Author of the publication

Conditional Cube Attack on Reduced-Round Keccak Sponge Function.

, , , , and . IACR Cryptology ePrint Archive, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On stars and Steiner stars. II, , and . CoRR, (2008)On an attack on RSA with small CRT-exponents., , and . Sci. China Inf. Sci., 53 (8): 1511-1518 (2010)Multi-slice and multi-frame image reconstruction by predictive compressed sensing., , , and . Medical Imaging: Image Processing, volume 8314 of SPIE Proceedings, page 83144M. SPIE, (2012)On the ℓ1-Norm Invariant Convex k-Sparse Decomposition of Signals, and . CoRR, (2013)Pre-computation Scheme of Window τNAF for Koblitz Curves Revisited., and . EUROCRYPT (2), volume 12697 of Lecture Notes in Computer Science, page 187-218. Springer, (2021)Fast Scalar Multiplication for Elliptic Curves over Binary Fields by Efficiently Computable Formulas., and . INDOCRYPT, volume 10698 of Lecture Notes in Computer Science, page 206-226. Springer, (2017)Stable recovery of sparse signals and an oracle inequality., , and . IEEE Trans. Inf. Theory, 56 (7): 3516-3522 (2010)Security and Authentication for Networked Storage., and . SECRYPT, page 477-480. INSTICC Press, (2008)New Distinguisher on Reduced-Round Keccak Sponge Function., , , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 102-A (1): 242-250 (2019)Fast Scalar Multiplication for Elliptic Curves over Prime Fields by Efficiently Computable Formulas., and . IACR Cryptology ePrint Archive, (2018)