Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Fault Analysis of Stream Ciphers., and . CHES, volume 3156 of Lecture Notes in Computer Science, page 240-253. Springer, (2004)A Linear Lower Bound on the Communication Complexity of Single-Server Private Information Retrieval., , and . IACR Cryptology ePrint Archive, (2007)Second Preimage Attacks on Dithered Hash Functions., , , , , , and . EUROCRYPT, volume 4965 of Lecture Notes in Computer Science, page 270-288. Springer, (2008)Finding Collisions in Interactive Protocols - Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments., , , and . SIAM J. Comput., 44 (1): 193-242 (2015)On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak., and . ICALP (2), volume 5126 of Lecture Notes in Computer Science, page 616-630. Springer, (2008)Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions., and . FSE, volume 4047 of Lecture Notes in Computer Science, page 179-194. Springer, (2006)A Linear Lower Bound on the Communication Complexity of Single-Server Private Information Retrieval., , and . TCC, volume 4948 of Lecture Notes in Computer Science, page 445-464. Springer, (2008)Finding Collisions in Interactive Protocols - Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments., , , and . CoRR, (2021)New Second-Preimage Attacks on Hash Functions., , , , , , , and . J. Cryptol., 29 (4): 657-696 (2016)Finding Collisions in Interactive Protocols - A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments., , , and . FOCS, page 669-679. IEEE Computer Society, (2007)