Author of the publication

VSH, an Efficient and Provable Collision Resistant Hash Function.

, , and . IACR Cryptology ePrint Archive, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Trusted Boolean Search on Cloud Using Searchable Symmetric Encryption., , , , and . Trustcom/BigDataSE/ISPA, page 113-120. IEEE, (2016)Short Lattice-based One-out-of-Many Proofs and Applications to Ring Signatures., , , , and . IACR Cryptology ePrint Archive, (2018)Does Counting Still Count? Revisiting the Security of Counting based User Authentication Protocols against Statistical Attacks., , , and . IACR Cryptology ePrint Archive, (2012)Breaking NLM-MAC Generator., , and . IACR Cryptology ePrint Archive, (2013)Chinese Remaindering with Multiplicative Noise., and . Theory Comput. Syst., 40 (1): 33-41 (2007)FACCT: FAst, Compact, and Constant-Time Discrete Gaussian Sampler over Integers., , and . IEEE Trans. Computers, 69 (1): 126-137 (2020)Higher Order Universal One-Way Hash Functions from the Subset Sum Assumption., , and . Public Key Cryptography, volume 3958 of Lecture Notes in Computer Science, page 157-173. Springer, (2006)Formal Proofs for the Security of Signcryption., , and . J. Cryptol., 20 (2): 203-235 (2007)On the Security of RSA with Primes Sharing Least-Significant Bits., and . Appl. Algebra Eng. Commun. Comput., 15 (3-4): 179-200 (2004)Cryptanalysis of RC4(n, m) stream cipher., , , and . SIN, page 165-172. ACM, (2013)