Adyan, S. I.; Bukhshtaber, V. M.; Zel’manov, E. I.; Kislyakov, S. V.; Kozlov, V. V.; Matiyasevich, Yu. V.; Novikov, S. P.; Orlov, D. O.; Parshin, A. N.; Popov, V. L.; Treshchev, D. V. Vladimir Petrovich Platonov (on his 80th birthday). (English. Russian original) Zbl 1445.01024 Russ. Math. Surv. 75, No. 2, 387-391 (2020); translation from Usp. Mat. Nauk 75, No. 2, 197-200 (2020). MSC: 01A70 PDF BibTeX XML Cite \textit{S. I. Adyan} et al., Russ. Math. Surv. 75, No. 2, 387--391 (2020; Zbl 1445.01024); translation from Usp. Mat. Nauk 75, No. 2, 197--200 (2020) Full Text: DOI MNR
Li, Yanbin; Leurent, Gaëtan; Wang, Meiqin; Wang, Wei; Zhang, Guoyan; Liu, Yu Universal forgery attack against GCM-RUP. (English) Zbl 07228734 Jarecki, Stanislaw (ed.), Topics in cryptology – CT-RSA 2020. The cryptographers’ track at the RSA conference 2020, San Francisco, CA, USA, February 24–28, 2020. Proceedings. Cham: Springer (ISBN 978-3-030-40185-6/pbk; 978-3-030-40186-3/ebook). Lecture Notes in Computer Science 12006, 15-34 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Li} et al., Lect. Notes Comput. Sci. 12006, 15--34 (2020; Zbl 07228734) Full Text: DOI
Bhattacharya, Bhaswar B.; Mukherjee, Somabha; Mukherjee, Sumit The second-moment phenomenon for monochromatic subgraphs. (English) Zbl 1435.05070 SIAM J. Discrete Math. 34, No. 1, 794-824 (2020). MSC: 05C15 05C40 05C80 60C05 60F05 05D99 PDF BibTeX XML Cite \textit{B. B. Bhattacharya} et al., SIAM J. Discrete Math. 34, No. 1, 794--824 (2020; Zbl 1435.05070) Full Text: DOI
Chen, Yu Long; Lambooij, Eran; Mennink, Bart How to build pseudorandom functions from public random permutations. (English) Zbl 07202388 Boldyreva, Alexandra (ed.) et al., Advances in cryptology – CRYPTO 2019. 39th annual international cryptology conference, Santa Barbara, CA, USA, August 18–22, 2019. Proceedings. Part I. Cham: Springer (ISBN 978-3-030-26947-0/pbk; 978-3-030-26948-7/ebook). Lecture Notes in Computer Science 11692, 266-293 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. L. Chen} et al., Lect. Notes Comput. Sci. 11692, 266--293 (2019; Zbl 07202388) Full Text: DOI
Borodin, A. M.; Bufetov, Aleksandr I.; Bufetov, Alekseĭ I.; Vershik, A. M.; Gorin, V. E.; Molev, A. I.; Molchanov, V. F.; Ismagilov, R. S.; Kirillov, A. A.; Nazarov, M. L.; Neretin, Yu. A.; Nessonov, N. I.; Okunkov, A. Yu.; Petrov, L. A.; Khoroshkin, S. M. Grigoriĭ Iosifovich Ol’shanskiĭ (on his 70th birthday). (English. Russian original) Zbl 1432.01083 Russ. Math. Surv. 74, No. 3, 555-577 (2019); translation from Usp. Mat. Nauk 74, No. 3, 193-213 (2019). MSC: 01A70 PDF BibTeX XML Cite \textit{A. M. Borodin} et al., Russ. Math. Surv. 74, No. 3, 555--577 (2019; Zbl 1432.01083); translation from Usp. Mat. Nauk 74, No. 3, 193--213 (2019) Full Text: DOI
Boncelet, Charles G. jun. Probability, statistics, and random signals. (English) Zbl 07178950 Oxford: Oxford University Press (ISBN 978-0-19-020052-7/pbk). xiv, 418 p. (2019). MSC: 60-01 62-01 PDF BibTeX XML Cite \textit{C. G. Boncelet jun.}, Probability, statistics, and random signals. Oxford: Oxford University Press (2019; Zbl 07178950)
Naito, Yusuke Improved XKX-based AEAD scheme: removing the birthday terms. (English) Zbl 07176320 Lange, Tanja (ed.) et al., Progress in cryptology – LATINCRYPT 2017. 5th international conference on cryptology and information security in Latin America, Havana, Cuba, September 20–22, 2017. Revised selected papers. Cham: Springer (ISBN 978-3-030-25282-3/pbk; 978-3-030-25283-0/ebook). Lecture Notes in Computer Science 11368, 228-246 (2019). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{Y. Naito}, Lect. Notes Comput. Sci. 11368, 228--246 (2019; Zbl 07176320) Full Text: DOI
Hudoba, Péter; Burcsi, Péter Multi party computation motivated by the birthday problem. (English) Zbl 07174904 Acta Cybern. 24, No. 1, 29-41 (2019). MSC: 94A60 60C05 PDF BibTeX XML Cite \textit{P. Hudoba} and \textit{P. Burcsi}, Acta Cybern. 24, No. 1, 29--41 (2019; Zbl 07174904) Full Text: DOI
Moch, Alexander; List, Eik Parallelizable MACs based on the sum of PRPs with security beyond the birthday bound. (English) Zbl 07160787 Deng, Robert H. (ed.) et al., Applied cryptography and network security. 17th international conference, ACNS 2019, Bogota, Colombia, June 5–7, 2019. Proceedings. Cham: Springer (ISBN 978-3-030-21567-5/pbk; 978-3-030-21568-2/ebook). Lecture Notes in Computer Science 11464, 131-151 (2019). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{A. Moch} and \textit{E. List}, Lect. Notes Comput. Sci. 11464, 131--151 (2019; Zbl 07160787) Full Text: DOI
Yang, Yu-Guang; Bi, Jing-Lin; Li, Dan; Zhou, Yi-Hua; Shi, Wei-Min Hash function based on quantum walks. (English) Zbl 1433.81070 Int. J. Theor. Phys. 58, No. 6, 1861-1873 (2019). MSC: 81P94 94A60 PDF BibTeX XML Cite \textit{Y.-G. Yang} et al., Int. J. Theor. Phys. 58, No. 6, 1861--1873 (2019; Zbl 1433.81070) Full Text: DOI
Dinur, Itai An algorithmic framework for the generalized birthday problem. (English) Zbl 1409.94868 Des. Codes Cryptography 87, No. 8, 1897-1926 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{I. Dinur}, Des. Codes Cryptography 87, No. 8, 1897--1926 (2019; Zbl 1409.94868) Full Text: DOI
Guo, Chun; Shen, Yaobin; Wang, Lei; Gu, Dawu Beyond-birthday secure domain-preserving PRFs from a single permutation. (English) Zbl 1445.94020 Des. Codes Cryptography 87, No. 6, 1297-1322 (2019). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{C. Guo} et al., Des. Codes Cryptography 87, No. 6, 1297--1322 (2019; Zbl 1445.94020) Full Text: DOI
