Publication | Date of Publication | Type |
---|
The COLM Authenticated Encryption Scheme | 2024-04-21 | Paper |
Interpolation cryptanalysis of unbalanced Feistel networks with low degree round functions | 2022-03-25 | Paper |
Nonce-misuse security of the SAEF authenticated encryption mode | 2022-03-25 | Paper |
Compactness of hashing modes and efficiency beyond Merkle tree | 2021-12-08 | Paper |
Forkcipher: a new primitive for authenticated encryption of very short messages | 2020-05-05 | Paper |
О дрейфе и эффекте памяти нелинейно-упругой деформации вследствие ползучести для микронеоднородных материалов в условиях одноосного напряженного состояния | 2020-04-03 | Paper |
Структурная модель ползучести нелинейно-упругого микронеоднородного материала в условиях сложного напряженного состояния | 2020-04-03 | Paper |
Решение одномерных задач пластичности для разупрочняющегося материала | 2020-03-28 | Paper |
New second-preimage attacks on hash functions | 2016-10-13 | Paper |
Forgery and Subkey Recovery on CAESAR Candidate iFeed | 2016-05-19 | Paper |
Provable Security of BLAKE with Non-ideal Compression Function | 2015-12-04 | Paper |
Open problems in hash function security | 2015-10-26 | Paper |
Towards Understanding the Known-Key Security of Block Ciphers | 2015-09-18 | Paper |
APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography | 2015-09-18 | Paper |
COBRA: A Parallelizable Authenticated Online Cipher Without Block Cipher Inverse | 2015-09-18 | Paper |
Security of Keyed Sponge Constructions Using a Modular Proof Approach | 2015-09-18 | Paper |
How to Securely Release Unverified Plaintext in Authenticated Encryption | 2015-01-16 | Paper |
Parallelizable and Authenticated Online Ciphers | 2013-12-10 | Paper |
On the Indifferentiability of Key-Alternating Ciphers | 2013-09-02 | Paper |
Security Analysis and Comparison of the SHA-3 Finalists BLAKE, Grøstl, JH, Keccak, and Skein | 2012-07-23 | Paper |
Provable Chosen-Target-Forced-Midfix Preimage Resistance | 2012-06-08 | Paper |
Temperature dependence of the spin susceptibility of layered cuprates in the pseudogap phase: comparison with the Knight shift data for the \(\text{Cu}(2)\) site in \(\text{YBa}_{2}\text{Cu}_{4}\text{O}_{8}\) and \(\text{Bi}_{2}\text{Sr}_{2}\text{CaCu}_{2}\text{O}_{8 + x}\) | 2012-02-28 | Paper |
The Symbiosis between Collision and Preimage Resistance | 2011-12-16 | Paper |
Security Reductions of the Second Round SHA-3 Candidates | 2011-02-11 | Paper |
On the Indifferentiability of the Grøstl Hash Function | 2010-09-10 | Paper |
Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård | 2009-12-09 | Paper |
A Three-Property-Secure Hash Function | 2009-11-03 | Paper |
Seven-Property-Preserving Iterated Hashing: ROX | 2008-05-15 | Paper |
Second Preimage Attacks on Dithered Hash Functions | 2008-04-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q5695681 | 2005-10-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q5317012 | 2005-09-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q2734462 | 2001-08-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q4249820 | 2001-03-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4002600 | 1993-01-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q3975910 | 1992-06-26 | Paper |
Sufficient optimality conditions for a discontinuous optimal control problem with delay | 1989-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3359286 | 1989-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3496826 | 1989-01-01 | Paper |
Optimal control of systems with delayed argument | 1987-01-01 | Paper |
Spectral methods of analyzing electromyograms in diagnosing motor disorders | 1983-01-01 | Paper |
Calculation of static characteristics of nozzle-baffle elements | 1961-01-01 | Paper |