Author of the publication

Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ.

, , and . ACISP (2), volume 9723 of Lecture Notes in Computer Science, page 301-316. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

DPA Protected Implementation of OCB and COLM Authenticated Ciphers., , and . IEEE Access, (2019)Cryptanalysis of Chen et al.'s RFID Access Control Protocol., , and . IACR Cryptology ePrint Archive, (2011)On the Security of Rotation Operation Based Ultra-Lightweight Authentication Protocols for RFID Systems., , and . Future Internet, 10 (9): 82 (2018)On the Designing of EPC C1 G2 Authentication protocol using AKARI-1 and AKARI-2 PRNGs., , and . Inf. Technol. Control., 44 (1): 41-53 (2015)New differential fault analysis on PRESENT., , and . EURASIP J. Adv. Signal Process., (2013)Security analysis of LMAP++, an RFID authentication protocol., , , and . ICITST, page 689-694. IEEE, (2011)On the Security of Mutual Authentication Protocols for RFID Systems: The Case of Wei et al.'s Protocol., , , , and . DPM/SETOP, volume 7122 of Lecture Notes in Computer Science, page 90-103. Springer, (2011)Cryptanalysis of SIMON Variants with Connections., , , , , , , and . RFIDSec, volume 8651 of Lecture Notes in Computer Science, page 90-107. Springer, (2014)Multi-Collisions Attack in Ring Hash Structure., , and . SECRYPT, page 278-284. INSTICC Press, (2008)Passive Secret Disclosure Attack on an Ultralightweight Authentication Protocol for Internet of Things., and . IACR Cryptology ePrint Archive, (2016)