Attacks on the HKM/HFX Cryptosystem
暂无分享,去创建一个
[1] Dan Boneh,et al. Collusion-Secure Fingerprinting for Digital Data , 1998, IEEE Trans. Inf. Theory.
[2] Phillip Rogaway,et al. A Software-Optimized Encryption Algorithm , 1998, Journal of Cryptology.
[3] Eyal Kushilevitz,et al. A Randomness-Rounds Tradeoff in Private Computation , 1994, SIAM J. Discret. Math..
[4] Hans Dobbertin,et al. Cryptanalysis of MD4 , 1996, Journal of Cryptology.
[5] Eli Biham,et al. Cryptanalysis of Multiple Modes of Operation , 1994, Journal of Cryptology.
[6] Moni Naor,et al. An Efficient Existentially Unforgeable Signature Scheme and Its Applications , 1994, Journal of Cryptology.
[7] Ivan Damgård,et al. Zero-Knowledge Authentication Scheme with Secret Key Exchange , 1988, Journal of Cryptology.
[8] M. Naor,et al. Perfect zero-knowledge ar-guments for NP can be based on general complexity assumptions , 1998 .
[9] Yvo Desmedt,et al. A General Zero-Knowledge Scheme , 1997, Des. Codes Cryptogr..
[10] László Csirmaz,et al. The Size of a Share Must Be Large , 1994, Journal of Cryptology.
[11] Alfred Menezes,et al. Bibliography of Papers from Selected Cryptographic Forums , 1996 .
[12] M. Näslund. All Bits in ax + b mod p are Hard , 1996, CRYPTO 1996.
[13] Susan K. Langford. Weakness in Some Threshold Cryptosystems , 1996, CRYPTO.
[14] Joe Kilian,et al. How to Protect DES Against Exhaustive Key Search , 1996, CRYPTO.
[15] Daniel R. Simon,et al. Anonymous Communication and Anonymous Cash , 1996, CRYPTO.
[16] Richard J. Lipton,et al. Algorithms for Black-Box Fields and their Application to Cryptography (Extended Abstract) , 1996, CRYPTO.
[17] Claus-Peter Schnorr,et al. Security of 2^t-Root Identification and Signatures , 1996, CRYPTO.
[18] Jacques Patarin,et al. Asymmetric Cryptography with a Hidden Monomial , 1996, CRYPTO.
[19] Ueli Maurer,et al. Diffie-Hellman Oracles , 1996, CRYPTO.
[20] Stefan Droste,et al. New Results on Visual Cryptography , 1996, CRYPTO.
[21] Silvio Micali,et al. Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing , 1996, CRYPTO.
[22] James L. Massey,et al. Linear Complexity of Periodic Sequences: A General Theory , 1996, CRYPTO.
[23] Victor Shoup,et al. On Fast and Provably Secure Message Authentication Based on Universal Hashing , 1996, CRYPTO.
[24] Anne Canteaut,et al. Generalization of Siegenthaler Inequality and Schnorr-Vaudenay Multipermutations , 1996, CRYPTO.
[25] Moti Yung,et al. The Dark Side of "Black-Box" Cryptography, or: Should We Trust Capstone? , 1996, CRYPTO.
[26] Markus Jakobsson,et al. Proving Without Knowing: On Oblivious, Agnostic and Blindolded Provers , 1996, CRYPTO.
[27] Serge Vaudenay,et al. Hidden Collisions on DSS , 1996, CRYPTO.
[28] Douglas R. Stinson,et al. Trade-offs Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution , 1996, CRYPTO.
[29] Mustafa Atici,et al. Universal Hashing and Multiple Authentication , 1996, CRYPTO.
[30] Ivan Damgård,et al. New Generation of Secure and Practical RSA-Based Signatures , 1996, CRYPTO.
[31] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[32] Joos Vandewalle,et al. Fast Hashing on the Pentium , 1996, CRYPTO.
[33] G. L. Morgan,et al. Quantum Cryptography over Underground Optical Fibers , 1996, CRYPTO.
[34] Paul C. van Oorschot,et al. Improving Implementable Meet-in-the-Middle Attacks by Orders of Magnitude , 1996, CRYPTO.
[35] Hugo Krawczyk,et al. Keying Hash Functions for Message Authentication , 1996, CRYPTO.
[36] Dan Boneh,et al. Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes , 1996, CRYPTO.
[37] D. Mayers. Quantum Key Distribution and String Oblivious Transfer in Noisy Channels , 1996, CRYPTO.
[38] Ramarathnam Venkatesan,et al. Foiling Birthday Attacks in Length-Doubling Transformations - Benes: A Non-Reversible Alternative to Feistel , 1996, EUROCRYPT.
[39] Jovan Dj. Golic,et al. Fast Low Order Approximation of Cryptographic Functions , 1996, EUROCRYPT.
[40] Ivan Damgård,et al. New Convertible Undeniable Signature Schemes , 1996, EUROCRYPT.
[41] Don Coppersmith,et al. Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known , 1996, EUROCRYPT.
[42] Don Coppersmith,et al. Finding a Small Root of a Univariate Modular Equation , 1996, EUROCRYPT.
[43] Yvo Desmedt,et al. Efficient Multiplicative Sharing Schemes , 1996, EUROCRYPT.
[44] Donald Beaver,et al. Equivocable Oblivious Transfer , 1996, EUROCRYPT.
[45] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.
[46] Jacques Patarin,et al. Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms , 1996, EUROCRYPT.
[47] Kaoru Kurosawa,et al. Optimum Secret Sharing Scheme Secure against Cheating , 1996, EUROCRYPT.
[48] Lars R. Knudsen,et al. On the Difficulty of Software Key Escrow , 1996, EUROCRYPT.
[49] Keith Gibson,et al. The Security of the Gabidulin Public Key Cryptosystem , 1996, EUROCRYPT.
[50] Markus Stadler,et al. Publicly Verifiable Secret Sharing , 1996, EUROCRYPT.
[51] Birgit Pfitzmann,et al. Asymmetric fingerprinting , 1996 .
[52] Daniel Bleichenbacher,et al. Generating EIGamal Signatures Without Knowing the Secret Key , 1996, EUROCRYPT.
[53] Jörg Schwenk,et al. Public Key Encryption and Signature Schemes Based on Polynomials over Zn , 1996, EUROCRYPT.
[54] Matthew J. B. Robshaw,et al. Non-Linear Approximations in Linear Cryptanalysis , 1996, EUROCRYPT.
[55] Jacques Stern,et al. An Efficient Pseudo-Random Generator Provably as Secure as Syndrome Decoding , 1996, EUROCRYPT.
[56] Matthew K. Franklin,et al. Multi-Autority Secret-Ballot Elections with Linear Work , 1996, EUROCRYPT.
[57] Bernd Meyer,et al. A Public Key Cryptosystem Based on Elliptic Curves over Z/nZ Equivalent to Factoring , 1996, EUROCRYPT.
[58] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[59] Paul C. van Oorschot,et al. On Diffie-Hellman Key Agreement with Short Exponents , 1996, EUROCRYPT.
[60] Matthew K. Franklin,et al. Low-Exponent RSA with Related Messages , 1996, EUROCRYPT.
[61] Bart Preneel,et al. On the Security of Two MAC Algorithms , 1996, EUROCRYPT.
[62] Anne Canteaut,et al. Construction of t-Resilient Functions over a Finite Alphabet , 1996, EUROCRYPT.
[63] Hyunsoo Yoon,et al. New Modular Multiplication Algorithms for Fast Modular Exponentiation , 1996, EUROCRYPT.
[64] Mike Burmester,et al. Homomorphisms of Secret Sharing Schemes: A Tool for Verifiable Signature Sharing , 1996, EUROCRYPT.
[65] Victor Shoup,et al. Session Key Distribution Using Smart Cards , 1996, EUROCRYPT.
[66] Yuliang Zheng,et al. Auto-Correlations and New Bounds on the Nonlinearity of Boolean Functions , 1996, EUROCRYPT.
[67] Markus Jakobsson,et al. Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.
[68] Hugo Krawczyk,et al. Robust Threshold DSS Signatures , 1996, Inf. Comput..
[69] Ed Dawson,et al. A Comparison of Fast Correlation Attacks , 1996, FSE.
[70] Kaisa Nyberg,et al. Fast Accumulated Hashing , 1996, FSE.
[71] Eli Biham,et al. TIGER: A Fast New Hash Function , 1996, FSE.
[72] Walter T. Penzhorn,et al. Correlation Attacks on Stream Ciphers: Computing Low-Weight Parity Checks Based on Error-Correcting Codes , 1996, FSE.
[73] Stefan Lucks,et al. Faster Luby-Rackoff Ciphers , 1996, FSE.
[74] Bart Preneel,et al. RIPEMD-160: A Strengthened Version of RIPEMD , 1996, FSE.
[75] Serge Vaudenay,et al. On the Weak Keys of Blowfish , 1996, FSE.
[76] Mitsuru Matsui,et al. New Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis , 1996, FSE.
[77] Matt Blaze,et al. High-Bandwidth Encryption with Low-Bandwidth Smartcards , 1996, FSE.
[78] Eli Biham,et al. Two Practical and Provably Secure Block Ciphers: BEARS and LION , 1996, FSE.
[79] Bruce Schneier,et al. Unbalanced Feistel Networks and Block Cipher Design , 1996, FSE.
[80] Vincent Rijmen,et al. The Cipher SHARK , 1996, FSE.
[81] Dieter Gollmann,et al. Fast software encryption : Third International Workshop, Cambridge, UK, February 21-23, 1996 : proceedings , 1996, FSE 1996.
[82] T. Helleseth,et al. Universal Hash Functions from Exponential Sums over Finite Fields and Galois Rings , 1996, CRYPTO.
[83] Willi Geiselmann,et al. A Note on the Hash Function of Tillich and Zémor , 1995, IMACC.
[84] B. Preneel. Fast Software Encryption: Second International Workshop, Leuven, Belgium, December 14-16, 1994. Proceedings , 1995 .
[85] Susan K. Langford. Threshold DSS Signatures without a Trusted Party , 1995, CRYPTO.
[86] Joe Kilian,et al. Fair Cryptosystems, Revisited: A Rigorous Approach to Key-Escrow (Extended Abstract) , 1995, CRYPTO.
[87] Moti Yung,et al. Escrow Encryption Systems Visited: Attacks, Analysis and Designs , 1995, CRYPTO.
[88] Silvio Micali,et al. A Simple Method for Generating and Sharing Pseudo-Random Functions, with Applications to Clipper-like Escrow Systems , 1995, CRYPTO.
[89] G. R. Blakley,et al. General Perfect Secret Sharing Schemes , 1995, CRYPTO.
[90] Thorsten Theobald,et al. How to Break Shamir's Asymmetric Basis , 1995, CRYPTO.
[91] Peter Winkler,et al. A Key Escrow System with Warrant Bounds , 1995, CRYPTO.
[92] Burton S. Kaliski,et al. On Differential and Linear Crytoanalysis of the RC5 Encryption Algorithm , 1995, CRYPTO.
[93] Sangjin Lee,et al. On the Security of the Gollmann Cascades , 1995, CRYPTO.
[94] Tatsuaki Okamoto,et al. An Efficient Divisible Electronic Cash Scheme , 1995, CRYPTO.
[95] Arjen K. Lenstra,et al. Some Remarks on Lucas-Based Cryptosystems , 1995, CRYPTO.
[96] Lars R. Knudsen,et al. A Key-schedule Weakness in SAFER K-64 , 1995, CRYPTO.
[97] Mihir Bellare,et al. XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions , 1995, CRYPTO.
[98] Ross J. Anderson,et al. Robustness Principles for Public Key Protocols , 1995, CRYPTO.
[99] Mark Goresky,et al. Cryptanalysis Based on 2-Adic Rational Approximation , 1995, CRYPTO.
[100] Arjen K. Lenstra,et al. NFS with Four Large Primes: An Explosive Experiment , 1995, CRYPTO.
[101] Hilarie K. Orman,et al. Fast Key Exchange with Elliptic Curve Systems , 1995, CRYPTO.
[102] Richard J. Lipton,et al. Quantum Cryptanalysis of Hidden Linear Functions (Extended Abstract) , 1995, CRYPTO.
[103] Jean-Jacques Quisquater,et al. Fast Server-Aided RSA Signatures Secure Against Active Attacks , 1995, CRYPTO.
[104] Dominic Mayers,et al. On the Security of the Quantum Oblivious Transfer and Key Distribution Protocols , 1995, CRYPTO.
[105] Ivan Damgård,et al. Honest Verifier vs Dishonest Verifier in Public Coin Zero-Knowledge Proofs , 1995, CRYPTO.
[106] Moti Yung,et al. Cryptanalysis of the Immunized LL Public Key Systems , 1995, CRYPTO.
[107] Kazuo Ohta,et al. Improving the Search Algorithm for the Best Linear Expression , 1995, CRYPTO.
[108] Chae Hoon Lim,et al. Security and Performance of Server-Aided RSA Computation Protocols , 1995, CRYPTO.
