Author of the publication

Expanding Weak PRF with Small Key Size.

, and . ICISC, volume 3935 of Lecture Notes in Computer Science, page 284-298. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Improved Security Analysis of XEX and LRW Modes.. Selected Areas in Cryptography, volume 4356 of Lecture Notes in Computer Science, page 96-113. Springer, (2006)Expanding Weak PRF with Small Key Size., and . ICISC, volume 3935 of Lecture Notes in Computer Science, page 284-298. Springer, (2005)New Bounds for PMAC, TMAC, and XCBC., and . FSE, volume 4593 of Lecture Notes in Computer Science, page 434-451. Springer, (2007)Beyond-Birthday-Bound Security Based on Tweakable Block Cipher.. FSE, volume 5665 of Lecture Notes in Computer Science, page 308-326. Springer, (2009)Stronger Security Variants of GCM-SIV., and . IACR Cryptology ePrint Archive, (2016)Parallelizable Authenticated Encryption from Functions.. IACR Cryptology ePrint Archive, (2013)On Maximum Differential Probability of Generalized Feistel., , and . ACISP, volume 6812 of Lecture Notes in Computer Science, page 89-105. Springer, (2011)Blockcipher-Based Authenticated Encryption: How Small Can We Go?, , , and . CHES, volume 10529 of Lecture Notes in Computer Science, page 277-298. Springer, (2017)A smaller and faster variant of RSM., , , and . DATE, page 1-6. European Design and Automation Association, (2014)Generalization and Extension of XEX* Mode., and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 92-A (2): 517-524 (2009)