Author of the publication

Generic Security of the SAFE API and Its Applications.

, , and . ASIACRYPT (8), volume 14445 of Lecture Notes in Computer Science, page 301-327. Springer, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Related-Key Cryptanalysis of the Full AES-192 and AES-256., and . ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, page 1-18. Springer, (2009)Distinguisher and Related-Key Attack on the Full AES-256., , and . CRYPTO, volume 5677 of Lecture Notes in Computer Science, page 231-249. Springer, (2009)New Preimage Attacks against Reduced SHA-1., and . CRYPTO, volume 7417 of Lecture Notes in Computer Science, page 367-383. Springer, (2012)T5: Hashing Five Inputs with Three Compression Calls., , , and . IACR Cryptol. ePrint Arch., (2021)Cryptanalysis of Hash Functions with Structures.. Selected Areas in Cryptography, volume 5867 of Lecture Notes in Computer Science, page 108-125. Springer, (2009)Rotational Cryptanalysis of ARX., and . FSE, volume 6147 of Lecture Notes in Computer Science, page 333-346. Springer, (2010)Narrow-Bicliques: Cryptanalysis of Full IDEA., , and . EUROCRYPT, volume 7237 of Lecture Notes in Computer Science, page 392-410. Springer, (2012)T₅: Hashing Five Inputs with Three Compression Calls., , , and . ITC, volume 199 of LIPIcs, page 24:1-24:23. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2021)Argon2: New Generation of Memory-Hard Functions for Password Hashing and Other Applications., , and . EuroS&P, page 292-302. IEEE, (2016)Cryptanalysis of the LAKE Hash Family., , , , , , , , and . FSE, volume 5665 of Lecture Notes in Computer Science, page 156-179. Springer, (2009)