Author of the publication

Security Analysis of SHA-256 and Sisters.

, and . Selected Areas in Cryptography, volume 3006 of Lecture Notes in Computer Science, page 175-193. Springer, (2003)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Fault Resistant RSA Signatures: Chinese Remaindering in Both Directions., , and . IACR Cryptology ePrint Archive, (2010)Provably Secure Chipcard Personalization, or, How to Fool Malicious Insiders., , , and . CARDIS, USENIX, (2002)Analysis of SHA-1 in Encryption Mode., , and . CT-RSA, volume 2020 of Lecture Notes in Computer Science, page 70-83. Springer, (2001)On the Security of Double and 2-Key Triple Modes of Operation., and . FSE, volume 1636 of Lecture Notes in Computer Science, page 215-230. Springer, (1999)Blinded Fault Resistant Exponentiation Revisited., , and . FDTC, page 3-9. IEEE Computer Society, (2009)Security Analysis of SHA-256 and Sisters., and . Selected Areas in Cryptography, volume 3006 of Lecture Notes in Computer Science, page 175-193. Springer, (2003)From Secure Memories to Smart Card Security., and . Secure Integrated Circuits and Systems, Springer, (2010)RC6.. Encyclopedia of Cryptography and Security, Springer, (2005)SHA Family (Secure Hash Algorithm).. Encyclopedia of Cryptography and Security, Springer, (2005)Smart Card Crypto-Coprocessors for Public-Key Cryptography., and . CARDIS, volume 1820 of Lecture Notes in Computer Science, page 372-379. Springer, (1998)