Author of the publication

Preimages for Step-Reduced SHA-2.

, , , , and . ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, page 578-597. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Cryptanalysis of the LAKE Hash Family., , , , , , , , and . FSE, volume 5665 of Lecture Notes in Computer Science, page 156-179. Springer, (2009)Byte Slicing Grøstl: Improved Intel AES-NI and Vector-Permute Implementations of the SHA-3 Finalist Grøstl., , , , and . ICETE (Selected Papers), volume 314 of Communications in Computer and Information Science, page 281-295. Springer, (2011)Cryptanalysis of LASH., , , , , , and . IACR Cryptology ePrint Archive, (2007)Analysis of simplified variants of SHA-256., , , , and . WEWoRC, volume P-74 of LNI, page 123-134. GI, (2005)Extending FORK-256 Attack to the Full Hash Function., , and . ICICS, volume 4861 of Lecture Notes in Computer Science, page 296-305. Springer, (2007)Finding good differential patterns for attacks on SHA-1., and . IACR Cryptology ePrint Archive, (2004)Hill Climbing Algorithms and Trivium., , and . Selected Areas in Cryptography, volume 6544 of Lecture Notes in Computer Science, page 57-73. Springer, (2010)Differential and Invertibility Properties of BLAKE., , , , and . FSE, volume 6147 of Lecture Notes in Computer Science, page 318-332. Springer, (2010)Practical Pseudo-collisions for Hash Functions ARIRANG-224/384., , , , and . Selected Areas in Cryptography, volume 5867 of Lecture Notes in Computer Science, page 141-156. Springer, (2009)Finding Good Differential Patterns for Attacks on SHA-1., and . WCC, volume 3969 of Lecture Notes in Computer Science, page 164-177. Springer, (2005)