Author of the publication

Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds.

, , , , and . IACR Cryptology ePrint Archive, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Equihash: Asymmetric Proof-of-Work Based on the Generalized Birthday Problem., and . Ledger, (2017)Cryptanalysis of EnRUPT., and . IACR Cryptology ePrint Archive, (2008)Related-Key Cryptanalysis of the Full AES-192 and AES-256., and . ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, page 1-18. Springer, (2009)New Preimage Attacks against Reduced SHA-1., and . CRYPTO, volume 7417 of Lecture Notes in Computer Science, page 367-383. Springer, (2012)Distinguisher and Related-Key Attack on the Full AES-256., , and . CRYPTO, volume 5677 of Lecture Notes in Computer Science, page 231-249. Springer, (2009)Decomposition attack on SASASASAS., and . IACR Cryptology ePrint Archive, (2015)Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family., , and . IACR Cryptology ePrint Archive, (2011)Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds., , , , and . IACR Cryptology ePrint Archive, (2009)Key recovery attacks on the Legendre PRFs within the birthday bound.. IACR Cryptology ePrint Archive, (2019)Cryptographic Schemes Based on the ASASA Structure: Black-box, White-box, and Public-key., , and . IACR Cryptology ePrint Archive, (2014)