From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Finding Collision on 45-Step HAS-160., , , , , и . ICISC, том 3935 из Lecture Notes in Computer Science, стр. 146-155. Springer, (2005)Improved Indifferentiability Security Analysis of chopMD Hash Function., и . FSE, том 5086 из Lecture Notes in Computer Science, стр. 429-443. Springer, (2008)Preimage Attack on Hashing with Polynomials proposed at ICISC'06.. IACR Cryptology ePrint Archive, (2006)Tuesday Keynote: UX Design in the IoT Era.. CHI Extended Abstracts, стр. 807-808. ACM, (2015)Exploiting the Leakage: Analysis of Some Authenticated Encryption Schemes., , , , и . SPACE, том 10076 из Lecture Notes in Computer Science, стр. 383-401. Springer, (2016)Improved Meet-in-the-Middle Attacks on 7 and 8-Round ARIA-192 and ARIA-256., , , , и . INDOCRYPT, том 9462 из Lecture Notes in Computer Science, стр. 198-217. Springer, (2015)Preimage Attack on the Parallel FFT-Hashing Function., , , , и . ACISP, том 4586 из Lecture Notes in Computer Science, стр. 59-67. Springer, (2007)Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA., , , , , и . INDOCRYPT, том 3348 из Lecture Notes in Computer Science, стр. 328-342. Springer, (2004)Cryptographic Module Based Approach for Password Hashing Schemes., , , и . PASSWORDS, том 9393 из Lecture Notes in Computer Science, стр. 39-57. Springer, (2014)Single Key Recovery Attacks on 9-Round Kalyna-128/256 and Kalyna-256/512., , , , и . ICISC, том 9558 из Lecture Notes in Computer Science, стр. 119-135. Springer, (2015)