Guo, Qian; Johansson, Thomas A new birthday-type algorithm for attacking the fresh re-keying countermeasure. (English) Zbl 07047944 Inf. Process. Lett. 146, 30-34 (2019). MSC: 68Q PDF BibTeX XML Cite \textit{Q. Guo} and \textit{T. Johansson}, Inf. Process. Lett. 146, 30--34 (2019; Zbl 07047944) Full Text: DOI
Gross, Benedict; Harris, Joe; Riehl, Emily Fat chance. Probability from 0 to 1. (English) Zbl 1423.00005 Cambridge: Cambridge University Press (ISBN 978-1-108-48296-7/hbk; 978-1-108-72818-8/pbk; 978-1-108-61027-8/ebook). xi, 200 p. (2019). Reviewer: Ludwig Paditz (Dresden) MSC: 00A09 97A80 60-01 97K50 PDF BibTeX XML Cite \textit{B. Gross} et al., Fat chance. Probability from 0 to 1. Cambridge: Cambridge University Press (2019; Zbl 1423.00005) Full Text: DOI
Tijms, Henk Surprises in probability: seventeen short stories. (English) Zbl 1408.00006 Boca Raton, FL: CRC Press (ISBN 978-0-367-00082-0/hbk; 978-0-367-00043-1/pbk; 978-0-4298-1549-2/ebook). xiii, 131 p. (2019). Reviewer: Ludwig Paditz (Dresden) MSC: 00A09 00A35 97A80 97K50 60-01 PDF BibTeX XML Cite \textit{H. Tijms}, Surprises in probability: seventeen short stories. Boca Raton, FL: CRC Press (2019; Zbl 1408.00006) Full Text: Link
Naito, Yusuke Improved security bound of LightMAC_Plus and its single-key variant. (English) Zbl 07154108 Smart, Nigel P. (ed.), Topics in cryptology – CT-RSA 2018. The cryptographers’ track at the RSA conference 2018, San Francisco, CA, USA, April 16–20, 2018. Proceedings. Cham: Springer (ISBN 978-3-319-76952-3/pbk; 978-3-319-76953-0/ebook). Lecture Notes in Computer Science 10808, 300-318 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Naito}, Lect. Notes Comput. Sci. 10808, 300--318 (2018; Zbl 07154108) Full Text: DOI
Aptekarev, A. I.; Beloshapka, V. K.; Buslaev, V. I.; Goryaĭnov, V. V.; Dubinin, V. N.; Zorich, V. A.; Kruzhilin, N. G.; Nemirovskiĭ, S. Yu.; Orevkov, C. Yu.; Paramonov, P. V.; Pinchuk, S. I.; Sadullaev, A. S.; Sergeev, A. G.; Suetin, S. P.; Sukhov, A. B.; Fedorovskiĭ, K. Yu.; Tsikh, A. K. Evgeniĭ Mikhaĭlovich Chirka. (English. Russian original) Zbl 1412.01020 Russ. Math. Surv. 73, No. 6, 1137-1144 (2018); translation from Usp. Mat. Nauk 73, No. 6, 204-210 (2018). MSC: 01A70 PDF BibTeX XML Cite \textit{A. I. Aptekarev} et al., Russ. Math. Surv. 73, No. 6, 1137--1144 (2018; Zbl 1412.01020); translation from Usp. Mat. Nauk 73, No. 6, 204--210 (2018) Full Text: DOI MNR
Amosov, G. G.; Bulinskiĭ, Al. V.; Bulinskiĭ, An. V.; Buchstaber, V. M.; Ibragimov, I. A.; Maslov, V. P.; Helemskiĭ, A. Ya.; Chebotarev, A. M.; Shirokov, M. E.; Shiryaev, A. N. Aleksandr Semenovich Kholevo (on his 75th birthday). (English. Russian original) Zbl 1427.01012 Russ. Math. Surv. 73, No. 6, 1131-1136 (2018); translation from Usp. Mat. Nauk 73, No. 6, 199-203 (2018). MSC: 01A70 PDF BibTeX XML Cite \textit{G. G. Amosov} et al., Russ. Math. Surv. 73, No. 6, 1131--1136 (2018; Zbl 1427.01012); translation from Usp. Mat. Nauk 73, No. 6, 199--203 (2018) Full Text: DOI MNR
Grassi, Lorenzo; Naya-Plasencia, María; Schrottenloher, André Quantum algorithms for the \(k\)-XOR problem. (English) Zbl 1446.94132 Peyrin, Thomas (ed.) et al., Advances in cryptology – ASIACRYPT 2018. 24th international conference on the theory and application of cryptology and information security, Brisbane, QLD, Australia, December 2–6, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11272, 527-559 (2018). MSC: 94A60 68Q12 PDF BibTeX XML Cite \textit{L. Grassi} et al., Lect. Notes Comput. Sci. 11272, 527--559 (2018; Zbl 1446.94132) Full Text: DOI
Lee, ByeongHak; Lee, Jooyoung Tweakable block ciphers secure beyond the birthday bound in the ideal cipher model. (English) Zbl 1446.94148 Peyrin, Thomas (ed.) et al., Advances in cryptology – ASIACRYPT 2018. 24th international conference on the theory and application of cryptology and information security, Brisbane, QLD, Australia, December 2–6, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11272, 305-335 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Lee} and \textit{J. Lee}, Lect. Notes Comput. Sci. 11272, 305--335 (2018; Zbl 1446.94148) Full Text: DOI
Chen, Yu Long; Mennink, Bart; Nandi, Mridul Short variable length domain extenders with beyond birthday bound security. (English) Zbl 1446.94116 Peyrin, Thomas (ed.) et al., Advances in cryptology – ASIACRYPT 2018. 24th international conference on the theory and application of cryptology and information security, Brisbane, QLD, Australia, December 2–6, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11272, 244-274 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. L. Chen} et al., Lect. Notes Comput. Sci. 11272, 244--274 (2018; Zbl 1446.94116) Full Text: DOI
Zhang, Xiangyang; Shen, Yaobin; Yan, Hailun; Zou, Ying; Wan, Ming; Wu, Zheyi; Wang, Lei Length-preserving encryption based on single-key tweakable block cipher. (English) Zbl 1443.94086 Baek, Joonsang (ed.) et al., Provable security. 12th international conference, ProvSec 2018, Jeju, South Korea, October 25–28, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11192, 313-326 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{X. Zhang} et al., Lect. Notes Comput. Sci. 11192, 313--326 (2018; Zbl 1443.94086) Full Text: DOI
Yang, Yu-Guang; Bi, Jing-Lin; Chen, Xiu-Bo; Yuan, Zheng; Zhou, Yi-Hua; Shi, Wei-Min Simple hash function using discrete-time quantum walks. (English) Zbl 1448.81296 Quantum Inf. Process. 17, No. 8, Paper No. 189, 19 p. (2018). MSC: 81P94 60G50 81U05 PDF BibTeX XML Cite \textit{Y.-G. Yang} et al., Quantum Inf. Process. 17, No. 8, Paper No. 189, 19 p. (2018; Zbl 1448.81296) Full Text: DOI
Cao, Wei-Feng; Zhang, Yong-Ce; Yang, Yu-Guang; Li, Dan; Zhou, Yi-Hua; Shi, Wei-Min Constructing quantum hash functions based on quantum walks on Johnson graphs. (English) Zbl 1433.81063 Quantum Inf. Process. 17, No. 7, Paper No. 156, 11 p. (2018). MSC: 81P94 81Q93 94A60 PDF BibTeX XML Cite \textit{W.-F. Cao} et al., Quantum Inf. Process. 17, No. 7, Paper No. 156, 11 p. (2018; Zbl 1433.81063) Full Text: DOI