[109] Bart Preneel,et al. MDx-MAC and Building Fast MACs from Hash Functions , 1995, CRYPTO.
[110] Hugo Krawczyk,et al. Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.
[111] Jeroen van de Graaf,et al. Committed Oblivious Transfer and Private Multi-Party Computation , 1995, CRYPTO.
[112] Keith M. Martin,et al. Efficient Secret Sharing Without a Mutually Trusted Authority (Extended Abstract) , 1995, EUROCRYPT.
[113] Hugo Krawczyk,et al. New Hash Functions For Message Authentication , 1995, EUROCRYPT.
[114] Lidong Chen,et al. On the Efficiency of Group Signatures Providing Information-Theoretic Anonymity , 1995, EUROCRYPT.
[115] Giovanni Di Crescenzo,et al. Recycling Random Bits in Composed Perfect Zero-Knowledge , 1995, EUROCRYPT.
[116] Tzonelih Hwang,et al. On the Matsumoto and Imai's Human Identification Scheme , 1995, EUROCRYPT.
[117] Jovan Dj. Golic,et al. Towards Fast Correlation Attacks on Irregularly Clocked Shift Registers , 1995, EUROCRYPT.
[118] Luke O'Connor,et al. Convergence in Differential Distributions , 1995, EUROCRYPT.
[119] Jürgen Bierbrauer,et al. A2 Codes from Universal Hash Classes , 1995, EUROCRYPT.
[120] Stefan Brands,et al. Restrictive Blinding of Secret-Key Certificates , 1995, EUROCRYPT.
[121] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[122] Kenji Koyama,et al. Fast RSA-type Schemes Based on Singular Cubic Curves y2+axy=m³(mod n) , 1995, EUROCRYPT.
[123] Yvo Desmedt,et al. Securing Traceability of Ciphertexts - Towards a Secure Software Key Escrow System (Extended Abstract) , 1995, EUROCRYPT.
[124] M. Goresky,et al. Large Periods Nearly de Bruijn FCSR Sequences , 1995, EUROCRYPT.
[125] Peter L. Montgomery,et al. A Block Lanczos Algorithm for Finding Dependencies Over GF(2) , 1995, EUROCRYPT.
[126] Christian Gehrmann,et al. Secure Multiround Authentication Protocols , 1995, EUROCRYPT.
[127] Kouichi Sakurai,et al. Relationships Among the Computational Powers of Breaking Discrete Log Cryptosystems , 1995, EUROCRYPT.
[128] Giovanni Di Crescenzo,et al. Anonymous NIZK Proofs of Knowledge with Preprocessing , 1995, EUROCRYPT.
[129] David M'Raïhi,et al. Are Crypto-Accelerators Really Inevitable? 20Bit Zero-Knowledge in Less than a Second on Simple 8-bit Microcontrollers , 1995, EUROCRYPT.
[130] Markus Jakobsson,et al. Ripping Coins For a Fair Exchange , 1995, EUROCRYPT.
[131] Claus-Peter Schnorr,et al. Attacking the Chor-Rivest Cryptosystem by Improved Lattice Reduction , 1995, EUROCRYPT.
[132] Reynald Lercier,et al. Counting the Number of Points on Elliptic Curves over Finite Fields: Strategies and Performance , 1995, EUROCRYPT.
[133] Matthew K. Franklin,et al. Verifiable Signature Sharing , 1995, EUROCRYPT.
[134] Philippe Béguin,et al. General Short Computational Secret Sharing Schemes , 1995, EUROCRYPT.
[135] Damian Weber,et al. An Implementation of the General Number Field Sieve to Compute Discrete Logarithms mod p , 1995, EUROCRYPT.
[136] Louis Salvail,et al. Quantum Oblivious Mutual Identification , 1995, EUROCRYPT.
[137] Satoshi Obana,et al. Combinatorial Bounds on Authentication Codes with Arbitration , 1995, Des. Codes Cryptogr..
[138] Birgit Pfitzmann,et al. How to Break Another Provably Secure Payment System , 1995, EUROCRYPT.
[139] David Pointcheval,et al. A New Identification Scheme Based on the Perceptrons Problem , 1995, EUROCRYPT.
[140] Carlo Harpes,et al. A Generalization of Linear Cryptanalysis and the Applicability of Matsui's Piling-Up Lemma , 1995, EUROCRYPT.
[141] Jan Camenisch,et al. Fair Blind Signatures , 1995, EUROCRYPT.
[142] Chae Hoon Lim,et al. Server (Prover/Signer)-Aided Verification of Identity Proofs and Signatures , 1995, EUROCRYPT.
[143] Ivan Damgård,et al. Secure Signature Schemes Based on Interactive Protocols See Back Inner Page for a List of Recent Publications in the Brics Report Series. Copies May Be Obtained by Contacting: Secure Signature Schemes Based on Interactive Protocols , 1995 .
[144] Silvio Micali,et al. Verifiable Secret Sharing as Secure Computation , 1994, EUROCRYPT.
[145] Tsutomu Matsumoto,et al. Incidence structures for key sharing , 1995 .
[146] N. Åslund. Universal Hash Functions & Hard Core Bits , 1995 .
[147] Simon R. Blackburn,et al. Clock-Controlled Pseudorandom Generators on Finite Groups , 1994, FSE.
[148] Markus Dichtl,et al. Problems with the Linear Cryptanalysis of DES Using More Than One Active S-box per Round , 1994, FSE.
[149] Xuejia Lai,et al. Additive and Linear Structures of Cryptographic Functions , 1994, FSE.
[150] Cunsheng Ding,et al. Binary Cyclotomic Generators , 1994, FSE.
[151] Luke O'Connor,et al. Properties of Linear Approximation Tables , 1994, FSE.
[152] Kaisa Nyberg,et al. S-boxes and Round Functions with Controllable Linearity and Differential Uniformity , 1994, FSE.
[153] Andrew Klapper,et al. Feedback with Carry Shift Registers over Finite Fields (extended abstract) , 1994, FSE.
[154] W. G. Chambers. On Random Mappings and Random Permutations , 1994, FSE.
[155] Hans Dobbertin,et al. Construction of Bent Functions and Balanced Boolean Functions with High Nonlinearity , 1994, FSE.
[156] Serge Vaudenay,et al. On the Need for Multipermutations: Cryptanalysis of MD4 and SAFER , 1994, FSE.
[157] Ronald L. Rivest,et al. The RC5 Encryption Algorithm , 1994, FSE.
[158] Vincent Rijmen,et al. Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers , 1994, FSE.
[159] Bruce Schneier,et al. The MacGuffin Block Cipher Algorithm , 1994, FSE.
[160] Ross J. Anderson. On Fibonacci Keystream Generators , 1994, FSE.
[161] Eli Biham,et al. A Known Plaintext Attack on the PKZIP Stream Cipher , 1994, FSE.
[162] David J. C. MacKay,et al. A Free Energy Minimization Framework for Inference Problems in modulo 2 Arithmetic , 1994, FSE.
[163] Stefan Lucks,et al. How to Exploit the Intractability of Exact TSP for Cryptography , 1994, FSE.
[164] Vincent Rijmen,et al. Cryptanalysis of McGuffin , 1994, FSE.
[165] Roger M. Needham,et al. TEA, a Tiny Encryption Algorithm , 1994, FSE.
[166] Michael Roe,et al. How to Reverse Engineer an EES Device , 1994, FSE.
[167] Michael Roe,et al. Performance of Block Ciphers and Hash Functions - One Year Later , 1994, FSE.
[168] Lars R. Knudsen,et al. Truncated and Higher Order Differentials , 1994, FSE.
[169] Ross J. Anderson. Searching for the Optimum Correlation Attack , 1994, FSE.
[170] Matthew J. B. Robshaw,et al. Linear Cryptanalysis Using Multiple Approximations and FEAL , 1994, FSE.
[171] Alfredo De Santis,et al. Zero-Knowledge Proofs of Computational Power in the Shared String Model , 1994, ASIACRYPT.
[172] Andrew J. Clark,et al. DESV-1: A Variation of the Data Encryption Standard (DES) , 1994, ASIACRYPT.
[173] Giovanni Di Crescenzo,et al. Multiplicative Non-abelian Sharing Schemes and their Application to Threshold Cryptography , 1994, ASIACRYPT.
[174] Hikaru Morita,et al. Higher Radix Nonrestoring Modular Multiplication Algorithm and Public-key LSI Architecture with Limited Hardware Resources , 1994, ASIACRYPT.
[175] Mitsuru Matsui,et al. Linear Cryptanalysis of LOKI and s2DES , 1994, ASIACRYPT.
[176] Guang Gong,et al. Some Cryptographic Properties of Exponential Functions , 1994, ASIACRYPT.
[177] Valtteri Niemi,et al. How to Prevent Buying of Votes in Computer Elections , 1994, ASIACRYPT.
[178] Jacques Patarin,et al. Collisions and Inversions for Damgård's Whole Hash Function , 1994, ASIACRYPT.
[179] Miodrag J. Mihaljevic,et al. A Correlation Attack on the Binary Sequence Generators with Time-Varying Output Function , 1994, ASIACRYPT.
[180] Stephen B. Wicker,et al. A Digital Signature Scheme Based on Linear Error-correcting Block Codes , 1994, ASIACRYPT.
[181] Reihaneh Safavi-Naini,et al. Combinatorial Structure of A-codes with r-fold Security , 1994, ASIACRYPT.
[182] Kaoru Kurosawa,et al. Combinatorial Interpretation of Secret Sharing Schemes , 1994, ASIACRYPT.
[183] Colin Boyd,et al. Design and Analysis of Key Exchange Protocols via Secure Channel Identification , 1994, ASIACRYPT.
[184] Hideki Imai,et al. Information Security Aspects of Spread Spectrum Systems , 1994, ASIACRYPT.
[185] Chris J. Skinner,et al. A Public-Key Cryptosystem and a Digital Signature System BAsed on the Lucas Function Analogue to Discrete Logarithms , 1994, ASIACRYPT.
[186] Chris Charnes,et al. Attacking the SL2 Hashing Scheme , 1994, ASIACRYPT.
[187] Kwangjo Kim,et al. Semi-bent Functions , 1994, ASIACRYPT.
[188] Jovan Dj. Golic,et al. Intrinsic Statistical Weakness of Keystream Generators , 1994, ASIACRYPT.
[189] Thomas Beth,et al. Multifeature Security through Homomorphic Encryption , 1994, ASIACRYPT.
[190] Jennifer Seberry,et al. Structures of Cryptographic Functions with Strong Avalanche Characteristics (Extended Abstract) , 1994, ASIACRYPT.
[191] Jacques Stern,et al. Can One Design a Signature Scheme Based on Error-Correctin Codes? , 1994, ASIACRYPT.
[192] Kaoru Kurosawa,et al. Low Exponent Attack Against Elliptic Curve RSA , 1994, Inf. Process. Lett..
[193] Eli Biham,et al. How to Strengthen DES Using Existing Hardware , 1994, ASIACRYPT.
[194] Jean-Jacques Quisquater,et al. Secure Acceleration of DSS Signatures Using Insecure Server , 1994, ASIACRYPT.
[195] Kaoru Kurosawa,et al. Security of the Center in Key Distribution Schemes , 1994, ASIACRYPT.
[196] Catherine A. Meadows,et al. Formal Verification of Cryptographic Protocols: A Survey , 1994, ASIACRYPT.
[197] Kaoru Kurosawa,et al. Lower Bound on the Size of Shares of Nonperfect Secret Sharing Schemes , 1994, ASIACRYPT.
[198] Patrick Horster,et al. Meta-Message Recovery and Meta-Blind Signature Schemes Based on the Discrete Logarithm Problem and Their Applications , 1994, ASIACRYPT.
[199] Arjen K. Lenstra,et al. The Magic Words are Squeamish Ossifrage , 1994, ASIACRYPT.
[200] Donald Beaver,et al. Factoring: The DNA Solution , 1994, ASIACRYPT.
[201] J. Golic,et al. A Unified Markow Approach to Differential and Linear Cryptanalysis , 1994, ASIACRYPT.
[202] Douglas R. Stinson,et al. Bounds for Resilient Functions and Orthogonal Arrays , 1994, CRYPTO.
[203] Hugo Krawczyk,et al. LFSR-based Hashing and Authentication , 1994, CRYPTO.
[204] James L. Massey,et al. A Fourier Transform Approach to the Linear Complexity of Nonlinearly Filtered Sequences , 1994, CRYPTO.
[205] Ran Canetti,et al. Maintaining Security in the Presence of Transient Faults , 1994, CRYPTO.
[206] T. Itoh,et al. Language Dependent Secure Bit Commitment , 1994, CRYPTO.
[207] Don Coppersmith,et al. Attack on the Cryptographic Scheme NIKS-TAS , 1994, CRYPTO.
[208] Kazue Sako,et al. Secure Voting Using Partially Compatible Homomorphisms , 1994, CRYPTO.
[209] Jacques Stern,et al. On the Length of Cryptographic Hash-Values Used in Identification Schemes , 1994, CRYPTO.
[210] Preda Mihailescu,et al. Fast Generation of Provable Primes Using Search in Arithmetic Progressions , 1994, CRYPTO.
