Author of the publication

On the Impact of Known-Key Attacks on Hash Functions.

, and . ASIACRYPT (2), volume 9453 of Lecture Notes in Computer Science, page 59-84. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

APES - Anonymity and Privacy in Electronic Services., , and . Datenschutz und Datensicherheit, (2003)Coding Theory and Hash Function Design - A Case Study: The Lane Hash Function., and . Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes, volume 23 of NATO Science for Peace and Security Series - D: Information and Communication Security, IOS Press, (2009)Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)., , , and . Dagstuhl Manifestos, 5 (1): 25-37 (2015)Problems, solutions and experience of the first international student's Olympiad in cryptography., , , , , , , , and . IACR Cryptology ePrint Archive, (2015)On the (In)security of Stream Ciphers Based on Arrays and Modular Addition (Full Version)., and . IACR Cryptology ePrint Archive, (2005)Equivalent Keys in Multivariate Quadratic Public Key Systems., and . IACR Cryptology ePrint Archive, (2005)Location privacy in wireless personal area networks., and . Workshop on Wireless Security, page 11-18. ACM, (2006)Identification via location-profiling in GSM networks., , , and . WPES, page 23-32. ACM, (2008)The State of Cryptographic Hash Functions.. Lectures on Data Security, volume 1561 of Lecture Notes in Computer Science, page 158-182. Springer, (1998)Standardization of Cryptographic Techniques.. Computer Security and Industrial Cryptography, volume 741 of Lecture Notes in Computer Science, page 162-173. Springer, (1991)