Cogliati, Benoît; Seurin, Yannick Analysis of the single-permutation encrypted Davies-Meyer construction. (English) Zbl 1442.94035 Des. Codes Cryptography 86, No. 12, 2703-2723 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Cogliati} and \textit{Y. Seurin}, Des. Codes Cryptography 86, No. 12, 2703--2723 (2018; Zbl 1442.94035) Full Text: DOI
Cogliati, Benoît; Dodis, Yevgeniy; Katz, Jonathan; Lee, Jooyoung; Steinberger, John; Thiruvengadam, Aishwarya; Zhang, Zhe Provable security of (tweakable) block ciphers based on substitution-permutation networks. (English) Zbl 1444.94055 Shacham, Hovav (ed.) et al., Advances in cryptology – CRYPTO 2018. 38th annual international cryptology conference, Santa Barbara, CA, USA, August 19–23, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 10991, 722-753 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Cogliati} et al., Lect. Notes Comput. Sci. 10991, 722--753 (2018; Zbl 1444.94055) Full Text: DOI
Leurent, Gaëtan; Nandi, Mridul; Sibleyras, Ferdinand Generic attacks against beyond-birthday-bound MACs. (English) Zbl 1444.94084 Shacham, Hovav (ed.) et al., Advances in cryptology – CRYPTO 2018. 38th annual international cryptology conference, Santa Barbara, CA, USA, August 19–23, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 10991, 306-336 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{G. Leurent} et al., Lect. Notes Comput. Sci. 10991, 306--336 (2018; Zbl 1444.94084) Full Text: DOI
Vaudenay, Serge; Vizár, Damian Can CAESAR beat Galois? Robustness of CAESAR candidates against nonce reusing and high data complexity attacks. (English) Zbl 1440.94102 Preneel, Bart (ed.) et al., Applied cryptography and network security. 16th international conference, ACNS 2018, Leuven, Belgium, July 2–4, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10892, 476-494 (2018). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{S. Vaudenay} and \textit{D. Vizár}, Lect. Notes Comput. Sci. 10892, 476--494 (2018; Zbl 1440.94102) Full Text: DOI
Anastasiadis, M.; Chatzis, N.; Draziotis, K. A. Birthday type attacks to the Naccache-Stern knapsack cryptosystem. (English) Zbl 1428.94053 Inf. Process. Lett. 138, 39-43 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Anastasiadis} et al., Inf. Process. Lett. 138, 39--43 (2018; Zbl 1428.94053) Full Text: DOI
Manurangsi, Pasin; Raghavendra, Prasad A birthday repetition theorem and complexity of approximating dense CSPs. (English) Zbl 1441.68048 Chatzigiannakis, Ioannis (ed.) et al., 44th international colloquium on automata, languages, and programming, ICALP 2017, Warsaw, Poland July 10–14, 2017. Proceedings. Wadern: Schloss Dagstuhl – Leibniz Zentrum für Informatik. LIPIcs – Leibniz Int. Proc. Inform. 80, Article 78, 15 p. (2017). MSC: 68Q10 68R07 68R10 68W25 PDF BibTeX XML Cite \textit{P. Manurangsi} and \textit{P. Raghavendra}, LIPIcs -- Leibniz Int. Proc. Inform. 80, Article 78, 15 p. (2017; Zbl 1441.68048) Full Text: DOI
Rubinstein, Aviad Honest signaling in zero-sum games is hard, and lying is even harder. (English) Zbl 1441.68080 Chatzigiannakis, Ioannis (ed.) et al., 44th international colloquium on automata, languages, and programming, ICALP 2017, Warsaw, Poland July 10–14, 2017. Proceedings. Wadern: Schloss Dagstuhl – Leibniz Zentrum für Informatik. LIPIcs – Leibniz Int. Proc. Inform. 80, Article 77, 13 p. (2017). MSC: 68Q17 68W25 91A28 91A68 PDF BibTeX XML Cite \textit{A. Rubinstein}, LIPIcs -- Leibniz Int. Proc. Inform. 80, Article 77, 13 p. (2017; Zbl 1441.68080) Full Text: DOI
Irina Georgiyevna Goryacheva (on her birthday). (English. Russian original) Zbl 1440.01014 J. Appl. Math. Mech. 81, No. 3, 165-172 (2017); translation from Prikl. Mat. Mekh. 81, No. 3, 243-256 (2017). MSC: 01A70 PDF BibTeX XML Cite J. Appl. Math. Mech. 81, No. 3, 165--172 (2017; Zbl 1440.01014); translation from Prikl. Mat. Mekh. 81, No. 3, 243--256 (2017) Full Text: DOI
Guliyev, Vagif; Mardanov, Misir In memory of Academician Akif Gadjiev on his 80-th birthday. (English) Zbl 1384.01057 Trans. Natl. Acad. Sci. Azerb., Ser. Phys.-Tech. Math. Sci. 37, No. 4, Math., 3-4 (2017). MSC: 01A70 PDF BibTeX XML Cite \textit{V. Guliyev} and \textit{M. Mardanov}, Trans. Natl. Acad. Sci. Azerb., Ser. Phys.-Tech. Math. Sci. 37, No. 4, Math., 3--4 (2017; Zbl 1384.01057)
Naito, Yusuke Blockcipher-based MACs: beyond the birthday bound without message length. (English) Zbl 1417.94076 Takagi, Tsuyoshi (ed.) et al., Advances in cryptology – ASIACRYPT 2017. 23rd international conference on the theory and applications of cryptology and information security, Hong Kong, China, December 3–7, 2017. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 10626, 446-470 (2017). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{Y. Naito}, Lect. Notes Comput. Sci. 10626, 446--470 (2017; Zbl 1417.94076) Full Text: DOI
Chirskiĭ, V. G. Topical problems of the theory of transcendental numbers: development of approaches to their solution in the works of Yu. V. Nesterenko. (English) Zbl 1373.11002 Russ. J. Math. Phys. 24, No. 2, 153-171 (2017). MSC: 11-02 11-03 01A70 11J81 11J85 11J91 PDF BibTeX XML Cite \textit{V. G. Chirskiĭ}, Russ. J. Math. Phys. 24, No. 2, 153--171 (2017; Zbl 1373.11002) Full Text: DOI
Mennink, Bart Optimal collision security in double block length hashing with single length key. (English) Zbl 1381.94082 Des. Codes Cryptography 83, No. 2, 357-406 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Mennink}, Des. Codes Cryptography 83, No. 2, 357--406 (2017; Zbl 1381.94082) Full Text: DOI