[211] Tatsuaki Okamoto,et al. Designated Confirmer Signatures and Public-Key Encryption are Equivalent , 1994, CRYPTO.
[212] Giovanni Di Crescenzo,et al. Multi-Secret Sharing Schemes , 1994, CRYPTO.
[213] Spyros S. Magliveras,et al. A Parallel Permutation Multiplier for a PGM Crypto-chip , 1994, CRYPTO.
[214] Eiji Okamoto,et al. Ciphertext Only Attack for One-way Function of the MAP Using One Ciphertext , 1994, CRYPTO.
[215] Mike Burmester,et al. On the Risk of Opening Distributed Keys , 1994, CRYPTO.
[216] Thomas Beth,et al. Cryptanalysis of Cryptosystems Based on Remote Chaos Replication , 1994, CRYPTO.
[217] Mitsuru Matsui,et al. The First Experimental Cryptanalysis of the Data Encryption Standard , 1994, CRYPTO.
[218] Chae Hoon Lim,et al. More Flexible Exponentiation with Precomputation , 1994, CRYPTO.
[219] Mihir Bellare,et al. Incremental Cryptography: The Case of Hashing and Signing , 1994, CRYPTO.
[220] Mihir Bellare,et al. The Security of Cipher Block Chaining , 1994, CRYPTO.
[221] Kazuo Ohta,et al. Linear Cryptanalysis of the Fast Data Encipherment Algorithm , 1994, CRYPTO.
[222] Kaoru Kurosawa,et al. New Bound on Authentication Code with Arbitration , 1994, CRYPTO.
[223] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[224] Christian Gehrmann,et al. Cryptanalysis of the Gemmell and Naor Multiround Authentication Protocol , 1994, CRYPTO.
[225] Matthew J. B. Robshaw,et al. Linear Cryptanalysis Using Multiple Approximations , 1994, CRYPTO.
[226] Ueli Maurer,et al. Directed Acyclic Graphs, One-way Functions and Digital Signatures , 1994, CRYPTO.
[227] Kazuo Tanada,et al. Design of Elliptic Curves with Controllable Lower Boundary of Extension Degree for Reduction Attacks , 1994, CRYPTO.
[228] Henri Gilbert,et al. A Chosen Plaintext Attack of the 16-round Khufu Cryptosystem , 1994, CRYPTO.
[229] Jean-Jacques Quisquater,et al. An Identity-Based Signature Scheme with Bounded Life-Span , 1994, CRYPTO.
[230] Ueli Maurer,et al. Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1994, CRYPTO.
[231] Johannes A. Buchmann,et al. Cryptographic Protocols Based on Discrete Logarithms in Real-quadratic Orders , 1994, CRYPTO.
[232] Ross Ihaka,et al. Cryptographic Randomness from Air Turbulence in Disk Drives , 1994, CRYPTO.
[233] Jacques Stern,et al. Designing Identification Schemes with Keys of Short Size , 1994, CRYPTO.
[234] A. Chan,et al. On quadratic m-sequences , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.
[235] Moni Naor,et al. Visual Cryptography , 1994, Encyclopedia of Multimedia.
[236] Lars R. Knudsen,et al. New Potentially 'Weak' Keys for DES and LOKI (Extended Abstract) , 1994, EUROCRYPT.
[237] Richard Taylor,et al. Near Optimal Unconditionally Secure Authentication , 1994, EUROCRYPT.
[238] Mitsuru Matsui,et al. On Correlation Between the Order of S-boxes and the Strength of DES , 1994, EUROCRYPT.
[239] Carlo Blundo,et al. Space Requirements for Broadcast Encryption , 1994, EUROCRYPT.
[240] Peter de Rooij,et al. Efficient Exponentiation using Procomputation and Vector Addition Chains , 1994, EUROCRYPT.
[241] G. A. Orton,et al. A Multiple-Iterated Trapdoor for Dense Compact Knapsacks , 1994, EUROCRYPT.
[242] Marten van Dijk. A Linear Construction of Perfect Secret Sharing Schemes , 1994, EUROCRYPT.
[243] Frank Damm,et al. MIMD-Factorisation on Hypercubes , 1994, EUROCRYPT.
[244] Adi Shamir,et al. Memory Efficient Variants of Public-Key Schemes for Smart Card Applications , 1994, EUROCRYPT.
[245] Narn-Yih Lee,et al. Threshold-Multisignature Schemes where Suspected Forgery Implies Traceability of Adversarial Shareholders , 1994, EUROCRYPT.
[246] Tatsuaki Okamoto,et al. Single-Term Divisible Electronic Coins , 1994, EUROCRYPT.
[247] Jovan Dj. Golic,et al. Embedding and Probabilistic Correlation Attacks on Clock-Controlled Shift Registers , 1994, EUROCRYPT.
[248] Kaisa Nyberg,et al. Linear Approximation of Block Ciphers , 1994, EUROCRYPT.
[249] Jaroslav Hruby,et al. Q-Deformed Quantum Cryptography , 1994, EUROCRYPT.
[250] David Chaum,et al. Designated Confirmer Signatures , 1994, EUROCRYPT.
[251] Harald Niederreiter,et al. General Lower Bound for the Linear Complexity of the Product of Shift-Register Sequences , 1994, EUROCRYPT.
[252] Renato Menicocci,et al. A Systematic Attack on Clock Controlled Cascades , 1994, EUROCRYPT.
[253] Rainer A. Rueppel,et al. Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem , 1996, Des. Codes Cryptogr..
[254] Reihaneh Safavi-Naini,et al. Authentication Codes in Plaintext and Chosen-Content Attacks , 1994, Des. Codes Cryptogr..
[255] Torben P. Pedersen,et al. Parallel Divertibility of Proofs of Knowledge (Extended Abstract) , 1994, EUROCRYPT.
[256] Giovanni Di Crescenzo,et al. Methodology for Digital Money based on General Cryptographic Tools , 1994, EUROCRYPT.
[257] Antoine Joux,et al. A Practical Attack against Knapsack based Hash Functions (Extended Abstract) , 1994, EUROCRYPT.
[258] J. Seberry,et al. Relationships among nonlinearity criteria , 1994 .
[259] Catherine A. Meadows,et al. Formal Requirements for Key Distribution Protocols , 1994, EUROCRYPT.
[260] Serge Vaudenay,et al. Links Between Differential and Linear Cryptanalysis , 1994, EUROCRYPT.
[261] Serge Vaudenay,et al. Black Box Cryptanalysis of Hash Networks Based on Multipermutations , 1994, EUROCRYPT.
[262] Florent Chabaud,et al. On the Security of Some Cryptosystems Based on Error-correcting Codes , 1994, EUROCRYPT.
[263] Lars R. Knudsen,et al. New Attacks on all Double Block Length Hash Functions of Hash Rate 1, including the Parallel-DM , 1994, EUROCRYPT.
[264] Jan Camenisch,et al. Blind Signatures Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.
[265] Douglas R. Stinson,et al. On the Dealer's Randomness Required in Secret Sharing Schemes , 1994, Des. Codes Cryptogr..
[266] Birgit Pfitzmann,et al. Breaking Efficient Anonymous Channel , 1994, EUROCRYPT.
[267] David M'Raïhi,et al. Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard , 1994, EUROCRYPT.
[268] Markus Jakobsson,et al. Blackmailing using Undeniable Signatures , 1994, EUROCRYPT.
[269] Yuliang Zheng,et al. How to Break and Repair Leighton and Micali's Key Agreement Protocol , 1994, EUROCRYPT.
[270] Eli Biham,et al. On Matsui's Linear Cryptanalysis , 1994, EUROCRYPT.
[271] Mark Goresky,et al. Feedback Registers Based on Ramified Extensions of the 2-Adic Numbers (Extended Abstract) , 1994, EUROCRYPT.
[272] Lars R. Knudsen,et al. Practically Secure Feistel Ciphers , 1994 .
[273] Thomas Johansson,et al. On A²-Codes Including Arbiter's Attacks , 1994, EUROCRYPT.
[274] Alfredo De Santis,et al. Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.
[275] Joos Vandewalle,et al. Correlation Matrices , 1994, FSE.
[276] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[277] Ernst S. Selmer,et al. From the Memoirs of a Norwegian Cryptologist , 1994, EUROCRYPT.
[278] Gustavus J. Simmons,et al. Subliminal Communication is Easy Using the DSA , 1994, EUROCRYPT.
[279] Reihaneh Safavi-Naini,et al. Optimal Authentication Systems , 1994, EUROCRYPT.
[280] Jacques Stern,et al. Weakness of a Public-Key Cryptosystem Based on Factorizations of Finite Groups , 1994, EUROCRYPT.
[281] Kaoru Kurosawa,et al. Efficient Anonymous Channel and All/Nothing Election Scheme , 1994, EUROCRYPT.
[282] Mike Burmester,et al. Cryptanalysis of the Chang-Wu-Chen Key Distribution System , 1994, EUROCRYPT.
[283] Harald Niederreiter,et al. On the Linear Complexity of Products of Shift-Register Sequences , 1994, EUROCRYPT.
[284] Thomas Johansson,et al. On the Relation between A-Codes and Codes Correcting Independent Errors , 1994, EUROCRYPT.
[285] Willi Meier,et al. On the Security of the IDEA Block Cipher , 1994, EUROCRYPT.
[286] Donald Beaver,et al. Global, Unpredictable Bit Generation Without Broadcast , 1994, EUROCRYPT.
[287] Joseph J. Rushanan,et al. Blind Synchronization of m-Sequnces with Even Span , 1994, EUROCRYPT.
[288] Thomas W. Cusick,et al. Boolean Functions Satisfying a Higher Order Strict Avalanche Criterion , 1994, EUROCRYPT.
[289] Keith M. Martin,et al. Multisecret Threshold Schemes , 1994, CRYPTO.
[290] Xuejia Lai,et al. Security of Iterated Hash Functions Based on Block Ciphers , 1994, CRYPTO.
[291] Gustavus J. Simmons,et al. The Consequences of Trust in Shared Secret Schemes , 1994, EUROCRYPT.
[292] Jacques Patarin,et al. How to Find and Avoid Collisions for the Knapsack Hash Function , 1994, EUROCRYPT.
[293] Kaoru Kurosawa,et al. On Key Distribution and Authentication in Mobile Radio Networks , 1994, EUROCRYPT.
[294] Ralph Wernsdorf,et al. Markov Ciphers and Alternating Groups , 1994, EUROCRYPT.
[295] N. Demytko,et al. A New Elliptic Curve Based Analogue of RSA , 1994, EUROCRYPT.
[296] Claude Carlet,et al. Two New Classes of Bent Functions , 1994, EUROCRYPT.
[297] Cunsheng Ding,et al. On Almost Perfect Nonlinear Permutations , 1994, EUROCRYPT.
[298] Josep Domingo-Ferrer,et al. Untransferable Rights in a Client-Independent Server Environment , 1994, EUROCRYPT.
[299] Kaisa Nyberg,et al. Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.
[300] Arjen K. Lenstra,et al. Factoring Integers Using SIMD Sieves , 1994, EUROCRYPT.
[301] Joe Kilian,et al. Discreet Solitary Games , 1994, CRYPTO.
[302] Giovanni Di Crescenzo,et al. Secret Sharing and Perfect Zero Knowledge , 1994, CRYPTO.
[303] Alfredo De Santis,et al. Size of Shares and Probability of Cheating in Threshold Schemes , 1994, EUROCRYPT.
[304] Gilles Brassard,et al. Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.
[305] Ronald Cramer,et al. Improved Privacy in Wallets with Observers (Extended Abstract) , 1994, EUROCRYPT.
[306] Rafail Ostrovsky,et al. Interactive Hashing Simplifies Zero-Knowledge Protocol Design , 1994, EUROCRYPT.
[307] Joos Vandewalle,et al. Weak Keys for IDEA , 1994, CRYPTO.
[308] Johannes A. Buchmann,et al. An Implementation of the General Number Field Sieve , 1994, CRYPTO.
[309] David Naccache,et al. Can O.S.S. be Repaired? Proposal for a New Practical Signature Scheme , 1994, EUROCRYPT.
[310] Kaoru Kurosawa,et al. Nonperfect Secret Sharing Schemes and Matroids , 1994, EUROCRYPT.
[311] Jennifer Seberry,et al. On Constructions and Nonlinearity of Correlation Immune Functions (Extended Abstract) , 1994, EUROCRYPT.
[312] Colin Boyd,et al. On a Limitation of BAN Logic , 1994, EUROCRYPT.
[313] Joos Vandewalle,et al. Resynchronization Weaknesses in Synchronous Stream Ciphers , 1994, EUROCRYPT.
[314] Moni Naor,et al. Codes for Interactive Authentication , 1994, CRYPTO.
[315] Paul C. van Oorschot,et al. An Alternate Explanation of two BAN-logic "failures" , 1994, EUROCRYPT.
[316] Niels Ferguson,et al. Single Term Off-Line Coins , 1994, EUROCRYPT.
[317] Hugo Krawczyk,et al. Secret Sharing Made Short , 1994, CRYPTO.
