Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Building a Collision-Resistant Compression Function from Non-compressing Primitives., and . ICALP (2), volume 5126 of Lecture Notes in Computer Science, page 643-654. Springer, (2008)Tweakable Blockciphers with Beyond Birthday-Bound Security., , and . CRYPTO, volume 7417 of Lecture Notes in Computer Science, page 14-30. Springer, (2012)Hedging Public-Key Encryption in the Real World., , and . CRYPTO (3), volume 10403 of Lecture Notes in Computer Science, page 462-494. Springer, (2017)Compact Frequency Estimators in Adversarial Environments., , and . CCS, page 3254-3268. ACM, (2023)Mitigating Risk while Complying with Data Retention Laws., , , , , , and . CCS, page 2011-2027. ACM, (2018)Reconsidering Generic Composition., , and . EUROCRYPT, volume 8441 of Lecture Notes in Computer Science, page 257-274. Springer, (2014)Hardening Circuit-Design IP Against Reverse-Engineering Attacks., and . SP, page 1672-1689. IEEE, (2022)An Analysis of the Blockcipher-Based Hash Functions from PGV., , , and . J. Cryptol., 23 (4): 519-545 (2010)On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions., , and . J. Cryptol., 22 (3): 311-329 (2009)Partially Specified Channels: The TLS 1.3 Record Layer without Elision., and . ACM Conference on Computer and Communications Security, page 1415-1428. ACM, (2018)