Author of the publication

Influence of the Linear Layer on the Algebraic Degree in SP-Networks.

, , , , , and . IACR Trans. Symmetric Cryptol., 2022 (1): 110-137 (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Haraka - Efficient Short-Input Hashing for Post-Quantum Applications., , , and . IACR Cryptology ePrint Archive, (2016)The LOCAL Attack: Cryptanalysis of the Authenticated Encryption Scheme ALE., and . Selected Areas in Cryptography, volume 8282 of Lecture Notes in Computer Science, page 174-184. Springer, (2013)Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 Family., , and . FSE, volume 7549 of Lecture Notes in Computer Science, page 244-263. Springer, (2012)The Grindahl Hash Functions., , and . FSE, volume 4593 of Lecture Notes in Computer Science, page 39-57. Springer, (2007)Small MACs from Small Permutations., , , and . IACR Cryptol. ePrint Arch., (2022)MPC-Friendly Symmetric Key Primitives., , , , and . CCS, page 430-443. ACM, (2016)Cryptanalysis of the GOST Hash Function., , , , and . CRYPTO, volume 5157 of Lecture Notes in Computer Science, page 162-178. Springer, (2008)The Impact of Carries on the Complexity of Collision Attacks on SHA-1., , , and . FSE, volume 4047 of Lecture Notes in Computer Science, page 278-292. Springer, (2006)A (Second) Preimage Attack on the GOST Hash Function., , and . FSE, volume 5086 of Lecture Notes in Computer Science, page 224-234. Springer, (2008)Horst Meets Fluid-SPN: Griffin for Zero-Knowledge Applications., , , , , and . CRYPTO (3), volume 14083 of Lecture Notes in Computer Science, page 573-606. Springer, (2023)