Dobrovol’skiĭ, N. M.; Deza, E.; Ikonnikova, T. K.; Zhdanov, S. A.; Kotova, L. V.; Krupitsin, E. S.; Nesterenko, Yu. V.; Nesterenko, A. Yu.; Polikarpov, S. A.; Rebrova, I. Yu.; Chirskiĭ, V. G.; Chubarikov, V. N. On the 80th birthday of Alevtina Vasil’evna Zhmuleva. (Russian. English summary) Zbl 1436.01065 Chebyshevskiĭ Sb. 17, No. 3(59), 221-226 (2016). MSC: 01A70 PDF BibTeX XML Cite \textit{N. M. Dobrovol'skiĭ} et al., Chebyshevskiĭ Sb. 17, No. 3(59), 221--226 (2016; Zbl 1436.01065) Full Text: MNR
Aleksandr Yur’evich Ol’shanskiĭ (on his 70th birthday). (Russian. English summary) Zbl 1429.01017 Chebyshevskiĭ Sb. 17, No. 2(58), 206-213 (2016). MSC: 01A70 PDF BibTeX XML Cite Chebyshevskiĭ Sb. 17, No. 2(58), 206--213 (2016; Zbl 1429.01017) Full Text: MNR
Luykx, Atul; Preneel, Bart; Tischhauser, Elmar; Yasuda, Kan A MAC mode for lightweight block ciphers. (English) Zbl 1387.94092 Peyrin, Thomas (ed.), Fast software encryption. 23rd international conference, FSE 2016, Bochum, Germany, March 20–23, 2016. Revised selected papers. Berlin: Springer (ISBN 978-3-662-52992-8/pbk; 978-3-662-52993-5/ebook). Lecture Notes in Computer Science 9783, 43-59 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Luykx} et al., Lect. Notes Comput. Sci. 9783, 43--59 (2016; Zbl 1387.94092) Full Text: DOI
Bernik, V. I.; Bykovskiĭ, V. A.; Galochkin, A. I.; Dobrovol’skiĭ, N. M.; Zhmuleva, A. V.; Salikhov, V. Kh.; Chirskiĭ, V. G.; Chubarikov, V. N. On the 70th anniversary of Yuriĭ Valentinovich Nesterenko. (Russian) Zbl 1373.01010 Chebyshevskiĭ Sb. 17, No. 4(60), 211-221 (2016). MSC: 01A70 PDF BibTeX XML Cite \textit{V. I. Bernik} et al., Chebyshevskiĭ Sb. 17, No. 4(60), 211--221 (2016; Zbl 1373.01010) Full Text: MNR
Nesterenko, Yu. V.; Bykovskiĭ, V. A.; Bukhshtaber, V. M.; Chirskiĭ, V. G.; Chubarikov, V. N.; Laurinčikas, A.; Dobrovol’skiĭ, N. M.; Budarina, N. V.; Gaĭshun, I. V.; Beresnevich, V. V.; Vasil’ev, D. V. Vasiliĭ Ivanovich Bernik (on his 70th birthday). (Russian. English summary) Zbl 1373.01019 Chebyshevskiĭ Sb. 17, No. 4(60), 203-210 (2016). MSC: 01A70 PDF BibTeX XML Cite \textit{Yu. V. Nesterenko} et al., Chebyshevskiĭ Sb. 17, No. 4(60), 203--210 (2016; Zbl 1373.01019) Full Text: MNR
Hathaway, Dale K.; Barks, Joshua Calculus meets the birthday problem. (English) Zbl 1384.60034 Math. Gaz. 100, No. 547, 86-92 (2016). MSC: 60C05 97K50 PDF BibTeX XML Cite \textit{D. K. Hathaway} and \textit{J. Barks}, Math. Gaz. 100, No. 547, 86--92 (2016; Zbl 1384.60034) Full Text: DOI
Gueron, Shay; Mouha, Nicky Simpira v2: a family of efficient permutations using the AES round function. (English) Zbl 1404.94077 Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4–8, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53886-9/pbk; 978-3-662-53887-6/ebook). Lecture Notes in Computer Science 10031, 95-125 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Gueron} and \textit{N. Mouha}, Lect. Notes Comput. Sci. 10031, 95--125 (2016; Zbl 1404.94077) Full Text: DOI
Cogliati, Benoît; Seurin, Yannick EWCDM: an efficient, beyond-birthday secure, nonce-misuse resistant MAC. (English) Zbl 1351.94034 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53017-7/pbk; 978-3-662-53018-4/ebook). Lecture Notes in Computer Science 9814, 121-149 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Cogliati} and \textit{Y. Seurin}, Lect. Notes Comput. Sci. 9814, 121--149 (2016; Zbl 1351.94034) Full Text: DOI
Peyrin, Thomas; Seurin, Yannick Counter-in-Tweak: authenticated encryption modes for tweakable block ciphers. (English) Zbl 1351.94063 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53017-7/pbk; 978-3-662-53018-4/ebook). Lecture Notes in Computer Science 9814, 33-63 (2016). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{T. Peyrin} and \textit{Y. Seurin}, Lect. Notes Comput. Sci. 9814, 33--63 (2016; Zbl 1351.94063) Full Text: DOI
Su, Shenghui; Xie, Tao; Lü, Shuwang A provably secure non-iterative hash function resisting birthday attack. (English) Zbl 1371.94657 Theor. Comput. Sci. 654, 128-142 (2016). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. Su} et al., Theor. Comput. Sci. 654, 128--142 (2016; Zbl 1371.94657) Full Text: DOI
Luykx, Atul; Preneel, Bart; Szepieniec, Alan; Yasuda, Kan On the influence of message length in PMAC’s security bounds. (English) Zbl 1385.94057 Fischlin, Marc (ed.) et al., Advances in cryptology – EUROCRYPT 2016. 35th annual international conference on the theory and applications of cryptographic techniques, Vienna, Austria, May 8–12, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-49889-7/pbk; 978-3-662-49890-3/ebook). Lecture Notes in Computer Science 9665, 596-621 (2016). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{A. Luykx} et al., Lect. Notes Comput. Sci. 9665, 596--621 (2016; Zbl 1385.94057) Full Text: DOI
Dutta, Avijit; Nandi, Mridul; Paul, Goutam One-key compression function based MAC with security beyond birthday bound. (English) Zbl 1403.94056 Liu, Joseph K. K. (ed.) et al., Information security and privacy. 21st Australasian conference, ACISP 2016, Melbourne, VIC, Australia, July 4–6, 2016. Proceedings. Part I. Cham: Springer (ISBN 978-3-319-40252-9/pbk; 978-3-319-40253-6/ebook). Lecture Notes in Computer Science 9722, 343-358 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Dutta} et al., Lect. Notes Comput. Sci. 9722, 343--358 (2016; Zbl 1403.94056) Full Text: DOI
Alexander Borisovich Kurzhanskiĭ (on the occasion of his 75th birthday). (English. Russian original) Zbl 1342.01027 Proc. Steklov Inst. Math. 292, Suppl. 1, S1-S13 (2016); translation from Tr. Inst. Mat. Mekh. (Ekaterinburg) 20, No. 4, 5-16 (2014). MSC: 01A70 93-03 49-03 PDF BibTeX XML Cite Proc. Steklov Inst. Math. 292, S1--S13 (2016; Zbl 1342.01027); translation from Tr. Inst. Mat. Mekh. (Ekaterinburg) 20, No. 4, 5--16 (2014) Full Text: DOI
