From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

On Generalized Feistel Networks., и . CRYPTO, том 6223 из Lecture Notes in Computer Science, стр. 613-630. Springer, (2010)Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer., , , , и . ProvSec, том 9451 из Lecture Notes in Computer Science, стр. 85-104. Springer, (2015)On the Role Definitions in and Beyond Cryptography.. ASIAN, том 3321 из Lecture Notes in Computer Science, стр. 13-32. Springer, (2004)Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance., и . FSE, том 3017 из Lecture Notes in Computer Science, стр. 371-388. Springer, (2004)A Provable-Security Treatment of the Key-Wrap Problem., и . EUROCRYPT, том 4004 из Lecture Notes in Computer Science, стр. 373-390. Springer, (2006)Ciphers with Arbitrary Finite Domains., и . CT-RSA, том 2271 из Lecture Notes in Computer Science, стр. 114-130. Springer, (2002)Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing., , и . ASIACRYPT, том 7658 из Lecture Notes in Computer Science, стр. 134-153. Springer, (2012)Encryption-Scheme Security in the Presence of Key-Dependent Messages, , и . Selected Areas in Cryptography 2002 (SAC 2002),, (2004)Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)., , , и . Dagstuhl Manifestos, 5 (1): 25-37 (2015)The OCB Authenticated-Encryption Algorithm., и . RFC, (мая 2014)