[318] Ross Anderson,et al. Fast Software Encryption, Cambridge Security Workshop , 1993 .
[319] Adina di Porto,et al. VINO: A Block Cipher Including Variable Permutations , 1993, FSE.
[320] Kaisa Nyberg,et al. New Bent Mappings Suitable for Fast Implementation , 1993, FSE.
[321] Ross J. Anderson,et al. A Modern Rotor Machine , 1993, FSE.
[322] Joos Vandewalle,et al. A New Approach to Block Cipher Design , 1993, FSE.
[323] Markus Dichtl,et al. Fish: A Fast Software Stream Cipher , 1993, FSE.
[324] T. Mark A. Lomas,et al. Encrypting Network Traffic , 1993, FSE.
[325] Hugo Krawczyk,et al. The Shrinking Generator: Some Practical Considerations , 1993, FSE.
[326] W. G. Chambers,et al. Two Stream Ciphers , 1993, FSE.
[327] Dieter Gollmann,et al. Cryptanalysis of Clock Controlled Shift Registers , 1993, FSE.
[328] Jovan Dj. Golic,et al. On the Security of Shift Register Based Keystream Generators , 1993, FSE.
[329] R. Tao. On Finite Automaton One-Key Cryptosystems , 1993, FSE.
[330] Cunsheng Ding,et al. The Differential Cryptanalysis and Design of Natural Stream Ciphers , 1993, FSE.
[331] Matthew J. B. Robshaw,et al. Fast Block Cipher Proposal , 1993, FSE.
[332] Bart Preneel,et al. Design Principles for Dedicated Hash Functions , 1993, FSE.
[333] Bruce Schneier,et al. Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish) , 1993, FSE.
[334] James L. Massey,et al. SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm , 1993, FSE.
[335] Lars R. Knudsen,et al. Attacks on Double Block Length Hash Functions , 1993, FSE.
[336] Michael Roe,et al. Performance of Symmetric Ciphers and One-Way Hash Functions , 1993, FSE.
[337] Eli Biham,et al. Recommendation for Block Cipher Modes of Operation: Methods and Techniques , 2001 .
[338] Silvio Micali,et al. Secret-Key Agreement without Public-Key Cryptography , 1993, CRYPTO.
[339] Thomas Johansson,et al. On the Construction of Perfect Authentication Codes that Permit Arbitration , 1993, CRYPTO.
[340] Thomas Johansson,et al. On Families of Hash Functions via Geometric Codes and Concatenation , 1993, CRYPTO.
[341] Ivan Damgård,et al. Interactive Hashing can Simplify Zero-Knowledge Protocol Design Without Computational Assumptions (Extended Abstract) , 1993, CRYPTO.
[342] Uriel Feige,et al. On Message Proof Systems with Known Space Verifiers , 1993, CRYPTO.
[343] Leonard M. Adleman,et al. A Subexponential Algorithm for Discrete Logarithms over All Finite Fields , 1993, CRYPTO.
[344] Richard Taylor,et al. An Integrity Check Value Algorithm for Stream Ciphers , 1993, CRYPTO.
[345] Jacques Patarin,et al. Improved Algorithms for the Permuted Kernel Problem , 1993, CRYPTO.
[346] Tzonelih Hwang,et al. Remark on the Threshold RSA Signature Scheme , 1993, CRYPTO.
[347] Niels Ferguson,et al. Extensions of Single-term Coins , 1993, CRYPTO.
[348] Joos Vandewalle,et al. Hash Functions Based on Block Ciphers: A Synthetic Approach , 1993, CRYPTO.
[349] Alfredo De Santis,et al. Fully Dynamic Secret Sharing Schemes , 1993, Theor. Comput. Sci..
[350] Chae Hoon Lim,et al. Another Method for Attaining Security Against Adaptively Chosen Ciphertext Attacks , 1993, CRYPTO.
[351] Mitsuru Matsui,et al. Differential Attack on Message Authentication Codes , 1993, CRYPTO.
[352] Adi Shamir,et al. Efficient Signature Schemes Based on Birational Permutations , 1993, CRYPTO.
[353] Luke O'Connor,et al. On the Distribution of Characteristics in Composite Permutations , 1993, CRYPTO.
[354] Vincent Rijmen,et al. Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds , 1993, CRYPTO.
[355] Arjen K. Lenstra,et al. On the Factorization of RSA-120 , 1993, CRYPTO.
[356] Richard J. Lipton,et al. Cryptographic Primitives Based on Hard Learning Problems , 1993, CRYPTO.
[357] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[358] Jacques Stern,et al. A New Identification Scheme Based on Syndrome Decoding , 1993, CRYPTO.
[359] Joos Vandewalle,et al. Comparison of Three Modular Reduction Functions , 1993, CRYPTO.
[360] Jacques Stern,et al. Attacks on the Birational Permutation Signature Schemes , 1993, CRYPTO.
[361] Jennifer Seberry,et al. Nonlinearly Balanced Boolean Functions and Their Propagation Characteristics (Extended Abstract) , 1993, CRYPTO.
[362] Ivan Damgård,et al. The Breaking of the AR Hash Function , 1993, EUROCRYPT.
[363] L. Knudsen. Iterative Characteristics of DES and S^2-DES , 1993 .
[364] Andrea Sgarro,et al. Information-Theoretic Bounds for Authentication Frauds , 1992, J. Comput. Secur..
[365] Thomas Beth,et al. Arithmetic Operations in GF(2 m ). , 1993 .
[366] Stefan BrandsCWI,et al. Untraceable Oo-line Cash in Wallets with Observers , 1993 .
[367] Antoon Bosselaers,et al. Collisions for the Compressin Function of MD5 , 1994, EUROCRYPT.
[368] Chin-Chen Chang,et al. The Design of a Conference Key Distribution System , 1992, AUSCRYPT.
[369] Keith M. Martin,et al. Cumulative Arrays and Geometric Secret Sharing Schemes , 1992, AUSCRYPT.
[370] Chris Charnes,et al. Linear Nonequivalence versus Nonlinearity , 1992, AUSCRYPT.
[371] Ingemar Ingemarsson,et al. A Construction of Practical Secret Sharing Schemes using Linear Block Codes , 1992, AUSCRYPT.
[372] Alain P. Hiltgen,et al. Constructions of Freebly-One-Way Families of Permutations , 1992, AUSCRYPT.
[373] Stafford E. Tavares,et al. Constructing Large Cryptographically Strong S-boxes , 1992, AUSCRYPT.
[374] Hideki Imai,et al. Non-Interactive Generation of Shared Pseudorandom Sequences , 1992, AUSCRYPT.
[375] Leisa Condie,et al. Prime Generation with the Demytko-Miller-Trbuvich Algorithm , 1992, AUSCRYPT.
[376] Lein Harn,et al. Public-Key Cryptosystem Based on the Discrete Logarithm Problem , 1992, AUSCRYPT.
[377] Ed Dawson,et al. Cryptanalysis of Summation Generator , 1992, AUSCRYPT.
[378] Lein Harn,et al. Group-Oriented Undeniable Signature Schemes without the Assistance of a Mutually Trusted Party , 1992, AUSCRYPT.
[379] Jennifer Seberry,et al. Practical Proven Secure Authentication with Arbitration , 1992, AUSCRYPT.
[380] Lars R. Knudsen,et al. Cryptanalysis of LOKI91 , 1992, AUSCRYPT.
[381] Andrew Klapper,et al. The Vulnerability of Geometric Sequences Based on Fields on Odd Characteristic , 1992, AUSCRYPT.
[382] Atsushi Fujioka,et al. A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.
[383] Thomas Hardjono,et al. A Practical Digital Multisignature Scheme Based on Discrete Logarithms , 1992, AUSCRYPT.
[384] Ueli Maurer,et al. Protocols for Secret Key Agreement by Public Discussion Based on Common Information , 1992, CRYPTO.
[385] Yvo Desmedt,et al. Non-Existence of Homomorphic General Sharing Schemes for Some Key Spaces (Extended Abstract) , 1992, CRYPTO.
[386] Atsushi Fujioka,et al. An Efficient Digital Signature Scheme Based on an Elliptic Curve Over the Ring Zn , 1992, CRYPTO.
[387] René Peralta,et al. A Quadratic Sieve on the n-Dimensional Cube , 1992, CRYPTO.
[388] Peter C. Wayner,et al. Content-Addressable Search Engines and DES-like Systems , 1992, CRYPTO.
[389] Douglas R. Stinson,et al. New General Lower Bounds on the Information Rate of Secret Sharing Schemes , 1992, CRYPTO.
[390] Lein Harn,et al. An l-Span Generalized Secret Sharing Scheme , 1992, CRYPTO.
[391] Moni Naor,et al. Low Communication 2-Prover Zero-Knowledge Proofs for NP , 1992, CRYPTO.
[392] Yukio Tsuruoka,et al. Speeding up Elliptic Cryptosystems by Using a Signed Binary Window Method , 1992, CRYPTO.
[393] Claude Carlet,et al. Partially-bent functions , 1992, Des. Codes Cryptogr..
[394] Miles E. Smid,et al. Response to Comments of the NIST Proposed Digital Signature Standard , 1992, CRYPTO.
[395] Kouichi Sakurai,et al. On the Discrepancy between Serial and Parallel of Zero-Knowledge Protocols (Extended Abstract) , 1992, CRYPTO.
[396] Stafford E. Tavares,et al. On the Design of SP Networks From an Information Theoretic Point of View , 1992, CRYPTO.
[397] Willi Meier,et al. Efficient Multiplication on Certain Nonsupersingular Elliptic Curves , 1992, CRYPTO.
[398] Lars R. Knudsen,et al. Provable Security Against Differential Cryptanalysis , 1992, CRYPTO.
[399] Silvio Micali,et al. Fair Public-Key Cryptosystems , 1992, CRYPTO.
[400] David Chaum,et al. Provably Unforgeable Signatures , 1992, CRYPTO.
[401] Tatsuaki Okamoto,et al. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.
[402] Michael J. Wiener,et al. DES is not a Group , 1992, CRYPTO.
[403] Rafael Hirschfeld,et al. Making Electronic Refunds Safer , 1992, CRYPTO.
[404] Jennifer Seberry,et al. Practical Approaches to Attaining Security Against Adaptively Chosen Ciphertext Attacks (Extended Abstract) , 1992, CRYPTO.
[405] Serge Vaudenay,et al. FFT-Hash-II is not yet Collision-free , 1992, CRYPTO.
[406] Rafail Ostrovsky,et al. Invariant Signatures and Non-Interactive Zero-Knowledge Proofs are Equivalent (Extended Abstract) , 1992, CRYPTO.
[407] Birgit Pfitzmann,et al. New Constructions of Fail-Stop Signatures and Lower Bounds (Extended Abstract) , 1992, CRYPTO.
[408] Daniel M. Gordon,et al. Designing and Detecting Trapdoors for Discrete Log Cryptosystems , 1992, CRYPTO.
[409] Hans Eberle,et al. A High-Speed DES Implementation for Network Applications , 1992, CRYPTO.
[410] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[411] Moni Naor,et al. Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.
[412] Ivan Damgård,et al. On Generation of Probable Primes By Incremental Search , 1992, CRYPTO.
[413] Bernd Meyer,et al. Tools for Proving Zero Knowledge , 1992, EUROCRYPT.
[414] Donald Beaver,et al. How to Break a "Secure" Oblivious Transfer Protocol , 1992, EUROCRYPT.
[415] Marc Girault,et al. FFT Hashing is not Collision-free , 1992, EUROCRYPT.
[416] Kaisa Nyberg,et al. On the Construction of Highly Nonlinear Permutations , 1992, EUROCRYPT.
[417] Jörg Sauerbrey,et al. Resource Requirements for the Application of Addition Chains in Modulo Exponentiation , 1992, EUROCRYPT.
[418] Alfred Menezes,et al. Public-Key Cryptosystems with Very Small Key Length , 1992, EUROCRYPT.
[419] Rafi Heiman,et al. Secure Audio Teleconferencing: A Practical Solution , 1992, EUROCRYPT.
[420] Ivan Damgård,et al. Security Bounds for Parallel Versions of Identification Protocols (Extended Abstract) , 1992, EUROCRYPT.
[421] Ivan Damgård,et al. Non-Interactive Circuit Based Proofs and Non-Interactive Perfect Zero-knowledge with Proprocessing , 1992, EUROCRYPT.
[422] Kouichi Sakurai,et al. How Intractable Is the Discrete Logarithm for a General Finite Group? , 1992, EUROCRYPT.
[423] Gordon B. Agnew,et al. On the Development of a Fast Elliptic Curve Cryptosystem , 1992, EUROCRYPT.
[424] Atsushi Fujioka,et al. Secure Bit Commitment Function against Divertibility , 1992, EUROCRYPT.
[425] Jacques Patarin,et al. How to Construct Pseudorandom and Super Pseudorandom Permutations from one Single Pseudorandom Function , 1992, EUROCRYPT.
[426] Yvo Desmedt,et al. The Eurocrypt '92 Controversial Issue: Trapdoor Primes and Moduli (Panel) , 1992, EUROCRYPT.
