From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Vulnerability of an RFID Authentication Protocol Proposed in at SecUbiq 2005., , , и . EUC Workshops, том 4097 из Lecture Notes in Computer Science, стр. 262-270. Springer, (2006)A New Class of Single Cycle T-Functions., , , и . FSE, том 3557 из Lecture Notes in Computer Science, стр. 68-82. Springer, (2005)Improved Impossible Differential Attacks on Large-Block Rijndael., , , , и . ISC, том 5222 из Lecture Notes in Computer Science, стр. 298-315. Springer, (2008)Probabilistic Analysis for the Relationship Between Min-Entropy and Guessing Attack., , и . CSA/CUTE, том 421 из Lecture Notes in Electrical Engineering, стр. 567-572. Springer, (2016)IPCC7: Post-Quantum Encryption Scheme Based on a Perfect Dominating Set in 3-Regular Graph., , , , и . IEEE Access, (2024)Accelerated implementation for testing IID assumption of NIST SP 800-90B using GPU., и . PeerJ Comput. Sci., (2021)On the Security of CAMELLIA against the Square Attack., , и . FSE, том 2365 из Lecture Notes in Computer Science, стр. 89-99. Springer, (2002)High-Speed Implementations of Block Cipher ARIA Using Graphics Processing Units., , и . MUE, стр. 271-275. IEEE Computer Society, (2008)Cryptanalysis of the Paeng-Jung-Ha Cryptosystem from PKC 2003., , и . Public Key Cryptography, том 4450 из Lecture Notes in Computer Science, стр. 107-117. Springer, (2007)Related-Key Boomerang Attack on Block Cipher SQUARE., , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 94-A (1): 3-9 (2011)