Author of the publication

Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly.

, , , , , and . CRYPTO (1), volume 10991 of Lecture Notes in Computer Science, page 275-305. Springer, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Design Strategy of Z-source Inverter for Utilization of Power Semiconductors with Extremely Low Short-circuit Capability., , , , , and . IECON, page 4997-5002. IEEE, (2019)Novel dead time controlled gate driver using the current sensor of SiC-MOSFET., , , , , and . IECON, page 1651-1656. IEEE, (2015)Generic Key Recovery Attack on Feistel Scheme., and . IACR Cryptology ePrint Archive, (2015)Generic Key Recovery Attack on Feistel Scheme., and . ASIACRYPT (1), volume 8269 of Lecture Notes in Computer Science, page 464-485. Springer, (2013)Offshore-Wind-Farm Configuration Using Diode Rectifier With MERS in Current Link Topology., , , and . IEEE Trans. Ind. Electron., 60 (7): 2930-2937 (2013)Several MILP-Aided Attacks Against SNOW 2.0., , , and . CANS, volume 11124 of Lecture Notes in Computer Science, page 394-413. Springer, (2018)Cryptanalysis of Reduced Kreyvium., , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 101-A (9): 1548-1556 (2018)ACE in Chains : How Risky is CBC Encryption of Binary Executable Files ?, , and . IACR Cryptol. ePrint Arch., (2020)Exploring the optimality of byte-wise permutations of a piccolo-type block cipher., , , and . Inf. Process. Lett., (February 2024)Cryptanalysis on End-to-End Encryption Schemes of Communication Tools and Its Research Trend., , and . J. Inf. Process., (2023)