[427] Jan-Hendrik Evertse,et al. Which new RSA Signatures can be Computed from RSA Signatures, Obtained in a Specific Interactive Protocol? , 1992, EUROCRYPT.
[428] Thomas A. Berson,et al. Differential Cryptanalysis Mod 2^32 with Applications to MD5 , 1992, EUROCRYPT.
[429] Paul Barbaroux,et al. Uniform Results in Polynomial-Time Security , 1992, EUROCRYPT.
[430] Hideki Imai,et al. High-Speed Implementation Methods for RSA Scheme , 1992, EUROCRYPT.
[431] David Naccache,et al. A Montgomery-Suitable Fiat-Shamir-like Authenication Scheme , 1992, EUROCRYPT.
[432] Donald Beaver,et al. Cryptographic Protocols Provably Secure Against Dynamic Adversaries , 1992, EUROCRYPT.
[433] Ueli Maurer,et al. Factoring with an Oracle , 1992, EUROCRYPT.
[434] Babak Sadeghiyan,et al. A Construction for Super Pseudorandom Permutations from A Single Pseudorandom Function , 1992, EUROCRYPT.
[435] Luke O'Connor,et al. Suffix Tree and String Complexity , 1992, EUROCRYPT.
[436] Jovan Dj. Golic,et al. Correlation via Linear Sequential Circuit Approximation of Combiners with memory , 1992, EUROCRYPT.
[437] Tsutomu Matsumoto,et al. Systolic-Arrays for Modular Exponentiation Using Montgomery Method (Extended Abstract) , 1992, EUROCRYPT.
[438] Ralph Wernsdorf,et al. The One-Round Functions of the DES Generate the Alternating Group , 1992, EUROCRYPT.
[439] Jovan Dj. Golic,et al. Convergence of a Bayesian Iterative Error-Correction Procedure on a Noisy Shift register Sequence , 1992, EUROCRYPT.
[440] Ueli Maurer,et al. A Remark on a Non-interactive Public-Key Distribution System , 1992, EUROCRYPT.
[441] Kenji Koyama,et al. Secure Conference Key Distribution Schemes for Conspiracy Attack , 1992, EUROCRYPT.
[442] Eugène van Heyst,et al. How to Make Efficient Fail-stop Signatures , 1992, EUROCRYPT.
[443] Jovan Dj. Golic,et al. A Generalized Correlation Attack with a Probabilistic Constrained Edit Distance , 1992, EUROCRYPT.
[444] Yvo Desmedt,et al. Classification of Ideal Homomorphic Threshold Schemes over Finite Abelian Groups (Extended Abstract) , 1992, EUROCRYPT.
[445] David Chaum,et al. Transferred Cash Grows in Size , 1992, EUROCRYPT.
[446] Yacov Yacobi,et al. Batch Diffie-Hellman Key Agreement Systems and their Application to Portable Communications , 1992, EUROCRYPT.
[447] Mitsuru Matsui,et al. A New Method for Known Plaintext Attack of FEAL Cipher , 1992, EUROCRYPT.
[448] Claus-Peter Schnorr,et al. FFT-Hash II, Efficient Cryptographic Hashing , 1992, EUROCRYPT.
[449] Birgit Pfitzmann,et al. Attacks on Protocols for Server-Aided RSA Computation , 1992, EUROCRYPT.
[450] Harald Niederreiter,et al. Local Randomness in Candidate One-Way Functions , 1992, EUROCRYPT.
[451] Yvo Desmedt,et al. Passports and visas versus IDs , 1988, Comput. Secur..
[452] U. Maurer. A Simpliied and Generalized Treatment of Luby-rackoo Pseudorandom Permutation Generators , 1992 .
[453] Amir Herzbergy,et al. Public Randomness in Cryptography " , 1992 .
[454] Moti Yung,et al. Weaknesses of undeniable signature schemes , 1991 .
[455] Babak Sadeghiyan,et al. A Construction for One Way Hash Functions and Pseudorandom Bit Generators , 1991, EUROCRYPT.
[456] Josef Pieprzyk,et al. Randomized Authentication Systems , 1991, EUROCRYPT.
[457] Kaisa Nyberg,et al. Perfect Nonlinear S-Boxes , 1991, EUROCRYPT.
[458] Josef Pieprzyk,et al. Probabilistic Analysis of Elementary Randimizers , 1991, EUROCRYPT.
[459] W. G. Chambers,et al. On Binary Sequences from Recursions modulo 2e Made Non-Linear by the Bit-by-Bit XOR Function , 1991, EUROCRYPT.
[460] Atsushi Fujioka,et al. Interactive Bi-Proof Systems and Undeniable Signature Schemes , 1991, EUROCRYPT.
[461] Rainer A. Rueppel,et al. A Formal Approach to Security Architectures , 1991, EUROCRYPT.
[462] David Chaum,et al. Race Integrity Primitives Evaluation (RIPE): A Status Report , 1991, EUROCRYPT.
[463] Jovan Dj. Golic,et al. A Comparison of Cryptanalytic Principles Based on Iterative Error-Correction , 1991, EUROCRYPT.
[464] Marc Girault,et al. Self-Certified Public Keys , 1991, EUROCRYPT.
[465] David Chaum,et al. Some Weaknesses of "Weaknesses of Undeniable Signatures" , 1991, EUROCRYPT.
[466] Patrick Horster,et al. Discrete Logarithm Based Protocols , 1991, EUROCRYPT.
[467] Ernst M. Gabidulin,et al. Ideals over a Non-Commutative Ring and thier Applications in Cryptology , 1991, EUROCRYPT.
[468] Shimshon Berkovits,et al. How To Broadcast A Secret , 1991, EUROCRYPT.
[469] Torben P. Pedersen. Distributed Provers with Applications to Undeniable Signatures , 1991, EUROCRYPT.
[470] Valery I. Korzhik,et al. Cryptanalysis of McEliece's Public-Key Cryptosystem , 1991, EUROCRYPT.
[471] Jovan Dj. Golic,et al. The Number of Output Sequences of a Binary Sequence Generator , 1991, EUROCRYPT.
[472] Gilles Zémor,et al. Hash Functions And Graphs With Large Girths , 1991, EUROCRYPT.
[473] Jacques Patarin,et al. The Knapsack Hash Function proposed at Crypto'89 can be broken , 1991, EUROCRYPT.
[474] Ueli Maurer,et al. Non-interactive Public-Key Cryptography , 1991, EUROCRYPT.
[475] J. K. Gibson,et al. Equivalent Goppa Codes and Trapdoors to McEliece's Public Key Cryptosystem , 1991, EUROCRYPT.
[476] Zongduo Dai,et al. Linear Complexity of Periodically Repeated Random Sequences , 1991, EUROCRYPT.
[477] Torben P. Pedersen. A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.
[478] Sibylle Mund,et al. Liv-Lempel Complexity for Periodic Sequences and its Cryptographic Application , 1991, EUROCRYPT.
[479] Thomas Beth,et al. Non Supersingular Elliptic Curves for Public Key Cryptosystems , 1991, EUROCRYPT.
[480] Willi Meier,et al. Analysis of Pseudo Random Sequence Generated by Cellular Automata , 1991, EUROCRYPT.
[481] Atsushi Fujioka,et al. ESIGN: An Efficient Digital Signature Implementation for Smard Cards , 1991, EUROCRYPT.
[482] Peter de Rooij,et al. On the Security of the Schnorr Scheme using Preprocessing , 1991, EUROCRYPT.
[483] Colin Boyd,et al. Enhancing Secrecy by Data Compression: Theoretical and Practical Aspects , 1991, EUROCRYPT.
[484] Cees J. A. Jansen. The Maximum Order Complexity of Sequence Ensembles , 1991, EUROCRYPT.
[485] Kouichi Sakurai,et al. On the Complexity of Hyperelliptic Discrete Logarithm Problem , 1991, EUROCRYPT.
[486] Michael Portz,et al. On the Use of Interconnection Networks in Cryptography , 1991, EUROCRYPT.
[487] David Chaum,et al. Direct Zero Knowledge Proofs of Computational Power in Five Rounds , 1991, EUROCRYPT.
[488] Luke O'Connor,et al. Enumerating Nondegenerate Permutations , 1991, EUROCRYPT.
[489] Hideki Imai,et al. Human Identification Through Insecure Channel , 1991, EUROCRYPT.
[490] Winfried B. Müller,et al. Dickson Pseudoprimes and Primality Testing , 1991, EUROCRYPT.
[491] Klaus Huber,et al. Some Considerations concerning the Selection of RSA Moduli , 1991, EUROCRYPT.
[492] Stafford E. Tavares,et al. An Expanded Set of S-box Design Criteria Based on Information Theory and its Relation to Differential-Like Attacks , 1991, EUROCRYPT.
[493] Lennart Brynielsson,et al. The Information Leakage through a Randomly Generated Function , 1991, EUROCRYPT.
[494] Vladimir V. Chepyzhov,et al. On A Fast Correlation Attack on Certain Stream Ciphers , 1991, EUROCRYPT.
[495] Joos Vandewalle,et al. Boolean Functions Satisfying Higher Order Propagation Criteria , 1991, EUROCRYPT.
[496] Iwao Sasase,et al. A Secret Key Cryptosystem by Iterating a Chaotic Map , 1991, EUROCRYPT.
[497] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[498] Eli Biham,et al. Differential Cryptanalysis of Feal and N-Hash , 1991, EUROCRYPT.
[499] Ueli M. Maurer,et al. New Approaches to the Design of Self-Synchronizing Stream Ciphers , 1991, EUROCRYPT.
[500] Xuejia Lai,et al. Markov Ciphers and Differential Cryptanalysis , 1991, EUROCRYPT.
[501] Claus-Peter Schnorr,et al. An Improved Low-Denisty Subset Sum Algorithm , 1991, EUROCRYPT.
[502] Miklos Santha,et al. On the Reversibility of Oblivious Transfer , 1991, EUROCRYPT.
[503] Eli Biham,et al. Cryptanalysis of the Chaotic-Map Cryptosystem Suggested at EUROCRYPT'91 , 1991, EUROCRYPT.
[504] Ed Dawson,et al. The Automated Cryptanalysis of Analog Speech Scramblers , 1991, EUROCRYPT.
[505] Johannes Buchmann,et al. Implementation of a key exchange protocol using real quadratic fields (extended abstract) , 1991 .
[506] Bert den Boer,et al. An implementation for oblivious transfer protecting secrecy almost unconditionally and a bitcommitment based on factoring protecting secrecy unconditionally. , 1991 .
[507] Jan-Hendrik Evertse,et al. Which New RSA Signatures Can Be Computed From Some Given RSA Signatures? , 1991, EUROCRYPT.
[508] Jacques Stern,et al. Cryptanalysis of a Public-Key Cryptosystem Based on Approximations by Rational Numbers , 1991, EUROCRYPT.
[509] Mike Burmester,et al. A Remark on the Efficiency of Identification Schemes , 1991, EUROCRYPT.
[510] Ueli Maurer,et al. A Provably-Secure Strongly-Randomized Cipher , 1991, EUROCRYPT.
[511] Marc Girault,et al. An Identity-based Identification Scheme Based on Discrete Logarithms Modulo a Composite Number , 1991, EUROCRYPT.
[512] Valtteri Niemi,et al. A New Trapdoor in Knapsacks , 1991, EUROCRYPT.
[513] Kaisa Nyberg,et al. Constructions of Bent Functions and Difference Sets , 1991, EUROCRYPT.
[514] Gisela Meister,et al. On an Implementation of the Mohan-Adiga Algorithm , 1991, EUROCRYPT.
[515] Kenji Koyama,et al. Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme , 1991, EUROCRYPT.
[516] Kazuo Ohta,et al. Confirmation that Some Hash Functions Are Not Collision Free , 1991, EUROCRYPT.
[517] Cees J. A. Jansen. On the Construction of Run Permuted Sequences , 1991, EUROCRYPT.
[518] Holger Orup,et al. VICTOR an Efficient RSA Hardware Implementation , 1991, EUROCRYPT.
[519] Jovan Dj. Golic,et al. A Noisy Clock-Controlled Shift Register Cryptanalysis Concept Based on Sequence Comparion Approach , 1991, EUROCRYPT.
[520] Andrea Sgarro,et al. Lower Bounds for Authentication Codes With Splitting , 1991, EUROCRYPT.
[521] David Chaum,et al. Zero-Knowledge Undeniable Signatures , 1991, EUROCRYPT.
[522] Burton S. Kaliski,et al. A Cryptographic Library for the Motorola DSP56000 , 1991, EUROCRYPT.
[523] Moti Yung,et al. On the Design of Provably Secure Cryptographic Hash Functions , 1991, EUROCRYPT.
[524] Sheelagh Lloyd,et al. Properties of Binary Functions , 1991, EUROCRYPT.
[525] Hans-Joachim Knobloch,et al. Inverting the Pseudo Exponentiation , 1991, EUROCRYPT.
[526] Tzonelih Hwang,et al. Cryptosystem for Group Oriented Cryptography , 1991, EUROCRYPT.
