From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Finding Collisions in Interactive Protocols - Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments., , , и . SIAM J. Comput., 44 (1): 193-242 (2015)Fault Analysis of Stream Ciphers., и . CHES, том 3156 из Lecture Notes in Computer Science, стр. 240-253. Springer, (2004)A Linear Lower Bound on the Communication Complexity of Single-Server Private Information Retrieval., , и . IACR Cryptology ePrint Archive, (2007)Second Preimage Attacks on Dithered Hash Functions., , , , , , и . EUROCRYPT, том 4965 из Lecture Notes in Computer Science, стр. 270-288. Springer, (2008)On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak., и . ICALP (2), том 5126 из Lecture Notes in Computer Science, стр. 616-630. Springer, (2008)Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions., и . FSE, том 4047 из Lecture Notes in Computer Science, стр. 179-194. Springer, (2006)Finding Collisions in Interactive Protocols - Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments., , , и . CoRR, (2021)A Linear Lower Bound on the Communication Complexity of Single-Server Private Information Retrieval., , и . TCC, том 4948 из Lecture Notes in Computer Science, стр. 445-464. Springer, (2008)Finding Collisions in Interactive Protocols - A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments., , , и . FOCS, стр. 669-679. IEEE Computer Society, (2007)New Second-Preimage Attacks on Hash Functions., , , , , , , и . J. Cryptol., 29 (4): 657-696 (2016)