Author of the publication

How to Encipher Messages on a Small Domain.

, , and . CRYPTO, volume 5677 of Lecture Notes in Computer Science, page 286-302. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)., , , and . Dagstuhl Manifestos, 5 (1): 25-37 (2015)The OCB Authenticated-Encryption Algorithm., and . RFC, (May 2014)Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer., , , , and . ProvSec, volume 9451 of Lecture Notes in Computer Science, page 85-104. Springer, (2015)Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance., and . FSE, volume 3017 of Lecture Notes in Computer Science, page 371-388. Springer, (2004)On the Role Definitions in and Beyond Cryptography.. ASIAN, volume 3321 of Lecture Notes in Computer Science, page 13-32. Springer, (2004)A Provable-Security Treatment of the Key-Wrap Problem., and . EUROCRYPT, volume 4004 of Lecture Notes in Computer Science, page 373-390. Springer, (2006)On Generalized Feistel Networks., and . CRYPTO, volume 6223 of Lecture Notes in Computer Science, page 613-630. Springer, (2010)Ciphers with Arbitrary Finite Domains., and . CT-RSA, volume 2271 of Lecture Notes in Computer Science, page 114-130. Springer, (2002)Secure Computation (Abstract)., and . CRYPTO, volume 576 of Lecture Notes in Computer Science, page 392-404. Springer, (1991)Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)., and . J. Cryptol., 15 (2): 103-127 (2002)