[527] Ute Rosenbaum,et al. Essentially l-Fold Secure Authentication Systems , 1991, EUROCRYPT.
[528] Josef Pieprzyk,et al. How to Construct Pseudorandom Permutations from Single Pseudorandom Functions , 1991, EUROCRYPT.
[529] Atsushi Fujioka,et al. Provably Secure Key-Updating Schemes in Identity-Based Systems , 1991, J. Circuits Syst. Comput..
[530] Ben J. M. Smeets,et al. On the Construction of Authentication Codes With Secrecy and Codes Withstanding Spoofing Attacks of Order L >= 2 , 1991, EUROCRYPT.
[531] Harald Niederreiter,et al. The Linear Complexity Profile and the Jump Complexity of Keystream Sequences , 1991, EUROCRYPT.
[532] Kaoru Kurosawa,et al. General Public Key Residue Cryptosystems and Mental Poker Protocols , 1991, EUROCRYPT.
[533] Dieter Gollmann,et al. Lower Bounds for the Linear Complexity of Sequences over Residue Rings , 1991, EUROCRYPT.
[534] Xuejia Lai,et al. A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.
[535] François Morain,et al. Distributed Primality Proving and the Primality of (23539+1)/3 , 1991, EUROCRYPT.
[536] Mark Goresky,et al. Correlation Functions of Geometric Sequences , 1991, EUROCRYPT.
[537] Claus-Peter Schnorr,et al. Fast Signature Generation With a Fiat Shamir-Like Scheme , 1991, EUROCRYPT.
[538] Birgit Pfitzmann,et al. A Remark on a Signature Scheme Where Forgery Can Be Proved , 1991, EUROCRYPT.
[539] Gustavus J. Simmons,et al. A Protocol to Set Up Shared Secret Schemes Without the Assistance of a Mutualy Trusted Party , 1991, EUROCRYPT.
[540] Paul C. van Oorschot,et al. A Known Plaintext Attack on Two-Key Triple Encryption , 1991, EUROCRYPT.
[541] Ronald L. Rivest,et al. The MD4 Message-Digest Algorithm , 1990, RFC.
[542] Jean-Jacques Quisquater,et al. Precautions Taken Against Various Potential Attacks in ISO/IEC DIS 9796 "Digital Signature Scheme Giving Message Recovery" , 1990, EUROCRYPT.
[543] Yvo Desmedt,et al. On the Importance of Memory Resources in the Security of Key Exchange Protocols , 1990, EUROCRYPT.
[544] Alfredo De Santis,et al. Public-Randomness in Public Key Cryptography , 1990, EUROCRYPT.
[545] Mike Burmester,et al. Yvo Desmedt: All Languages in NP Have Divertible Zero-Knowledge Proofs and Arguments Under Cryptographic Assumptions , 1990, EUROCRYPT.
[546] Arjen K. Lenstra,et al. Factoring With Two Large Primes , 1990, EUROCRYPT.
[547] Michael J. Wiener,et al. Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.
[548] Claus-Peter Schnorr,et al. Factoring Integers and Computing Discrete Logarithms via Diophantine Approximation , 1990, Advances In Computational Complexity Theory.
[549] Thomas Beth,et al. On the Complexity of Pseudo-Random Sequences - Or: If You Can Describe a Sequence It Can't be Random , 1990, EUROCRYPT.
[550] Chris J. Mitchell,et al. Key Minimal Authentication Systems for Unconditional Secrecy , 1990, EUROCRYPT.
[551] Hartmut Isselhorst,et al. The Use of Fractions in Public-Key Cryptosystems , 1990, EUROCRYPT.
[552] Sheelagh Lloyd,et al. Counting Functions Satisfying a Higher Order Strict Avalanche Criterion , 1990, EUROCRYPT.
[553] Hedwig Cnudde,et al. Cryptel - The Practical Protection of an Existing Electronic Mail System , 1990, EUROCRYPT.
[554] Walter J. Jaburek,et al. A Generalization of El Gamal's Public Key Cryptosystem , 1990, EUROCRYPT.
[555] Gilles Brassard,et al. How to Improve Signature Schemes , 1990, EUROCRYPT.
[556] Yair Frankel,et al. A Practical Protocol for Large Group Oriented Networks , 1990, EUROCRYPT.
[557] Charles Siuda,et al. Security in Open Distributed Processing , 1990, EUROCRYPT.
[558] Yves Roggeman,et al. Varying Feedback Shift Registers , 1990, EUROCRYPT.
[559] Jean-Jacques Quisquater,et al. How Easy is Collision Search? Application to DES (Extended Summary) , 1990, EUROCRYPT.
[560] Gustavus J. Simmons,et al. Prepositioned Shared Secret and/or Shared Control Schemes , 1990, EUROCRYPT.
[561] Willi Meier,et al. Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.
[562] Christoph G. Günther,et al. Parallel Generation of Recurring Sequences , 1990, EUROCRYPT.
[563] Glyn Carter,et al. Some Conditions on the Linear Complexity Profiles of Certain Binary Sequences , 1990, EUROCRYPT.
[564] Hans-Joachim Knobloch,et al. How to Keep Authenticity Alive in a Computer Network , 1990, EUROCRYPT.
[565] Tzonelih Hwang,et al. Private-Key Algebraic-Code Cryptosystems with High Information Rates (Extended Abstract) , 1990, EUROCRYPT.
[566] Joos Vandewalle,et al. A European Call For Cryptographic Algorithms: Ripe; Race Integrity Primitives Evaluation , 1990, EUROCRYPT.
[567] Jan Van Auseloos. Technical Security: The Starting Point , 1990, EUROCRYPT.
[568] Jean-Jacques Quisquater,et al. Zero-Knowledge Procedures for Confidential Access to Medical Records (Extended Summary) , 1990, EUROCRYPT.
[569] Yves Duhoux,et al. Deciphering Bronze Age Scripts of Crete - The Case of Linear A , 1990, EUROCRYPT.
[570] Yves Poullet,et al. Legal Requirements Facing New Signature Technology , 1990, EUROCRYPT.
[571] Ernest F. Brickell,et al. Cryptanalysis of Video Encryption Based on Space-Filling Curves , 1990, EUROCRYPT.
[572] Jean-Jacques Quisquater,et al. 2n-Bit Hash-Functions Using n-Bit Symmetric Block Cipher Algorithms , 1990, EUROCRYPT.
[573] Rainer A. Rueppel,et al. On the Security of Schnorr's Pseudo Random Generator , 1990, EUROCRYPT.
[574] Ueli Maurer,et al. Fast Generation of Secure RSA-Moduli with Almost Maximal Diversity , 1990, EUROCRYPT.
[575] Andrea Sgarro,et al. Informational Divergence Bounds for Authentication Codes , 1990, EUROCRYPT.
[576] Bert den Boer. More Efficient Match-Making and Satisfiability: The Five Card Trick , 1990, EUROCRYPT.
[577] Réjane Forré,et al. A Fats Correlation Attack on Nonlinearly Feedforward Filtered Shift-Register Sequences , 1990, EUROCRYPT.
[578] Zongduo Dai,et al. Feedforward Functions Defined By de Bruijn Sequences , 1990, EUROCRYPT.
[579] Kazuo Ohta,et al. Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility , 1990, EUROCRYPT.
[580] Peer Wichmann,et al. Cryptanalysis of a Modified Rotor Machine , 1990, EUROCRYPT.
[581] Muzhong Wang,et al. Linear Complexity Profiles and Continued Fractions , 1990, EUROCRYPT.
[582] Marijke De Soete,et al. Cartesian Authentication Schemes , 1990, EUROCRYPT.
[583] Etienne Vanzieleghem,et al. A Single Chip 1024 Bits RSA Processor , 1990, EUROCRYPT.
[584] Josef Pieprzyk,et al. Non-linearity of Exponent Permutations , 1990, EUROCRYPT.
[585] Stig F. Mjølsnes,et al. A Simple Technique for Diffusing Cryptoperiods , 1990, EUROCRYPT.
[586] Bert den Boer,et al. Detection of Disrupters in the DC Protocol , 1990, EUROCRYPT.
[587] Colin Boyd,et al. A New Multiple Key Cipher and an Improved Voting Scheme , 1990, EUROCRYPT.
[588] Josep Domingo-Ferrer,et al. Full Secure Key Exchange and Authentication with no Previously Shared Secrets , 1990, EUROCRYPT.
[589] Ernest F. Brickell,et al. Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.
[590] Philippe Flajolet,et al. Random Mapping Statistics , 1990, EUROCRYPT.
[591] Gordon B. Agnew,et al. A Fast Elliptic Curve Cryptosystem , 1990, EUROCRYPT.
[592] François Morain,et al. Atkin's Test: News From the Front , 1990, EUROCRYPT.
[593] Gilles Brassard,et al. Sorting out Zero-Knowledge , 1990, EUROCRYPT.
[594] David Chaum,et al. Online Cash Checks , 1990, EUROCRYPT.
[595] Michael Waidner,et al. Unconditional Sender and Recipient Untraceability in Spite of Active Attacks , 1990, EUROCRYPT.
[596] James L. Massey,et al. An Information-Theoretic Treatment of Homophonic Substitution , 1990, EUROCRYPT.
[597] Birgit Pfitzmann,et al. How to Break the Direct RSA-Implementation of Mixes , 1990, EUROCRYPT.
[598] Jennifer Seberry,et al. On the Design of Permutation P in DES Type Cryptosystems , 1990, EUROCRYPT.
[599] Donald Beaver,et al. Multiparty Protocols Tolerating Half Faulty Processors , 1989, CRYPTO.
[600] Richard Cleve,et al. Controlled Gradual Disclosure Schemes for Random Bits and Their Applications , 1989, CRYPTO.
[601] Paul A. Findlay,et al. Modular Exponentiation Using Recursive Sums of Residues , 1989, CRYPTO.
[602] Lenore Cowen,et al. On the Structure of Secret Key Exchange Protocols , 1989, Distributed Computing And Cryptography.
[603] Yvo Desmedt,et al. Making Conditionally Secure Cryptosystems Unconditionally Abuse-Free in a General Context , 1989, CRYPTO.
[604] Stafford E. Tavares,et al. Flexible Access Control with Master Keys , 1989, CRYPTO.
[605] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[606] Mihir Bellare,et al. New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs , 1989, CRYPTO.
[607] Moti Yung,et al. Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds , 1989, ICALP.
[608] Ernest A. Brickell. A survey of hardware implementations of RSA (abstract) , 1989, CRYPTO 1989.
[609] Russell L. Brand,et al. Problems with the Normal Use of Cryptography for Providing Security on Unclassified Networks , 1989, CRYPTO.
[610] Silvio Micali,et al. Non-Interactive Oblivious Transfer and Spplications , 1989, CRYPTO.
[611] Jean-Jacques Quisquater,et al. A Signature with Shared Verification Scheme , 1989, CRYPTO.
[612] Adi Shamir,et al. Zero Knowledge Proofs of Knowledge in Two Rounds , 1989, CRYPTO.
[613] Carlisle M. Adams,et al. Good S-Boxes Are Easy To Find , 1989, CRYPTO.
[614] Paul Barrett,et al. The Smart Siskette - A Universal User Token and Personal Crypto-Engine , 1989, CRYPTO.
[615] Richard A. Games,et al. On the Quadratic Spans of Periodic Sequences , 1989, CRYPTO.
[616] Andreas Bender,et al. On the Implementation of Elliptic Curve Cryptosystems , 1989, CRYPTO.
[617] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[618] Johannes A. Buchmann,et al. A Key Exchange System Based on Real Quadratic Fields , 1989, CRYPTO.
[619] Matthijs J. Coster,et al. Addition Chain Heuristics , 1989, CRYPTO.
[620] Ivan Damgård,et al. A Design Principle for Hash Functions , 1989, CRYPTO.
[621] Ivan Damgård,et al. On the Existence of Bit Commitment Schemes and Zero-Knowledge Proofs , 1989, CRYPTO.
[622] Avi Wigderson,et al. Efficient Identification Schemes Using Two Prover Interactive Proofs , 1989, CRYPTO.
[623] Donald Beaver,et al. Multiparty computation with faulty majority , 1989, 30th Annual Symposium on Foundations of Computer Science.
[624] David Chaum,et al. The Spymasters Double-Agent Problem: Multiparty Computations Secure Unconditionally from Minorities and Cryptographically from Majorities , 1989, CRYPTO.
[625] Joan Boyar,et al. On the Concrete Complexity of Zero-Knowledge Proofs , 1989, CRYPTO.
[626] David C. Feldmeier,et al. UNIX Password Security - Ten Years Later , 1989, CRYPTO.
[627] Richard A. Kemmerer,et al. Analyzing encryption protocols using formal verification techniques , 1989, IEEE J. Sel. Areas Commun..
[628] Yvo Desmedt,et al. A Key Distribution System Based On Any One-Way Function (Extended Abstract) , 1989, EUROCRYPT.
[629] Moti Yung,et al. A Secure Public-key Authentication Scheme , 1989, EUROCRYPT.
[630] Jacques Stern,et al. An Alternative to the Fiat-Shamir Protocol , 1989, EUROCRYPT.
