Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Misuse-Resistant Variants of the OMD Authenticated Encryption Mode., , and . ProvSec, volume 8782 of Lecture Notes in Computer Science, page 55-70. Springer, (2014)Mix-Compress-Mix Revisited: Dispensing with Non-invertible Random Injection Oracles., and . IACR Cryptology ePrint Archive, (2012)informal publication.Breaking the IOC Authenticated Encryption Mode., , and . AFRICACRYPT, volume 8469 of Lecture Notes in Computer Science, page 126-135. Springer, (2014)Forkcipher: A New Primitive for Authenticated Encryption of Very Short Messages., , , , , and . ASIACRYPT (2), volume 11922 of Lecture Notes in Computer Science, page 153-182. Springer, (2019)Authenticated Encryption with Variable Stretch., , and . ASIACRYPT (1), volume 10031 of Lecture Notes in Computer Science, page 396-425. (2016)Boosting OMD for Almost Free Authentication of Associated Data., , and . FSE, volume 9054 of Lecture Notes in Computer Science, page 411-427. Springer, (2015)Power Yoga: Variable-Stretch Security of CCM for Energy-Efficient Lightweight IoT., , and . IACR Trans. Symmetric Cryptol., 2021 (2): 446-468 (2021)On Capabilities of Hash Domain Extenders to Preserve Enhanced Security Properties., and . ProvSec, volume 7496 of Lecture Notes in Computer Science, page 288-299. Springer, (2012)Extended cubes: enhancing the cube attack by extracting low-degree non-linear equations., , , and . AsiaCCS, page 296-305. ACM, (2011)Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance., , , and . CRYPTO (1), volume 9215 of Lecture Notes in Computer Science, page 493-517. Springer, (2015)