Author of the publication

Non-randomness in eSTREAM Candidates Salsa20 and TSC-4.

, , , , and . INDOCRYPT, volume 4329 of Lecture Notes in Computer Science, page 2-16. Springer, (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Differential and invertibility properties of BLAKE (full version)., , , , and . IACR Cryptology ePrint Archive, (2010)A Stream Cipher Proposal: Grain-128., , , and . ISIT, page 1614-1618. IEEE, (2006)The Grain Family of Stream Ciphers., , , and . The eSTREAM Finalists, volume 4986 of Lecture Notes in Computer Science, Springer, (2008)Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly., , , , , and . IACR Cryptology ePrint Archive, (2017)Correlation Properties of Combiners with Memory in Stream Ciphers., and . EUROCRYPT, volume 473 of Lecture Notes in Computer Science, page 204-213. Springer, (1990)Fast Correlation Attacks on Stream Ciphers (Extended Abstract)., and . EUROCRYPT, volume 330 of Lecture Notes in Computer Science, page 301-314. Springer, (1988)Fast Correlation Attacks: Methods and Countermeasures.. FSE, volume 6733 of Lecture Notes in Computer Science, page 55-67. Springer, (2011)Dependence in IV-Related Bytes of RC4 Key Enhances Vulnerabilities in WPA., , , , and . FSE, volume 8540 of Lecture Notes in Computer Science, page 350-369. Springer, (2014)The Hash Function Family LAKE., , and . FSE, volume 5086 of Lecture Notes in Computer Science, page 36-53. Springer, (2008)Analysis of Multivariate Hash Functions., and . ICISC, volume 4817 of Lecture Notes in Computer Science, page 309-323. Springer, (2007)