Author of the publication

PPSZ for General k-SAT - Making Hertli's Analysis Simpler and 3-SAT Faster.

, and . CCC, volume 79 of LIPIcs, page 9:1-9:15. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Feistel Networks: Indifferentiability at 10 Rounds., and . IACR Cryptology ePrint Archive, (2015)The Collision Intractability of MDC-2 in the Ideal Cipher Model.. IACR Cryptology ePrint Archive, (2006)Pseudorandom Functions in Almost Constant Depth from Low-Noise LPN., and . EUROCRYPT (2), volume 9666 of Lecture Notes in Computer Science, page 154-183. Springer, (2016)Indifferentiability of 8-Round Feistel Networks., and . CRYPTO (1), volume 9814 of Lecture Notes in Computer Science, page 95-120. Springer, (2016)Tilings of the integers can have superpolynomial periods.. Combinatorica, 29 (4): 503-509 (2009)Tight Security Bounds for Key-Alternating Ciphers., and . EUROCRYPT, volume 8441 of Lecture Notes in Computer Science, page 327-350. Springer, (2014)Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes., , , , and . FSE, volume 9054 of Lecture Notes in Computer Science, page 319-341. Springer, (2015)Security/Efficiency Tradeoffs for Permutation-Based Hashing., and . EUROCRYPT, volume 4965 of Lecture Notes in Computer Science, page 220-236. Springer, (2008)Feistel Networks: Indifferentiability at 8 Rounds., and . IACR Cryptology ePrint Archive, (2015)Tight security bounds for key-alternating ciphers., and . IACR Cryptology ePrint Archive, (2013)