Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer., , , , and . ProvSec, volume 9451 of Lecture Notes in Computer Science, page 85-104. Springer, (2015)On Generalized Feistel Networks., and . CRYPTO, volume 6223 of Lecture Notes in Computer Science, page 613-630. Springer, (2010)Ciphers with Arbitrary Finite Domains., and . CT-RSA, volume 2271 of Lecture Notes in Computer Science, page 114-130. Springer, (2002)On the Role Definitions in and Beyond Cryptography.. ASIAN, volume 3321 of Lecture Notes in Computer Science, page 13-32. Springer, (2004)Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance., and . FSE, volume 3017 of Lecture Notes in Computer Science, page 371-388. Springer, (2004)A Provable-Security Treatment of the Key-Wrap Problem., and . EUROCRYPT, volume 4004 of Lecture Notes in Computer Science, page 373-390. Springer, (2006)The OCB Authenticated-Encryption Algorithm., and . RFC, (May 2014)Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)., , , and . Dagstuhl Manifestos, 5 (1): 25-37 (2015)Encryption-Scheme Security in the Presence of Key-Dependent Messages, , and . Selected Areas in Cryptography 2002 (SAC 2002),, (2004)Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing., , and . ASIACRYPT, volume 7658 of Lecture Notes in Computer Science, page 134-153. Springer, (2012)