From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Cryptanalysis of Simpira., , и . IACR Cryptology ePrint Archive, (2016)Analysis of the Kupyna-256 Hash Function., , и . IACR Cryptology ePrint Archive, (2015)Improved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160., , , , и . Des. Codes Cryptogr., 88 (5): 887-930 (2020)New Semi-Free-Start Collision Attack Framework for Reduced RIPEMD-160., , , , , и . IACR Trans. Symmetric Cryptol., 2019 (3): 169-192 (2019)Differential Cryptanalysis of SipHash., , и . Selected Areas in Cryptography, том 8781 из Lecture Notes in Computer Science, стр. 165-182. Springer, (2014)Collision Attack on Boole., , и . ACNS, том 5536 из Lecture Notes in Computer Science, стр. 369-381. (2009)Cryptanalysis of the Tiger Hash Function., и . ASIACRYPT, том 4833 из Lecture Notes in Computer Science, стр. 536-550. Springer, (2007)Finding SHA-2 Characteristics: Searching through a Minefield of Contradictions., , и . ASIACRYPT, том 7073 из Lecture Notes in Computer Science, стр. 288-307. Springer, (2011)Differential Cryptanalysis of Keccak Variants., , , и . IMACC, том 8308 из Lecture Notes in Computer Science, стр. 141-157. Springer, (2013)Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ., , и . ACISP (2), том 9723 из Lecture Notes in Computer Science, стр. 301-316. Springer, (2016)