Author of the publication

New Covering Radius of Reed-Muller Codes for t-Resilient Functions.

, , and . Selected Areas in Cryptography, volume 2259 of Lecture Notes in Computer Science, page 75-86. Springer, (2001)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

New indifferentiability security proof of MDPH hash function., , and . IET Inf. Secur., 16 (4): 262-281 (2022)On the Security of Non-Interactive Key Exchange against Related-Key Attacks., , , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 100-A (9): 1910-1923 (2017)Round Security and Super-Pseudorandomness of MISTY Type Structure., , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 85-A (1): 2-10 (2002)New Indifferentiability Security Proof of MDPH Hash Function., , and . IACR Cryptol. ePrint Arch., (2021)Provably Quantum-Secure Tweakable Block Ciphers., and . IACR Cryptol. ePrint Arch., (2020)Security of Hash-then-CBC Key Wrapping Revisited., and . IMACC, volume 7089 of Lecture Notes in Computer Science, page 413-430. Springer, (2011)Tweak-Length Extension for Tweakable Blockciphers., and . IMACC, volume 9496 of Lecture Notes in Computer Science, page 77-93. Springer, (2015)Improving the Permutation Layer of Type 1, Type 3, Source-Heavy, and Target-Heavy Generalized Feistel Structures., and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 96-A (1): 2-14 (2013)On the Security of a MAC by Mitchell., and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 88-A (1): 25-32 (2005)Iterative Block Ciphers from Tweakable Block Ciphers with Long Tweaks., and . IACR Trans. Symmetric Cryptol., 2019 (4): 54-80 (2019)