Author of the publication

Analysis of the Initial and Modified Versions of the Candidate 3GPP Integrity Algorithm 128-EIA3.

, , , and . Selected Areas in Cryptography, volume 7118 of Lecture Notes in Computer Science, page 230-242. Springer, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Security services for protecting radio mobile systems., , and . Annales des Télécommunications, 55 (7-8): 352-360 (2000)Techniques for Low Cost Authentication and Message Authentication.. CARDIS, volume 1820 of Lecture Notes in Computer Science, page 183-192. Springer, (1998)An efficient forward private RFID protocol., , , and . ACM Conference on Computer and Communications Security, page 43-53. ACM, (2009)Multiple Differential Cryptanalysis of Round-Reduced PRINCE., , , , and . FSE, volume 8540 of Lecture Notes in Computer Science, page 591-610. Springer, (2014)The Security of Öne-Block-to-Many" Modes of Operation.. FSE, volume 2887 of Lecture Notes in Computer Science, page 376-395. Springer, (2003)Super-Sbox Cryptanalysis: Improved Attacks for AES-like permutations., and . IACR Cryptology ePrint Archive, (2009)Multiple Di fferential Cryptanalysis of Round-Reduced PRINCE (Full version)., , , , and . IACR Cryptology ePrint Archive, (2014)Is AEZ v4.1 Sufficiently Resilient Against Key-Recovery Attacks?, and . IACR Cryptology ePrint Archive, (2016)An Active Attack Against HB+ - A Provably Secure Lightweight Authentication Protocol., , and . IACR Cryptology ePrint Archive, (2005)New Insight into the Isomorphism of Polynomials problem IP1S and its Use in Cryptography., , and . IACR Cryptology ePrint Archive, (2013)