Golubov, B. I.; Kashin, B. S.; Lukashenko, T. P.; Plotnikov, M. G.; Skopina, M. A.; Solodov, A. P.; Stepin, A. M.; Kholshchevnikova, N. N. Valentin Anatol’evich Skvortsov (on his 80th birthday). (English. Russian original) Zbl 1377.01026 Russ. Math. Surv. 71, No. 1, 175-177 (2016); translation from Usp. Mat. Nauk 71, No. 1, 184-186 (2016). MSC: 01A70 PDF BibTeX XML Cite \textit{B. I. Golubov} et al., Russ. Math. Surv. 71, No. 1, 175--177 (2016; Zbl 1377.01026); translation from Usp. Mat. Nauk 71, No. 1, 184--186 (2016) Full Text: DOI
Arratia, Richard; Garibaldi, Skip; Kilian, Joe Asymptotic distribution for the birthday problem with multiple coincidences, via an embedding of the collision process. (English) Zbl 1376.60017 Random Struct. Algorithms 48, No. 3, 480-502 (2016). MSC: 60C05 60F05 60F15 PDF BibTeX XML Cite \textit{R. Arratia} et al., Random Struct. Algorithms 48, No. 3, 480--502 (2016; Zbl 1376.60017) Full Text: DOI arXiv
Moody, Dustin; Paul, Souradyuti; Smith-Tone, Daniel Indifferentiability security of the fast wide pipe hash: breaking the birthday barrier. (English) Zbl 1408.94954 J. Math. Cryptol. 10, No. 2, 101-133 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Moody} et al., J. Math. Cryptol. 10, No. 2, 101--133 (2016; Zbl 1408.94954) Full Text: DOI
Adyan, S. I.; Benyash-Krivets, V. V.; Bukhshtaber, V. M.; Zel’manov, E. I.; Kozlov, V. V.; Margulis, G. A.; Novikov, S. P.; Parshin, A. N.; Prasad, G.; Rapinchuk, A. S.; Faddeev, L. D.; Chernousov, V. I. Vladimir Petrovich Platonov (on the 75th anniversary of his birth). (Russian) Zbl 1441.01013 Chebyshevskiĭ Sb. 16, No. 4(56), 6-10 (2015). MSC: 01A70 PDF BibTeX XML Cite \textit{S. I. Adyan} et al., Chebyshevskiĭ Sb. 16, No. 4(56), 6--10 (2015; Zbl 1441.01013) Full Text: MNR
60 years Sergeĭ Petrovich Mishchenko. (Russian) Zbl 1425.01046 Chebyshevskiĭ Sb. 16, No. 2(54), 311-312 (2015). MSC: 01A70 PDF BibTeX XML Cite Chebyshevskiĭ Sb. 16, No. 2(54), 311--312 (2015; Zbl 1425.01046) Full Text: MNR
60 years Mikhaĭl Vladimirovich Zaĭtsev. (Russian) Zbl 1440.01013 Chebyshevskiĭ Sb. 16, No. 2(54), 308-310 (2015). MSC: 01A70 PDF BibTeX XML Cite Chebyshevskiĭ Sb. 16, No. 2(54), 308--310 (2015; Zbl 1440.01013) Full Text: MNR
Dobrynina, I. V.; Ustyan, A. E.; Trubitsyn, Yu. E. To the 75th anniversary of Professor V. N. Bezverkhniĭ. (Russian. English summary) Zbl 1434.01033 Chebyshevskiĭ Sb. 16, No. 1(53), 291-300 (2015). MSC: 01A70 PDF BibTeX XML Cite \textit{I. V. Dobrynina} et al., Chebyshevskiĭ Sb. 16, No. 1(53), 291--300 (2015; Zbl 1434.01033) Full Text: MNR
Kim, Taechan Multiple discrete logarithm problems with auxiliary inputs. (English) Zbl 1396.11142 Iwata, Tetsu (ed.) et al., Advances in cryptology – ASIACRYPT 2015. 21st international conference on the theory and application of cryptology and information security, Auckland, New Zealand, November 29 – December 3, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-48796-9/pbk; 978-3-662-48797-6/ebook). Lecture Notes in Computer Science 9452, 174-188 (2015). MSC: 11Y16 11T71 94A60 PDF BibTeX XML Cite \textit{T. Kim}, Lect. Notes Comput. Sci. 9452, 174--188 (2015; Zbl 1396.11142) Full Text: DOI
Nikolić, Ivica; Sasaki, Yu Refinements of the \(k\)-tree algorithm for the generalized birthday problem. (English) Zbl 1382.94147 Iwata, Tetsu (ed.) et al., Advances in cryptology – ASIACRYPT 2015. 21st international conference on the theory and application of cryptology and information security, Auckland, New Zealand, November 29 – December 3, 2015. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-48799-0/pbk; 978-3-662-48800-3/ebook). Lecture Notes in Computer Science 9453, 683-703 (2015). MSC: 94A60 05C85 PDF BibTeX XML Cite \textit{I. Nikolić} and \textit{Y. Sasaki}, Lect. Notes Comput. Sci. 9453, 683--703 (2015; Zbl 1382.94147) Full Text: DOI
Cogliati, Benoît; Seurin, Yannick Beyond-birthday-bound security for tweakable Even-Mansour ciphers with linear tweak and key mixing. (English) Zbl 1375.94113 Iwata, Tetsu (ed.) et al., Advances in cryptology – ASIACRYPT 2015. 21st international conference on the theory and application of cryptology and information security, Auckland, New Zealand, November 29 – December 3, 2015. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-48799-0/pbk; 978-3-662-48800-3/ebook). Lecture Notes in Computer Science 9453, 134-158 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Cogliati} and \textit{Y. Seurin}, Lect. Notes Comput. Sci. 9453, 134--158 (2015; Zbl 1375.94113) Full Text: DOI
Mennink, Bart; Preneel, Bart On the XOR of multiple random permutations. (English) Zbl 1423.94089 Malkin, Tal (ed.) et al., Applied cryptography and network security. 13th international conference, ACNS 2015, New York, NY, USA, June 2–5, 2015. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 9092, 619-634 (2015). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{B. Mennink} and \textit{B. Preneel}, Lect. Notes Comput. Sci. 9092, 619--634 (2015; Zbl 1423.94089) Full Text: DOI
Zhang, Yusi Using an error-correction code for fast, beyond-birthday-bound authentication. (English) Zbl 1382.94173 Nyberg, Kaisa (ed.), Topics in cryptology – CT-RSA 2015. The cryptographer’s track at the RSA conference 2015, San Francisco, CA, USA, April 20–24, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-16714-5/pbk; 978-3-319-16715-2/ebook). Lecture Notes in Computer Science 9048, 291-307 (2015). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{Y. Zhang}, Lect. Notes Comput. Sci. 9048, 291--307 (2015; Zbl 1382.94173) Full Text: DOI
