Author of the publication

Investigating Cube Attacks on the Authenticated Encryption Stream Cipher ACORN.

, , , , , and . ATIS, volume 651 of Communications in Computer and Information Science, page 15-26. (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Fair e-Tendering Protocol., , and . SECRYPT, page 294-299. INSTICC Press, (2008)Malleability Attacks on Multi-Party Key Agreement Protocols, and . Coding, Cryptography and Combinatorics, CCC 2003, volume 23 of Progress in Computer Science and Applied Logic, page 277-288. Birkhäuser, (2003)Practical attack on NLM-MAC scheme., , and . Inf. Process. Lett., 114 (10): 547-550 (2014)Keyword Field-Free Conjunctive Keyword Searches on Encrypted Data and Extension for Dynamic Groups., , and . CANS, volume 5339 of Lecture Notes in Computer Science, page 178-195. Springer, (2008)Rotational Cryptanalysis of Round-Reduced Keccak., , and . FSE, volume 8424 of Lecture Notes in Computer Science, page 241-262. Springer, (2013)A Construction for One Way Hash Functions and Pseudorandom Bit Generators., and . EUROCRYPT, volume 547 of Lecture Notes in Computer Science, page 431-445. Springer, (1991)Randomized Authentication Systems., and . EUROCRYPT, volume 547 of Lecture Notes in Computer Science, page 472-481. Springer, (1991)Permutation Generators of Alternating Groups., and . AUSCRYPT, volume 453 of Lecture Notes in Computer Science, page 237-244. Springer, (1990)Cryptanalysis of LASH., , , , , , and . FSE, volume 5086 of Lecture Notes in Computer Science, page 207-223. Springer, (2008)Ideal Secret Sharing Schemes from Permutations., and . Int. J. Netw. Secur., 2 (3): 238-244 (2006)