Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Attacking the Knudsen-Preneel Compression Functions., , and . FSE, volume 6147 of Lecture Notes in Computer Science, page 94-115. Springer, (2010)A Modular Treatment of Cryptographic APIs: The Symmetric-Key Case., , and . CRYPTO (1), volume 9814 of Lecture Notes in Computer Science, page 277-307. Springer, (2016)A Provable Security Analysis of Intel's Secure Key RNG., and . IACR Cryptology ePrint Archive, (2014)On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions., , and . IACR Cryptology ePrint Archive, (2004)Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Key-Wrap Problem., and . IACR Cryptology ePrint Archive, (2006)Quantifying the Security Cost of Migrating Protocols to Practice., and . CRYPTO (1), volume 12170 of Lecture Notes in Computer Science, page 94-124. Springer, (2020)Reconsidering Generic Composition., , and . EUROCRYPT, volume 8441 of Lecture Notes in Computer Science, page 257-274. Springer, (2014)Building a Collision-Resistant Compression Function from Non-compressing Primitives., and . ICALP (2), volume 5126 of Lecture Notes in Computer Science, page 643-654. Springer, (2008)Tweakable Blockciphers with Beyond Birthday-Bound Security., , and . CRYPTO, volume 7417 of Lecture Notes in Computer Science, page 14-30. Springer, (2012)Hedging Public-Key Encryption in the Real World., , and . CRYPTO (3), volume 10403 of Lecture Notes in Computer Science, page 462-494. Springer, (2017)