Author of the publication

Building PRFs from TPRPs: Beyond the Block and the Tweak Length Bounds.

, , and . IACR Trans. Symmetric Cryptol., 2024 (1): 35-70 (2024)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

SVMQA: support-vector-machine-based protein single-model quality assessment., and . Bioinform., 33 (16): 2496-2503 (2017)Security of the Misty Structure Using Involutions as Round Functions., and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 93-A (9): 1612-1619 (2010)Application of conformational space annealing to the protein structure modeling using cryo-EM maps., , , and . J. Comput. Chem., 44 (30): 2332-2346 (2023)Secure and Privacy-Aware Incentives-Based Witness Service in Social Internet of Vehicles Clouds., , , , , , and . IEEE Internet Things J., 5 (4): 2441-2448 (2018)Prediction of Protein Structure by Template-Based Modeling Combined with the UNRES Force Field., , , , , and . J. Chem. Inf. Model., 55 (6): 1271-1281 (2015)Partition and mix: generalizing the swap-or-not shuffle., and . Des. Codes Cryptogr., 91 (6): 2237-2254 (2023)Link community detection through global optimization and the inverse resolution limit of partition density., , , , and . CoRR, (2016)Extraction of hidden information by efficient community detection in networks, , and . CoRR, (2012)On the Construction of Practical Key Predistribution Schemes for Distributed Sensor Networks Using Combinatorial Designs., and . ACM Trans. Inf. Syst. Secur., 11 (2): 1:1-1:35 (2008)Adaptive Preimage Resistance and Permutation-based Hash Functions., and . IACR Cryptology ePrint Archive, (2009)