Author of the publication

Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations.

, , , , , and . IACR Cryptology ePrint Archive, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Security analysis of higher-order Boolean masking schemes for block ciphers (with conditions of perfect masking)., and . IET Information Security, 2 (1): 1-11 (2008)A security oriented transient-noise simulation methodology: Evaluation of intrinsic physical noise of cryptographic designs., , , , and . Integration, (2019)Masking vs. multiparty computation: how large is the gap for AES?, , and . J. Cryptographic Engineering, 4 (1): 47-57 (2014)Towards easy leakage certification: extended version., , and . J. Cryptographic Engineering, 7 (2): 129-147 (2017)Provable security of block ciphers against linear cryptanalysis: a mission impossible?, and . Des. Codes Cryptogr., 50 (3): 325-338 (2009)Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations., , , , , and . IACR Cryptology ePrint Archive, (2012)Leakage Detection with the x2-Test., , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018 (1): 209-237 (2018)Masking Proofs are Tight (and How to Exploit it in Security Evaluations)., and . IACR Cryptology ePrint Archive, (2017)Blind Source Separation from Single Measurements using Singular Spectrum Analysis., and . IACR Cryptology ePrint Archive, (2016)TEDT, a Leakage-Resilient AEAD mode for High (Physical) Security Applications., , , , and . IACR Cryptology ePrint Archive, (2019)