Su, Shenghui; Xie, Tao; Lü, Shuwang A new non-Merkle-Damgård structural hash function with provable security. (English) Zbl 06501953 Xu, Dachuan (ed.) et al., Computing and combinatorics. 21st international conference, COCOON 2015, Beijing, China, August 4–6, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-21397-2/pbk; 978-3-319-21398-9/ebook). Lecture Notes in Computer Science 9198, 661-673 (2015). MSC: 68Rxx PDF BibTeX XML Cite \textit{S. Su} et al., Lect. Notes Comput. Sci. 9198, 661--673 (2015; Zbl 06501953) Full Text: DOI
Larcher, Gerhard; Schmid, Wolfgang Ch. Harald Niederreiter at 70. (English) Zbl 1340.01012 Unif. Distrib. Theory 10, No. 1, i-v (2015). MSC: 01A70 PDF BibTeX XML Cite \textit{G. Larcher} and \textit{W. Ch. Schmid}, Unif. Distrib. Theory 10, No. 1, i-v (2015; Zbl 1340.01012) Full Text: Link
Mennink, Bart Optimally secure tweakable blockciphers. (English) Zbl 1382.94141 Leander, Gregor (ed.), Fast software encryption. 22nd international workshop, FSE 2015, Istanbul, Turkey, March 8–11, 2015. Revised selected papers. Berlin: Springer (ISBN 978-3-662-48115-8/pbk; 978-3-662-48116-5/ebook). Lecture Notes in Computer Science 9054, 428-448 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Mennink}, Lect. Notes Comput. Sci. 9054, 428--448 (2015; Zbl 1382.94141) Full Text: DOI
Cogliati, Benoit; Lampe, Rodolphe; Patarin, Jacques The indistinguishability of the XOR of \(k\) permutations. (English) Zbl 1382.94084 Cid, Carlos (ed.) et al., Fast software encryption. 21st international workshop, FSE 2014, London, UK, March 3–5, 2014. Revised selected papers. Berlin: Springer (ISBN 978-3-662-46705-3/pbk; 978-3-662-46706-0/ebook). Lecture Notes in Computer Science 8540, 285-302 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Cogliati} et al., Lect. Notes Comput. Sci. 8540, 285--302 (2015; Zbl 1382.94084) Full Text: DOI
Meng, Xianmeng; Zheng, Xuexin Cryptanalysis of RSA with a small parameter revisited. (English) Zbl 1333.94044 Inf. Process. Lett. 115, No. 11, 858-862 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{X. Meng} and \textit{X. Zheng}, Inf. Process. Lett. 115, No. 11, 858--862 (2015; Zbl 1333.94044) Full Text: DOI
Adyan, S. I.; Benyash-Krivets, V. V.; Bukhshtaber, V. M.; Zel’manov, E. I.; Kozlov, V. V.; Margulis, G. A.; Novikov, S. P.; Parshin, A. N.; Prasad, G.; Rapinchuk, A. S.; Faddeev, L. D.; Chernousov, V. I. Vladimir Petrovich Platonov (on his 75th birthday). (English. Russian original) Zbl 1316.01014 Russ. Math. Surv. 70, No. 1, 197-201 (2015); translation from Usp. Mat. Nauk. 70, No. 1, 204-207 (2015). MSC: 01A70 PDF BibTeX XML Cite \textit{S. I. Adyan} et al., Russ. Math. Surv. 70, No. 1, 197--201 (2015; Zbl 1316.01014); translation from Usp. Mat. Nauk. 70, No. 1, 204--207 (2015) Full Text: DOI
Einstein, Albert The collected papers of Albert Einstein. Vol. 14. The Berlin years: writings and correspondence, April 1923 – May 1925. English translation of selected texts. Translated by Ann M. Hentschel and Jennifer Nollar James in consultation with Klaus Hentschel. Edited by Diana Kormos Buchwald, József Illy, Ze’ev Rosenkranz, Tilman Sauer and Osik Moses. (English) Zbl 1321.01003 Princeton, NJ: Princeton University Press (ISBN 978-0-691-16422-9/pbk). xxx, 522 p. (2015). Reviewer: Karin Reich (Berlin) MSC: 01A75 01A60 PDF BibTeX XML Cite \textit{A. Einstein}, The collected papers of Albert Einstein. Vol. 14. The Berlin years: writings and correspondence, April 1923 -- May 1925. English translation of selected texts. Translated by Ann M. Hentschel and Jennifer Nollar James in consultation with Klaus Hentschel. Edited by Diana Kormos Buchwald, József Illy, Ze'ev Rosenkranz, Tilman Sauer and Osik Moses. Princeton, NJ: Princeton University Press (2015; Zbl 1321.01003)
Einstein, Albert The collected papers of Albert Einstein. Vol. 14. The Berlin years: writings and correspondence, April 1923 – May 1925. Edited by Diana Kormos Buchwald, József Illy, Ze’ev Rosenkranz, Tilman Sauer and Osik Moses. (English, German, French) Zbl 1321.01002 Princeton, NJ: Princeton University Press (ISBN 978-0-691-16410-6/hbk). ci, 1103 p. (2015). Reviewer: Karin Reich (Berlin) MSC: 01A75 01A60 PDF BibTeX XML Cite \textit{A. Einstein}, The collected papers of Albert Einstein. Vol. 14. The Berlin years: writings and correspondence, April 1923 -- May 1925. Edited by Diana Kormos Buchwald, József Illy, Ze'ev Rosenkranz, Tilman Sauer and Osik Moses. Princeton, NJ: Princeton University Press (2015; Zbl 1321.01002)
Wang, Hui; Stankovski, Paul; Johansson, Thomas A generalized birthday approach for efficiently finding linear relations in \(\ell\)-sequences. (English) Zbl 1351.94070 Des. Codes Cryptography 74, No. 1, 41-57 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{H. Wang} et al., Des. Codes Cryptography 74, No. 1, 41--57 (2015; Zbl 1351.94070) Full Text: DOI
80th birthday of Viktor Nikolaevich Latyshev. (Russian) Zbl 1432.01070 Chebyshevskiĭ Sb. 15, No. 1(49), 5-6 (2014). MSC: 01A70 PDF BibTeX XML Cite Chebyshevskiĭ Sb. 15, No. 1(49), 5--6 (2014; Zbl 1432.01070) Full Text: MNR
Gaĭshun, I. V.; Egorov, A. D.; Sobolevskiĭ, P. I. Leonid Aleksandrovich Yanovich (on his 80th birthday). (Russian) Zbl 1433.01014 Tr. Inst. Mat., Minsk 22, No. 1, 3-5 (2014). MSC: 01A70 PDF BibTeX XML Cite \textit{I. V. Gaĭshun} et al., Tr. Inst. Mat., Minsk 22, No. 1, 3--5 (2014; Zbl 1433.01014) Full Text: MNR
Leonesi, Stefano The mathematical art of concentrating information. (English) Zbl 1332.94072 Lett. Mat., Int. Ed. 2, No. 3, 113-119 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Leonesi}, Lett. Mat., Int. Ed. 2, No. 3, 113--119 (2014; Zbl 1332.94072) Full Text: DOI
