Author of the publication

Conditional Cube Attack on Reduced-Round Keccak Sponge Function.

, , , , and . IACR Cryptology ePrint Archive, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Finding Collisions against 4-Round SHA-3-384 in Practical Time., , , and . IACR Trans. Symmetric Cryptol., 2022 (3): 239-270 (2022)Reconstructing an S-box from its Difference Distribution Table., and . IACR Cryptology ePrint Archive, (2018)Conditional Cube Attack on Reduced-Round Keccak Sponge Function., , , , and . IACR Cryptology ePrint Archive, (2016)Conditional Cube Attack on Reduced-Round Keccak Sponge Function., , , , and . EUROCRYPT (2), volume 10211 of Lecture Notes in Computer Science, page 259-288. (2017)New Distinguisher on Reduced-Round Keccak Sponge Function., , , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 102-A (1): 242-250 (2019)Single Tweakey Cryptanalysis of Reduced-Round SKINNY-64., , , and . CSCML, volume 12161 of Lecture Notes in Computer Science, page 1-17. Springer, (2020)Design and optimization of integrated energy management network system based on internet of things technology., , , , , and . Sustain. Comput. Informatics Syst., (2021)Cache-timing attack against HQC., , , , and . IACR Cryptol. ePrint Arch., (2023)