Author of the publication

Stream Ciphers, a Perspective.

. AFRICACRYPT, volume 7374 of Lecture Notes in Computer Science, page 412. Springer, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Differential and invertibility properties of BLAKE (full version)., , , , and . IACR Cryptology ePrint Archive, (2010)Coefficient Grouping: Breaking Chaghri and More., , , , and . IACR Cryptol. ePrint Arch., (2022)Algebraic Attacks on RAIN and AIM Using Equivalent Representations., , , and . IACR Trans. Symmetric Cryptol., 2023 (4): 166-186 (2023)A Closer Look at the S-Box: Deeper Analysis of Round-Reduced ASCON-HASH., , , , and . SAC, volume 14201 of Lecture Notes in Computer Science, page 22-42. Springer, (2023)Fast Correlation Attacks: Methods and Countermeasures.. FSE, volume 6733 of Lecture Notes in Computer Science, page 55-67. Springer, (2011)The Hash Function Family LAKE., , and . FSE, volume 5086 of Lecture Notes in Computer Science, page 36-53. Springer, (2008)Analysis of Multivariate Hash Functions., and . ICISC, volume 4817 of Lecture Notes in Computer Science, page 309-323. Springer, (2007)Fast Correlation Attacks on Stream Ciphers (Extended Abstract)., and . EUROCRYPT, volume 330 of Lecture Notes in Computer Science, page 301-314. Springer, (1988)Modeling for Three-Subset Division Property Without Unknown Subset - Improved Cube Attacks Against Trivium and Grain-128AEAD., , , , and . EUROCRYPT (1), volume 12105 of Lecture Notes in Computer Science, page 466-495. Springer, (2020)Correlation Properties of Combiners with Memory in Stream Ciphers., and . EUROCRYPT, volume 473 of Lecture Notes in Computer Science, page 204-213. Springer, (1990)