Porubský, Štefan; Baláž, Vladimír; Mišík, Ladislav; Tóth, János Septuagenarian Oto Strauch. (English) Zbl 1400.01011 Unif. Distrib. Theory 9, No. 1, i-xv (2014). MSC: 01A70 PDF BibTeX XML Cite \textit{Š. Porubský} et al., Unif. Distrib. Theory 9, No. 1, i-xv (2014; Zbl 1400.01011) Full Text: Link
Jean, Jérémy; Naya-Plasencia, María; Peyrin, Thomas Multiple limited-birthday distinguishers and applications. (English) Zbl 1362.94033 Lange, Tanja (ed.) et al., Selected areas in cryptography – SAC 2013. 20th international conference, Burnaby, BC, Canada, August 14–16, 2013. Revised selected papers. Berlin: Springer (ISBN 978-3-662-43413-0/pbk; 978-3-662-43414-7/ebook). Lecture Notes in Computer Science 8282, 533-550 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Jean} et al., Lect. Notes Comput. Sci. 8282, 533--550 (2014; Zbl 1362.94033) Full Text: DOI
Lampe, Rodolphe; Seurin, Yannick Tweakable blockciphers with asymptotically optimal security. (English) Zbl 1321.94071 Moriai, Shiho (ed.), Fast software encryption. 20th international workshop, FSE 2013, Washington, DC, USA, March 11–13, 2013. Revised selected papers. Berlin: Springer (ISBN 978-3-662-43932-6/pbk; 978-3-662-43933-3/ebook). Lecture Notes in Computer Science 8424, 133-151 (2014). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{R. Lampe} and \textit{Y. Seurin}, Lect. Notes Comput. Sci. 8424, 133--151 (2014; Zbl 1321.94071) Full Text: DOI
Frič, Roman; Ploščica, Miroslav Professor Ján Jakubík nonagenarian. (English) Zbl 1307.01014 Math. Slovaca 64, No. 3, 521-526 (2014). Reviewer: Anatolij Dvurečenskij (Bratislava) MSC: 01A70 PDF BibTeX XML Cite \textit{R. Frič} and \textit{M. Ploščica}, Math. Slovaca 64, No. 3, 521--526 (2014; Zbl 1307.01014) Full Text: DOI
Ma, Bingke; Li, Bao; Hao, Ronglin; Li, Xiaoqian Improved cryptanalysis on reduced-round GOST and Whirlpool hash function. (English) Zbl 1314.94088 Boureanu, Ioana (ed.) et al., Applied cryptography and network security. 12th international conference, ACNS 2014, Lausanne, Switzerland, June 10–13, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-07535-8/pbk). Lecture Notes in Computer Science 8479, 289-307 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Ma} et al., Lect. Notes Comput. Sci. 8479, 289--307 (2014; Zbl 1314.94088) Full Text: DOI
Sasaki, Yu Memoryless unbalanced meet-in-the-middle attacks: impossible results and applications. (English) Zbl 1353.94072 Boureanu, Ioana (ed.) et al., Applied cryptography and network security. 12th international conference, ACNS 2014, Lausanne, Switzerland, June 10–13, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-07535-8/pbk). Lecture Notes in Computer Science 8479, 253-270 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Sasaki}, Lect. Notes Comput. Sci. 8479, 253--270 (2014; Zbl 1353.94072) Full Text: DOI
Mandjes, M. Generalized birthday problems in the large-deviations regime. (English) Zbl 1304.60036 Probab. Eng. Inf. Sci. 28, No. 1, 83-99 (2014). Reviewer: Gregory Loren McColm (Tampa) MSC: 60F10 62F05 62H12 PDF BibTeX XML Cite \textit{M. Mandjes}, Probab. Eng. Inf. Sci. 28, No. 1, 83--99 (2014; Zbl 1304.60036) Full Text: DOI
75th anniversary of Al’fred L’vovich Shmel’kin. (Russian) Zbl 1431.01025 Chebyshevskiĭ Sb. 14, No. 3(47), 5-8 (2013). MSC: 01A70 PDF BibTeX XML Cite Chebyshevskiĭ Sb. 14, No. 3(47), 5--8 (2013; Zbl 1431.01025) Full Text: MNR
Chubarikov, V. N. Mikhaĭl Petrovich Mineev (on his 80th birthday). (Russian) Zbl 1430.01008 Chebyshevskiĭ Sb. 14, No. 1(45), 4-8 (2013). MSC: 01A70 PDF BibTeX XML Cite \textit{V. N. Chubarikov}, Chebyshevskiĭ Sb. 14, No. 1(45), 4--8 (2013; Zbl 1430.01008) Full Text: MNR
Atanassov, Krassimir T. Professor Anthony Shannon at \(F_4\times F_5\times F_5\) years. (English) Zbl 1328.11004 Notes Number Theory Discrete Math. 19, No. 3, 1-4 (2013). MSC: 11-03 01A70 11B39 PDF BibTeX XML Cite \textit{K. T. Atanassov}, Notes Number Theory Discrete Math. 19, No. 3, 1--4 (2013; Zbl 1328.11004) Full Text: Link
Andrei Gennad’evich Kulikovskii (on the occasion of his 80th birthday). (English. Russian original) Zbl 1306.01005 Proc. Steklov Inst. Math. 281, 1-2 (2013); translation from Tr. Mat. Inst. Steklova 281, 5-6 (2013). MSC: 01A70 PDF BibTeX XML Cite Proc. Steklov Inst. Math. 281, 1--2 (2013; Zbl 1306.01005); translation from Tr. Mat. Inst. Steklova 281, 5--6 (2013) Full Text: DOI
Rao, Asha (ed.) International workshop on Hadamard matrices and their applications. Held in honour of Professor Kathy Horadam on her 60th birthday. (English) Zbl 1278.05005 Australas. J. Comb. 55, 3 (2013). MSC: 05-06 00B25 PDF BibTeX XML Cite \textit{A. Rao} (ed.), Australas. J. Comb. 55, 3 (2013; Zbl 1278.05005) Full Text: Link
Williams, Hugh C. Laudatio in honour of Professor Dr. Johannes Buchmann on the occasion of his 60th birthday. (English) Zbl 1277.01027 Fischlin, Marc (ed.) et al., Number theory and cryptography. Papers in honor of Johannes Buchmann on the occasion of his 60th birthday. Berlin: Springer (ISBN 978-3-642-42000-9/pbk). Lecture Notes in Computer Science 8260, 1-2 (2013). MSC: 01A70 PDF BibTeX XML Cite \textit{H. C. Williams}, Lect. Notes Comput. Sci. 8260, 1--2 (2013; Zbl 1277.01027) Full Text: DOI
Shrimpton, Thomas; Terashima, R. Seth A modular framework for building variable-input-length tweakable ciphers. (English) Zbl 1327.94074 Sako, Kazue (ed.) et al., Advances in cryptology – ASIACRYPT 2013. 19th international conference on the theory and application of cryptology and information security, Bengaluru, India, December 1–5, 2013. Proceedings, Part I. Berlin: Springer (ISBN 978-3-642-42032-0/pbk). Lecture Notes in Computer Science 8269, 405-423 (2013). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Shrimpton} and \textit{R. S. Terashima}, Lect. Notes Comput. Sci. 8269, 405--423 (2013; Zbl 1327.94074) Full Text: DOI
