Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Cryptanalysis of ForkAES., , , , , , , , and . ACNS, volume 11464 of Lecture Notes in Computer Science, page 43-63. Springer, (2019)Security Analysis of the RC4+ Stream Cipher., , and . INDOCRYPT, volume 8250 of Lecture Notes in Computer Science, page 297-307. Springer, (2013)GIFT: A Small Present - Towards Reaching the Limit of Lightweight Encryption., , , , , and . CHES, volume 10529 of Lecture Notes in Computer Science, page 321-345. Springer, (2017)An Ultra-High Throughput AES-Based Authenticated Encryption Scheme for 6G: Design and Implementation., , , , , , , , , and . ESORICS (1), volume 14344 of Lecture Notes in Computer Science, page 229-248. Springer, (2023)A Low Power 1.8 V 4-Bit 400-MHz Flash ADC in 0.18µ Digital CMOS., , and . VLSI Design, page 69-74. IEEE Computer Society, (2006)A Study of Persistent Fault Analysis., and . SPACE, volume 11947 of Lecture Notes in Computer Science, page 13-33. Springer, (2019)Related-Key Impossible-Differential Attack on Reduced-Round Skinny., , , , , , and . ACNS, volume 10355 of Lecture Notes in Computer Science, page 208-228. Springer, (2017)New Attacks on LowMC Using Partial Sets in the Single-Data Setting., , and . IACR Commun. Cryptol., 1 (1): 22 (2024)A Differential Fault Attack on the Grain Family of Stream Ciphers., , and . CHES, volume 7428 of Lecture Notes in Computer Science, page 122-139. Springer, (2012)On the Evolution of GGHN Cipher., , and . INDOCRYPT, volume 7107 of Lecture Notes in Computer Science, page 181-195. Springer, (2011)