[631] Johannes A. Buchmann,et al. On the Complexity and Efficiency of a New Key Exchange System , 1989, EUROCRYPT.
[632] Hideki Imai,et al. Impossibility and Optimality Results on Constructing Pseudorandom Permutations (Extended Abstract) , 1989, EUROCRYPT.
[633] Russell Impagliazzo,et al. Limits on the provable consequences of one-way permutations , 1988, STOC '89.
[634] Silvio Micali,et al. Everything Provable is Provable in Zero-Knowledge , 1990, CRYPTO.
[635] Ivan Damgård,et al. On the Randomness of Legendre and Jacobi Sequences , 1990, CRYPTO.
[636] Ernest F. Brickell,et al. The Detection of Cheaters in Threshold Schemes , 1990, SIAM J. Discret. Math..
[637] Josh Benaloh,et al. Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.
[638] Amos Fiat,et al. Untraceable Electronic Cash , 1990, CRYPTO.
[639] Bert den Boer. Diffie-Hellman is as Strong as Discrete Log for Certain Primes , 1988, CRYPTO.
[640] Maurice Beale,et al. Aperiodic Linear Complexities of de Bruijn Sequences , 1988, CRYPTO.
[641] B. J. Herbison,et al. Developing Ethernet Enhanced-Security System , 1988, CRYPTO.
[642] Kencheng Zeng,et al. On the Linear Syndrome Method in Cryptanalysis , 1988, CRYPTO.
[643] Shang-Hua Teng,et al. A Universal Problem in Secure and Verifiable Distributed Computation , 1988, CRYPTO.
[644] W. Diffie,et al. A secure audio teleconference system , 1988, MILCOM 88, 21st Century Military Communications - What's Possible?'. Conference record. Military Communications Conference.
[645] Eyal Kushilevitz,et al. A Perfect Zero-Knowledge Proof for a Problem Equivalent to Discrete Logarithm , 1988, CRYPTO.
[646] Cynthia Dwork,et al. Zero-Knowledge With Finite State Verifiers , 1988, CRYPTO.
[647] Martín Abadi,et al. On Generating Solved Instances of Computational Problems , 1988, CRYPTO.
[648] Brigitte Vallée,et al. Computation of Approximate L-th Roots Modulo n and Application to Cryptography , 1988, CRYPTO.
[649] Kazuo Ohta,et al. A Modification of the Fiat-Shamir Scheme , 1988, CRYPTO.
[650] Eric Bach,et al. Intractable Problems in Number Theory , 1988, CRYPTO.
[651] Hideki Imai,et al. Speeding Up Secret Computations with Insecure Auxiliary Devices , 1988, CRYPTO.
[652] J. R. Sherwood,et al. The Application of Smart Cards for RSA Digital Signatures in a Network Comprising both Interactive and Store-and-Foreward Facilities , 1988, CRYPTO.
[653] Ivan Damgård,et al. Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals , 1988, CRYPTO.
[654] Moshe Tennenholtz,et al. The Noisy Oracle Problem , 1988, CRYPTO.
[655] Stuart A. Kurtz,et al. On the Power of 1-way Functions (Abstract) , 1988, CRYPTO.
[656] Tzonelih Hwang,et al. Secret Error-Correcting Codes (SECC) , 1988, CRYPTO.
[657] Réjane Forré,et al. The Strict Avalanche Criterion: Spectral Properties of Boolean Functions and an Extended Definition , 1988, CRYPTO.
[658] Charles Rackoff,et al. A Basic Theory of Public and Private Cryptosystems , 1988, CRYPTO.
[659] Marijke De Soete,et al. Bounds and Constructions for Authentication-Secrecy Codes with Splitting , 1988, CRYPTO.
[660] Silvio Micali,et al. Non-Interactive Zero-Knowledge with Preprocessing , 1988, CRYPTO.
[661] Adi Shamir,et al. An Improvement of the Fiat-Shamir Identification and Signature Scheme , 1988, CRYPTO.
[662] Silvio Micali,et al. Efficient, Perfect Random Number Generators , 1988, CRYPTO.
[663] Neal Koblitz,et al. A Family of Jacobians Suitable for Discrete Log Cryptosystems , 1988, CRYPTO.
[664] Hugo Krawczyk,et al. On the existence of pseudorandom generators , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.
[665] Yvo Desmedt,et al. Abuses in Cryptography and How to Fight Them , 1988, CRYPTO.
[666] Manuel Blum,et al. Proving Security Against Chosen Cyphertext Attacks , 1988, CRYPTO.
[667] Silvio Micali,et al. How to sign given any trapdoor function , 1988, STOC '88.
[668] Leonard M. Adleman,et al. An Abstract Theory of Computer Viruses , 1988, CRYPTO.
[669] Gustavus J. Simmons,et al. How to (Really) Share a Secret , 1988, CRYPTO.
[670] Michael Lucks,et al. A Constraint Satisfaction Algorithm for the Automated Decryption of Simple Substitution Ciphers , 1988, CRYPTO.
[671] Joe Kilian,et al. Weakening Security Assumptions and Oblivious Transfer (Abstract) , 1988, CRYPTO.
[672] Marijke De Soete,et al. Some Constructions for Authentication-Secrecy Codes , 1988, EUROCRYPT.
[673] S. Tezuks,et al. A new class of nonlinear functions for running-key generators , 1988 .
[674] Andrea Sgarro,et al. A Measure of Semiequivocation , 1988, EUROCRYPT.
[675] Harald Niederreiter,et al. The Probabilistic Theory of Linear Complexity , 1988, EUROCRYPT.
[676] Rainer A. Rueppel,et al. Key Agreements Based on Function Composition , 1988, EUROCRYPT.
[677] Satnam Singh Dlay,et al. Properties of the Euler Totient Function Modulo 24 and Some of its Cryptographic Implications , 1988, EUROCRYPT.
[678] He Jingmin,et al. A New Probabilistic Encryption Scheme , 1988, EUROCRYPT.
[679] Cunsheng Ding,et al. Proof of Massey's Conjectured Algorithm , 1988, EUROCRYPT.
[680] Ernest F. Brickell,et al. An Observation on the Security of McEliece's Public-Key Cryptosystem , 1988, EUROCRYPT.
[681] Eiji Okamoto,et al. Substantial Number of Cryptographic Keys and Its Application to Encryption Designs , 1988, EUROCRYPT.
[682] Colin Boyd,et al. Some Applications of Multiple Key Ciphers , 1988, EUROCRYPT.
[683] Marc Girault,et al. A Generalized Birthday Attack , 1988, EUROCRYPT.
[684] Hans-Joachim Knobloch,et al. A Smart Card Implementation of the Fiat-Shamir Identification Scheme , 1988, EUROCRYPT.
[685] Marijke De Soete,et al. Some New Classes of Geometric Threshold Schemes , 1988, EUROCRYPT.
[686] W. G. Chambers,et al. Windmill Generators: A Generalization and an Observation of How Many There Are , 1988, EUROCRYPT.
[687] Jean-Jacques Quisquater,et al. A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.
[688] Claus-Peter Schnorr,et al. On the Construction of Random Number Generators and Random Function Generators , 1988, EUROCRYPT.
[689] Joos Vandewalle,et al. Fast RSA-Hardware: Dream or Reality? , 1988, EUROCRYPT.
[690] Gordon B. Agnew,et al. Fast Exponentiation in GF(2n) , 1988, EUROCRYPT.
[691] Gordon B. Agnew,et al. An Interactive Data Exchange Protocol Based on Discrete Exponentiation , 1988, EUROCRYPT.
[692] Svein J. Knapskog,et al. Privacy Protected Payments - Realization of a Protocol that Guarantees Payer Anonymity , 1988, EUROCRYPT.
[693] Ivan Damgård,et al. Anonymous and Verifiable Registration in Databases , 1988, EUROCRYPT.
[694] Brigitte Vallée,et al. How to Break Okamoto's Cryptosystem by Reducing Lattice Bases , 1988, EUROCRYPT.
[695] Dieter Gollmann,et al. Lock-In Effect in Cascades of Clock-Controlled Shift-Registers , 1988, EUROCRYPT.
[696] Kyoko Hirano,et al. A Fast Modular Arithmetic Algorithm Using a Residue Table (Extended Abstract) , 1988, EUROCRYPT.
[697] Christoph G. Günther,et al. A Universal Algorithm for Homophonic Coding , 1988, EUROCRYPT.
[698] James A. Davis,et al. Factorization of Large Integers on a Massively Parallel Computer , 1988, EUROCRYPT.
[699] Piero Filipponi,et al. A Probabilistic Primality test Based on the Properties of Certain Generalized Lucas Numbers , 1988, EUROCRYPT.
[700] Kenji Koyama,et al. Security of Improved Identity-Based Conference Key Distribution Systems , 1988, EUROCRYPT.
[701] Thomas Beth,et al. Efficient Zero-Knowledge Identification Scheme for Smart Cards , 1988, EUROCRYPT.
[702] Philippe Godlewski,et al. Manipulations and Errors, Detection and Localization , 1988, EUROCRYPT.
[703] Gustavus J. Simmons,et al. Zero-Knowledge Proofs of Identity And Veracity of Transaction Receipts , 1988, EUROCRYPT.
[704] Dongdai Lin,et al. Linear Recurring m-Arrays , 1988, EUROCRYPT.
[705] Hideki Imai,et al. Public Quadratic Polynominal-Tuples for Efficient Signature-Verification and Message-Encryption , 1988, EUROCRYPT.
[706] David Chaum,et al. Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA , 1988, EUROCRYPT.
[707] Douglas R. Stinson,et al. A Combinatorial Approach to Threshold Schemes , 1987, SIAM J. Discret. Math..
[708] Yvo Desmedt,et al. SUBLIMINAL-FREE AUTHENTICATION AND SIGNATURE , 1988 .
[709] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[710] Silvio Micali,et al. Non-Interactive Zero-Knowledge Proof Systems , 1987, CRYPTO.
[711] David Chaum,et al. Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result , 1987, CRYPTO.
[712] Samy Bengio,et al. Special Uses and Abuses of the Fiat-Shamir Passport Protocol , 1987, CRYPTO.
[713] Jean-Jacques Quisquater,et al. Secret Distribution of Keys for Public-Key Systems , 1987, CRYPTO.
[714] Moti Yung,et al. Direct Minimum-Knowledge Computations , 1987, CRYPTO.
[715] William Rundell,et al. Cryptosystems Based on an Analog of Heat Flow , 1987, CRYPTO.
[716] John M. DeLaurentis,et al. Components and Cycles of a Random Function , 1987, CRYPTO.
[717] Yvo Desmedt,et al. Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.
[718] T. R. N. Rao,et al. On Struik-Tilburg Cryptanalysis of Rao-Nam Scheme , 1987, CRYPTO.
[719] René Struik,et al. The Rao-Nam Scheme is Insecure Against a Chosen-Plaintext Attack , 1987, CRYPTO.
[720] Ernest F. Brickell,et al. Secure Audio Teleconference , 1987, CRYPTO.
[721] Hatsukazu Tanaka,et al. A Realization Scheme for the Identity-Based Cryptosystem , 1987, CRYPTO.
[722] Yacov Yacobi,et al. Attack on the Koyama-Ohta Identity Basedd Key Distribution Scheme , 1987, CRYPTO.
[723] Eiji Okamoto,et al. Key Distribution Systems Based on Identification Information , 1987, CRYPTO.
[724] Kåre Presttun,et al. Integrating Cryptography in ISDN , 1987, CRYPTO.
[725] Walter Fumy,et al. On the F-function of FEAL , 1987, CRYPTO.
[726] Gustavus J. Simmons,et al. An Impersonation-Proof Identity Verfication Scheme , 1987, CRYPTO.
[727] Judy H. Moore,et al. Strong Practical Protocols , 1987, CRYPTO.
[728] Hideki Imai,et al. On the Key Predistribution System: A Practical Solution to the Key Distribution Problem , 1987, CRYPTO.
[729] Henk Meijer,et al. Security-related comments regarding McEliece's public-key cryptosystem , 1987, IEEE Trans. Inf. Theory.
[730] Yossi Matias,et al. A Video Scrambling Technique Based On Space Filling Curves , 1987, CRYPTO.
[731] Moti Yung,et al. Cryptographic Computation: Secure Faut-Tolerant Protocols and the Public-Key Model , 1987, CRYPTO.
[732] Jun-Hui Yang,et al. Patterns of Entropy Drop of the Key in an S-Box of the DES , 1987, CRYPTO.
[733] Gustavus J. Simmons,et al. A Natural Taxonomy for Digital Information Authentication Schemes , 1987, CRYPTO.
[734] Wyn L. Price,et al. Standards for Data Security - A Change of Direction , 1987, CRYPTO.
[735] Kenji Koyama,et al. Identity-based Conference Key Distribution Systems , 1987, CRYPTO.
[736] Jeroen van de Graaf,et al. A Simple and Secure Way to Show the Validity of Your Public Key , 1987, CRYPTO.
[737] Frank A. Feldman. Fast Spectral Tests for Measuring Nonrandomness and the DES , 1987, CRYPTO.
