Author of the publication

On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions.

, , and . IACR Cryptology ePrint Archive, (2004)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

The Cancer Genomics Hub (CGHub): overcoming cancer through the power of torrential data., , , , , , , , , and 16 other author(s). Database J. Biol. Databases Curation, (2014)The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function.. IACR Cryptology ePrint Archive, (2005)A Security Analysis of the Internet Chess Club., , and . IEEE Secur. Priv., 4 (1): 46-52 (2006)Block-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV, , and . Advances in Cryptology (CRYPTO '02), (2002)Encryption-Scheme Security in the Presence of Key-Dependent Messages., , and . Selected Areas in Cryptography, volume 2595 of Lecture Notes in Computer Science, page 62-75. Springer, (2002)Supporting CS education via virtualization and packages: tools for successfully accommodating "bring-your-own-device" at scale., , , , and . SIGCSE, page 313-318. ACM, (2014)Compare-by-Hash: A Reasoned Analysis.. USENIX Annual Technical Conference, General Track, page 85-90. USENIX, (2006)Side-Channel Attacks on Symmetric Encryption Schemes: The Case for Authenticated Encryption., and . USENIX Security Symposium, page 327-338. USENIX, (2002)OCB: A block-cipher mode of operation for efficient authenticated encryption., , and . ACM Trans. Inf. Syst. Secur., 6 (3): 365-403 (2003)CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions., and . CRYPTO, volume 1880 of Lecture Notes in Computer Science, page 197-215. Springer, (2000)