From post

Linear Cryptanalysis of SPECTR-H64 with Higher Order Differential Property.

, , , , и . MMM-ACNS, том 2776 из Lecture Notes in Computer Science, стр. 298-307. Springer, (2003)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Improved Differential Fault Analysis on Block Cipher SEED-128., , , и . NBiS, стр. 675-680. IEEE Computer Society, (2012)On the Pseudorandomness of a Modification of KASUMI Type Permutations., , , и . ICISC, том 3506 из Lecture Notes in Computer Science, стр. 313-329. Springer, (2004)Related Key Differential Cryptanalysis of Full-Round SPECTR-H64 and CIKS-1., , , и . ACISP, том 3108 из Lecture Notes in Computer Science, стр. 137-148. Springer, (2004)HIGHT: A New Block Cipher Suitable for Low-Resource Device., , , , , , , , , и 3 other автор(ы). CHES, том 4249 из Lecture Notes in Computer Science, стр. 46-59. Springer, (2006)Provable Security against Differential and Linear Cryptanalysis for the SPN Structure., , , , , и . FSE, том 1978 из Lecture Notes in Computer Science, стр. 273-283. Springer, (2000)Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192., , , и . FSE, том 3557 из Lecture Notes in Computer Science, стр. 368-383. Springer, (2005)TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2m) on 8-bit MICAz Mote., , и . IACR Cryptology ePrint Archive, (2008)On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract)., , , и . SCN, том 4116 из Lecture Notes in Computer Science, стр. 242-256. Springer, (2006)Related-Key Rectangle Attacks on Reduced AES-192 and AES-256., , и . FSE, том 4593 из Lecture Notes in Computer Science, стр. 225-241. Springer, (2007)A Combined Single Trace Attack on Global Shuffling Long Integer Multiplication and its Novel Countermeasure., , , и . IEEE Access, (2020)