Iwamoto, Mitsugu; Peyrin, Thomas; Sasaki, Yu Limited-birthday distinguishers for hash functions. Collisions beyond the birthday bound can be meaningful. (English) Zbl 1314.94076 Sako, Kazue (ed.) et al., Advances in cryptology – ASIACRYPT 2013. 19th international conference on the theory and application of cryptology and information security, Bengaluru, India, December 1–5, 2013. Proceedings, Part II. Berlin: Springer (ISBN 978-3-642-42044-3/pbk). Lecture Notes in Computer Science 8270, 504-523 (2013). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{M. Iwamoto} et al., Lect. Notes Comput. Sci. 8270, 504--523 (2013; Zbl 1314.94076) Full Text: DOI
Worden, William Iterations of quadratic polynomials over finite fields. (English) Zbl 1283.37073 Involve 6, No. 1, 99-112 (2013). Reviewer: Franco Vivaldi (London) MSC: 37P05 11B37 PDF BibTeX XML Cite \textit{W. Worden}, Involve 6, No. 1, 99--112 (2013; Zbl 1283.37073) Full Text: DOI arXiv
Vostokov, Sergei V.; Gorchinskiy, Sergey O.; Zheglov, Alexander B.; Zarkhin, Yurii G.; Nesterenko, Yuri V.; Orlov, Dmitri O.; Osipov, Denis V.; Popov, Vladimir L.; Sergeev, Armen G.; Shafarevich, Igor R. Aleksei Nikolaevich Parshin (on his 70th birthday). (English. Russian original) Zbl 1266.01042 Russ. Math. Surv. 68, No. 1, 189-197 (2013); translation from Usp. Mat. Nauk 68, No. 1, 201-207 (2013). MSC: 01A70 PDF BibTeX XML Cite \textit{S. V. Vostokov} et al., Russ. Math. Surv. 68, No. 1, 189--197 (2013; Zbl 1266.01042); translation from Usp. Mat. Nauk 68, No. 1, 201--207 (2013) Full Text: DOI
Gyllenberg, Mats In honour of Odo Diekmann on the occasion of his 65th birthday. (English) Zbl 1329.01062 J. Math. Biol. 66, No. 4-5, 631-634 (2013). MSC: 01A70 PDF BibTeX XML Cite \textit{M. Gyllenberg}, J. Math. Biol. 66, No. 4--5, 631--634 (2013; Zbl 1329.01062) Full Text: DOI
Bezverkhniĭ, V. N.; Dobrynina, I. V.; Dobrovol’skii, N. M.; Rebrova, I. Yu.; Chubarikov, V. N. Ashot Enofovich Ustyan (75th anniversary). (Russian) Zbl 1274.01063 Chebyshevskiĭ Sb. 13, No. 3(43), 116-120 (2012). MSC: 01A70 PDF BibTeX XML Cite \textit{V. N. Bezverkhniĭ} et al., Chebyshevskiĭ Sb. 13, No. 3(43), 116--120 (2012; Zbl 1274.01063) Full Text: MNR
Denisov, I. V.; Dobrovol’skiĭ, N M.; Rebrova, I. Yu.; Chubarikov, V. N. To Aleksandr Sergeevich Simonov’s 80th anniversary. (Russian) Zbl 1274.01076 Chebyshevskiĭ Sb. 13, No. 3(43), 111-115 (2012). MSC: 01A70 PDF BibTeX XML Cite \textit{I. V. Denisov} et al., Chebyshevskiĭ Sb. 13, No. 3(43), 111--115 (2012; Zbl 1274.01076) Full Text: MNR
Dobrovol’skii, N. M.; Lapitskaya, L. P.; Martynyuk, Yu. M.; Rebrova, I. Yu.; Torina, E. G.; Chubarikov, V. N. Al’bert Rubenovich Esayan (to the seventy-fifth anniversary ofn his birth). (Russian) Zbl 1274.01078 Chebyshevskiĭ Sb. 13, No. 3(43), 106-110 (2012). MSC: 01A70 PDF BibTeX XML Cite \textit{N. M. Dobrovol'skii} et al., Chebyshevskiĭ Sb. 13, No. 3(43), 106--110 (2012; Zbl 1274.01078) Full Text: MNR
Bezverkhnii, V. N.; Ustyan, A. E. Martin Davidovich Grindlinger (Martin Greendlinger). (Russian) Zbl 1274.01064 Chebyshevskiĭ Sb. 13, No. 1(41), 5-8 (2012). MSC: 01A70 PDF BibTeX XML Cite \textit{V. N. Bezverkhnii} and \textit{A. E. Ustyan}, Chebyshevskiĭ Sb. 13, No. 1(41), 5--8 (2012; Zbl 1274.01064) Full Text: MNR
Bakhtyn, O. K.; Gerasymenko, V. I.; Zelins’kiĭ, Yu. B.; Plaksa, S. A.; Trokhimchuk, Yu. Yu. Yuriĭ Ivanovych Samoĭlenko (to his 80th birthday). (Ukrainian. English summary) Zbl 1289.01023 Zb. Pr. Inst. Mat. NAN Ukr. 9, No. 2, 9-31 (2012). MSC: 01A70 PDF BibTeX XML Cite \textit{O. K. Bakhtyn} et al., Zb. Pr. Inst. Mat. NAN Ukr. 9, No. 2, 9--31 (2012; Zbl 1289.01023)
Heuer, Rudolf; Krommer, Michael; Belyaev, Alexander Dedicated to Professor Hans Irschik on the occasion of his 60th birthday. (English) Zbl 1372.01047 Acta Mech. 223, No. 8, 1565-1566 (2012). MSC: 01A70 PDF BibTeX XML Cite \textit{R. Heuer} et al., Acta Mech. 223, No. 8, 1565--1566 (2012; Zbl 1372.01047) Full Text: DOI
Zhang, Liting; Wu, Wenling; Sui, Han; Wang, Peng 3kf9: enhancing 3GPP-MAC beyond the birthday bound. (English) Zbl 1292.94162 Wang, Xiaoyun (ed.) et al., Advances in cryptology – ASIACRYPT 2012. 18th international conference on the theory and application of cryptology and information security, Beijing, China, December 2–6, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-34960-7/pbk). Lecture Notes in Computer Science 7658, 296-312 (2012). MSC: 94A60 PDF BibTeX XML Cite \textit{L. Zhang} et al., Lect. Notes Comput. Sci. 7658, 296--312 (2012; Zbl 1292.94162) Full Text: DOI
Mouha, Nicky; Sekar, Gautham; Preneel, Bart Challenging the increased resistance of regular hash functions against birthday attacks. (English) Zbl 1272.94052 J. Math. Cryptol. 6, No. 3-4, 229-248 (2012). MSC: 94A60 PDF BibTeX XML Cite \textit{N. Mouha} et al., J. Math. Cryptol. 6, No. 3--4, 229--248 (2012; Zbl 1272.94052) Full Text: DOI
Arkhipov, Alex; Kuperberg, Greg The bosonic birthday paradox. (English) Zbl 1259.60009 Kirby, Rob (ed.) et al., Proceedings of the Freedman Fest. Based on the conference on low-dimensional manifolds and high-dimensional categories, Berkeley, CA, USA, June 6–10, 2011 and the Freedman symposium, Santa Barbara, CA, USA, April 15–17, 2011 dedicated to Mike Freedman on the occasion of his 60th birthday. Coventry: Geometry & Topology Publications. Geometry and Topology Monographs 18, 1-7 (2012). MSC: 60C05 05A10 81P99 PDF BibTeX XML Cite \textit{A. Arkhipov} and \textit{G. Kuperberg}, Geom. Topol. Monogr. 18, 1--7 (2012; Zbl 1259.60009) Full Text: DOI