Author of the publication

INT-RUP Analysis of Block-cipher Based Authenticated Encryption Schemes.

, , and . CT-RSA, volume 9610 of Lecture Notes in Computer Science, page 39-54. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Characterization of EME with Linear Mixing., and . IWSEC, volume 8639 of Lecture Notes in Computer Science, page 221-239. Springer, (2014)From Combined to Hybrid: Making Feedback-based AE even Smaller., , , , and . IACR Trans. Symmetric Cryptol., 2020 (S1): 417-445 (2020)Single Key Variant of PMAC_Plus., , , , and . IACR Trans. Symmetric Cryptol., 2017 (4): 268-305 (2017)sfDWCDM+: A BBB secure nonce based MAC., , , and . Adv. Math. Commun., 13 (4): 705-732 (2019)Tight Security Bound of 2k-LightMAC Plus., , and . IACR Cryptol. ePrint Arch., (2023)Light but Tight: Lightweight Composition of Serialized S-Boxes with Diffusion Layers for Strong Ciphers., , , , and . SPACE, volume 13783 of Lecture Notes in Computer Science, page 28-49. Springer, (2022)Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE., , , , , , and . IACR Trans. Symmetric Cryptol., 2019 (4): 119-146 (2019)Tight Multi-User Security Bound of DbHtS., , , and . IACR Trans. Symmetric Cryptol., 2023 (1): 192-223 (2023)Designing Full-Rate Sponge Based AEAD Modes., , and . INDOCRYPT (1), volume 14459 of Lecture Notes in Computer Science, page 89-110. Springer, (2023)Tight Security Bound of $2k-LightMAC\_Plus$., , and . INDOCRYPT (1), volume 14459 of Lecture Notes in Computer Science, page 68-88. Springer, (2023)