From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Boosting OMD for Almost Free Authentication of Associated Data., , и . FSE, том 9054 из Lecture Notes in Computer Science, стр. 411-427. Springer, (2015)Clever Arbiters Versus Malicious Adversaries - On the Gap Between Known-Input Security and Chosen-Input Security.. The New Codebreakers, том 9100 из Lecture Notes in Computer Science, стр. 497-517. Springer, (2016)Privacy failure in the public-key distance-bounding protocols.. IET Inf. Secur., 10 (4): 188-193 (2016)Cryptanalysis of an E0-like Combiner with Memory., и . J. Cryptol., 21 (3): 430-457 (2008)CS-Cipher., и . FSE, том 1372 из Lecture Notes in Computer Science, стр. 189-205. Springer, (1998)Sound Proof of Proximity of Knowledge.. ProvSec, том 9451 из Lecture Notes in Computer Science, стр. 105-126. Springer, (2015)On Privacy for RFID.. ProvSec, том 9451 из Lecture Notes in Computer Science, стр. 3-20. Springer, (2015)Resistance Against General Iterated Attacks.. EUROCRYPT, том 1592 из Lecture Notes in Computer Science, стр. 255-271. Springer, (1999)Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard., , , и . EUROCRYPT, том 950 из Lecture Notes in Computer Science, стр. 77-85. Springer, (1994)On the Lai-Massey Scheme.. ASIACRYPT, том 1716 из Lecture Notes in Computer Science, стр. 8-19. Springer, (1999)