Author of the publication

On the Security of the CCM Encryption Mode and of a Slight Variant.

, , , and . ACNS, volume 5037 of Lecture Notes in Computer Science, page 411-428. (2008)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Authenticated On-Line Encryption., , , and . Selected Areas in Cryptography, volume 3006 of Lecture Notes in Computer Science, page 145-159. Springer, (2003)Power Attack on Small RSA Public Exponent., , , , and . CHES, volume 4249 of Lecture Notes in Computer Science, page 339-353. Springer, (2006)Practical Symmetric On-Line Encryption., , and . FSE, volume 2887 of Lecture Notes in Computer Science, page 362-375. Springer, (2003)The Insecurity of Esign in Practical Implementations., , , and . ASIACRYPT, volume 2894 of Lecture Notes in Computer Science, page 492-506. Springer, (2003)Blockwise-Adaptive Attackers: Revisiting the (In)Security of Some Provably Secure Encryption Models: CBC, GEM, IACBC., , and . CRYPTO, volume 2442 of Lecture Notes in Computer Science, page 17-30. Springer, (2002)On the Security of the CCM Encryption Mode and of a Slight Variant., , , and . ACNS, volume 5037 of Lecture Notes in Computer Science, page 411-428. (2008)Cryptanalysis of an Efficient Proof of Knowledge of Discrete Logarithm., , , and . Public Key Cryptography, volume 3958 of Lecture Notes in Computer Science, page 27-43. Springer, (2006)Cryptanalysis of a Partially Blind Signature Scheme or How to Make $100 Bills with $1 and $2 Ones., , and . Financial Cryptography, volume 4107 of Lecture Notes in Computer Science, page 171-176. Springer, (2006)Attacking Unbalanced RSA-CRT Using SPA., , and . CHES, volume 2779 of Lecture Notes in Computer Science, page 254-268. Springer, (2003)