Author of the publication

LIZARD - A Lightweight Stream Cipher for Power-constrained Devices.

, , and . IACR Trans. Symmetric Cryptol., 2017 (1): 45-79 (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Improved Related-Tweakey Rectangle Attacks on Reduced-round Deoxys-BC-384 and Deoxys-I-256-128., , , and . IACR Cryptology ePrint Archive, (2020)Algebraic Attacks on Round-Reduced Keccak/Xoodoo., , , and . IACR Cryptology ePrint Archive, (2020)Modeling for Three-Subset Division Property without Unknown Subset., , , , and . IACR Cryptology ePrint Archive, (2020)A Stream Cipher Proposal: Grain-128., , , and . ISIT, page 1614-1618. IEEE, (2006)Differential and invertibility properties of BLAKE (full version)., , , , and . IACR Cryptology ePrint Archive, (2010)Dependence in IV-Related Bytes of RC4 Key Enhances Vulnerabilities in WPA., , , , and . FSE, volume 8540 of Lecture Notes in Computer Science, page 350-369. Springer, (2014)Correlation Properties of Combiners with Memory in Stream Ciphers., and . EUROCRYPT, volume 473 of Lecture Notes in Computer Science, page 204-213. Springer, (1990)Fast Correlation Attacks on Stream Ciphers (Extended Abstract)., and . EUROCRYPT, volume 330 of Lecture Notes in Computer Science, page 301-314. Springer, (1988)Analysis of Multivariate Hash Functions., and . ICISC, volume 4817 of Lecture Notes in Computer Science, page 309-323. Springer, (2007)Fast Correlation Attacks: Methods and Countermeasures.. FSE, volume 6733 of Lecture Notes in Computer Science, page 55-67. Springer, (2011)