[738] Ernest F. Brickell,et al. Gradual and Verifiable Release of a Secret , 1987, CRYPTO.
[739] Ralph C. Merkle,et al. A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.
[740] Claude Crépeau,et al. Equivalence Between Two Flavours of Oblivious Transfers , 1987, CRYPTO.
[741] Oded Goldreich,et al. How to Solve any Protocol Problem - An Efficiency Improvement , 1987, CRYPTO.
[742] Maurice Herlihy,et al. How to Make Replicated Data Secure , 1987, CRYPTO.
[743] E. Brickell,et al. On privacy homomorphisms , 1987 .
[744] Franz Pichler,et al. Finite State Machine Modelling of Cryptographic Systems in Loops , 1987, EUROCRYPT.
[745] Marc Girault,et al. Hash-Functions Using Modulo-N Operations , 1987, EUROCRYPT.
[746] David P. Anderson,et al. High-Performance Interface Architectures for Cryptographic Hardware , 1987, EUROCRYPT.
[747] David Chaum,et al. Blinding for Unanticipated Signatures , 1987, EUROCRYPT.
[748] Joos Vandewalle,et al. Extension of Brickell's Algorithm for Breaking High Density Knapsacks , 1987, EUROCRYPT.
[749] Jan-Hendrik Evertse,et al. Linear Structures in Blockciphers , 1987, EUROCRYPT.
[750] Rainer A. Rueppel,et al. When Shift Registers Clock Themselves , 1987, EUROCRYPT.
[751] Albrecht Beutelspacher,et al. Perfect and Essentially Perfect Authentication Schemes , 1987, EUROCRYPT.
[752] H. J. Beker,et al. Message Authentication and Dynamic Passwords , 1987, EUROCRYPT.
[753] Cees J. A. Jansen,et al. Modes of Blockcipher Algorithms and their Protection Against Active Eavesdropping , 1987, EUROCRYPT.
[754] Harald Niederreiter,et al. Sequences With Almost Perfect Linear Complexity Profile , 1987, EUROCRYPT.
[755] Christoph Günther,et al. Alternating Step Generators Controlled by De Bruijn Sequences , 1987, EUROCRYPT.
[756] Holger Sedlak,et al. The RSA Cryptography Processor , 1987, EUROCRYPT.
[757] Ivan Damgård,et al. Collision Free Hash Functions and Public Key Signature Schemes , 1987, EUROCRYPT.
[758] Andrew J. Clark,et al. Physical Protection of Cryptographic Devices , 1987, EUROCRYPT.
[759] Gustavus J. Simmons,et al. Message Authentication with Arbitration of Transmitter/Receiver Disputes , 1987, EUROCRYPT.
[760] Thomas Siegenthaler,et al. Generation of Binary Sequences with Controllable Complexity and Ideal r-Tupel Distribution , 1987, EUROCRYPT.
[761] Dieter Gollmann,et al. Some Remarks on the Cross Correlation Analysis of Pseudo Random Generators , 1987, EUROCRYPT.
[762] Gilbert G. Walter,et al. A Public Key Analog Cryptosystem , 1987, EUROCRYPT.
[763] David Chaum,et al. An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations , 1987, EUROCRYPT.
[764] Gordon B. Agnew,et al. Random Sources for Cryptographic Systems , 1987, EUROCRYPT.
[765] Shoji Miyaguchi,et al. Fast Data Encipherment Algorithm FEAL , 1987, EUROCRYPT.
[766] Joos Vandewalle,et al. Security Considerations in the Design and Implementation of a new DES chip , 1987, EUROCRYPT.
[767] Ueli Maurer,et al. Non-Expanding, Key-Minimal, Robustly-Perfect, Linear and Bilinear Ciphers , 1987, EUROCRYPT.
[768] Amir Herzberg,et al. Public protection of software , 1985, TOCS.
[769] Josh Benaloh,et al. Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.
[770] François. BUILDING CYCLIC ELLIPTIC CURVES MODULO LARGE PRIMES , 1987 .
[771] Rainer A. Rueppel,et al. Products of linear recurring sequences with maximum complexity , 1987, IEEE Trans. Inf. Theory.
[772] René C. Peralta,et al. A simple and fast probabilistic algorithm for computing square roots modulo a prime number , 1986, IEEE Trans. Inf. Theory.
[773] Oded Goldreich,et al. Towards a Theory of Software Protection , 1986, CRYPTO.
[774] Ernest F. Brickell,et al. Structure in the S-boxes of the DES , 1986, CRYPTO.
[775] Yvo Desmedt,et al. Is There an ultimate Use of Cryptography? , 1986, CRYPTO.
[776] Silvio Micali,et al. The Notion of Security for Probabilistic Cryptosystems , 1986, CRYPTO.
[777] Silvio Micali,et al. How to Prove all NP-Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design , 1986, CRYPTO.
[778] Jean-Marc Robert,et al. How to reduce your enemy's information , 1986, CRYPTO 1986.
[779] Alan T. Sherman,et al. Is the data encryption standard a group , 1986 .
[780] David Chaum,et al. Demonstrating That a Public Predicate Can Be Satisfied Without Revealing Any Information About How , 1986, CRYPTO.
[781] Gustavus J. Simmons,et al. Cycle Structures of the DES with Weak and Semi-Weak Keys , 1986, CRYPTO.
[782] Josh Benaloh,et al. Cryptographic Capsules: A Disjunctive Primative for Interactive Protocols , 1986, CRYPTO.
[783] Yvo Desmedt,et al. Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?) , 1986, CRYPTO.
[784] Gordon Rankine,et al. THOMAS - A Complete Single Chip RSA Device , 1986, CRYPTO.
[785] Richard A. Games,et al. On the Linear Span of binary Sequences Obtained from Finite Geometries , 1986, CRYPTO.
[786] David Chaum,et al. Demonstrating Possession of a Discrete Logarithm Without Revealing It , 1986, CRYPTO.
[787] Paul Barrett,et al. Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor , 1986, CRYPTO.
[788] Burton S. Kaliski,et al. A Pseudo-Random Bit Generator Based on Elliptic Logarithms , 1986, CRYPTO.
[789] Dieter Gollmann,et al. Architectures for Exponentiation in GF(2n) , 1986, CRYPTO.
[790] Yvo Desmedt,et al. Several Exhaustive Key Search Machines and DES , 1986, International Conference on the Theory and Application of Cryptographic Techniques.
[791] Gur Dial,et al. Sharma-Mittal Entropy and Shannon's Random Cipher Result , 1986, EUROCRYPT.
[792] Maurice Beale,et al. Public Key Encryption of Stream Ciphers , 1986, EUROCRYPT.
[793] Gordon B. Agnew,et al. Another Look at Redundancy in Cryptographic Systems , 1986, EUROCRYPT.
[794] Maurice Beale,et al. Properties of De Bruijn Sequences Generated by a Cross-Join Technique , 1986, EUROCRYPT.
[795] Albrecht Beutelspacher,et al. Geometric Structures as Threshold Schemes , 1986, EUROCRYPT.
[796] James L. Massey,et al. The Characterization of All Binary Sequences with Perfect Linear Complexity Profiles , 1986, EUROCRYPT.
[797] A NguyenQuang,et al. Elementary Proof of Rueppel's Linear Complexity Conjecture , 1986, EUROCRYPT.
[798] Thomas Siegenthaler,et al. Correlation-Immune Polynomials over Finite Fields , 1986, EUROCRYPT.
[799] Dieter Kraus,et al. Some Preliminary Remarks on the Decimal, Shift an Add-Algorithm (DSA) , 1986, EUROCRYPT.
[800] Jennifer Seberry,et al. Encryption Exponent 3 and the Security of RSA , 1986, EUROCRYPT.
[801] Winfried B. Müller,et al. On Commutative Semigroups of Polynomials and their Application in Cryptography , 1986, EUROCRYPT.
[802] Tore Herlestam,et al. On Linear Shift Registers with Permuted Feedback , 1986, EUROCRYPT.
[803] Gustavus J. Simmons,et al. Cycle Structure of the Weak and Semi-Weak DES Keys , 1986, EUROCRYPT.
[804] Viiveke Fåk,et al. Activities of IFIP Working Group 11: 4 on Crypto Management , 1986, EUROCRYPT.
[805] Paul Schöbi,et al. Perfect Authentication Systems for Data Sources with Arbitrary Statistics , 1986, EUROCRYPT.
[806] Harald Niederreiter,et al. A Cryptanalytic Attack on the CADE Cryptosystem , 1986, EUROCRYPT.
[807] Ben J. M. Smeets,et al. Some Properties of Sequences Generated by a Windmill Machine , 1986, EUROCRYPT.
[808] Wyn L. Price,et al. The NPL Intelligent Token and its Application , 1986, International Conference on the Theory and Application of Cryptographic Techniques.
[809] Denis Pinkas,et al. The Need for a Standarized Compression Algorithm for Digital Signatures , 1986, EUROCRYPT.
[810] Franz Pichler,et al. On the Walsh-Fourier Analysis of Correlation-Immune Switching Functions , 1986, EUROCRYPT.
[811] Cees J. A. Jansen. Protection Against Active Eavesdropping , 1986, EUROCRYPT.
[812] Ove Frank,et al. Controlling Individual Information in Statistics by Coding , 1986, EUROCRYPT.
[813] A. S. Glass,et al. Could the Smart Card Be Dumb , 1986, EUROCRYPT.
[814] A. Ecker,et al. Tactical Configurations and Threshold Schemes , 1986, EUROCRYPT.
[815] Joos Vandewalle,et al. Additional Properties in the S-Boxes of the DES , 1986, EUROCRYPT.
[816] Ernest F. Brickell,et al. Cryptanalysis of the Yagisawa Public Key Cryptosystem , 1986, EUROCRYPT.
[817] Neal R. Wagner,et al. Large-Scale Randomization Techniques , 1986, CRYPTO.
[818] Stafford E. Tavares,et al. VLSI Implementation of Public-Key Encryption Algorithms , 1986, CRYPTO.
[819] R. R. Jueneman,et al. A High Speed Manipulation Detection Code , 1986, CRYPTO.
[820] David Chaum,et al. Some Variations on RSA Signatures and Their Security , 1986, CRYPTO.
[821] Harald Niederreiter,et al. Breaking the Cade Cipher , 1986, CRYPTO.
[822] Michel Ugon,et al. Smart Card, a Highly Reliable and Portable Security Device , 1986, CRYPTO.
[823] David Chaum,et al. A Secure and Privacy-protecting Protocol for Transmitting Personal Information Between Organizations , 1986, CRYPTO.
[824] G. R. Blakley,et al. Smallest Possible Message Expansion in Threshold Schemes , 1986, CRYPTO.
[825] Jennifer Seberry,et al. Electronic Funds Transfer Point of Sale in Australia , 1986, CRYPTO.
[826] John J. Cade,et al. A Modification of a Broken Public-Key Cipher , 1986, CRYPTO.
[827] Oded Goldreich,et al. Two Remarks Concerning the Goldwasser-Micali-Rivest Signature Scheme , 1986, CRYPTO.
[828] Gilles Brassard,et al. All-or-Nothing Disclosure of Secrets , 1986, CRYPTO.
[829] Gilles Brassard,et al. Zero-Knowledge Simulation of Boolean Circuits , 1986, CRYPTO.
[830] Claude Crépeau,et al. A Zero-Knowledge Poker Protocol That Achieves Confidentiality of the Players' Strategy or How to Achieve an Electronic Poker Face , 1986, CRYPTO.
[831] T. R. N. Rao,et al. Private-Key Algebraic-Coded Cryptosystems , 1986, CRYPTO.
[832] Gilles Brassard,et al. Two Observations on Probabilistic Primality Testing , 1986, CRYPTO.
[833] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[834] David Chaum,et al. Advances in Cryptology: Proceedings Of Crypto 83 , 2012 .
[835] Don Coppersmith,et al. Another Birthday Attack , 1986, CRYPTO.
[836] Gary L. Miller,et al. Breaking the Ong-Schnorr-Shamir Signature Scheme for Quadratic Number Fields , 1986, CRYPTO.
[837] Yvo Desmedt,et al. The Importance of "Good" Key Scheduling Schemes (How to Make a Secure DES Scheme with <= 48 Bit Keys) , 1986, CRYPTO.
[838] Whitfield Diffie,et al. Security for the DoD Transmission Control Protocol , 1986, CRYPTO.
[839] Claude Crépeau,et al. A Secure Poker Protocol that Minimizes the Effect of Player Coalitions , 1986, CRYPTO.
[840] Yvo Desmedt,et al. A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Schemes , 1986, CRYPTO.
[841] Gustavus J. Simmons,et al. Status report on factoring (at the Sandia National Labs) , 1985 .
[842] David Chaum,et al. New Secret Codes can Prevent a Computerized Big Brother , 1985, Datenschutz und Datensicherung.
[843] Mordechai M. Yung,et al. Cryptoprotocols: Subscription to a public key, the secret blocking and the multi-player mental poker game , 1985, CRYPTO 1985.
[844] Johan Håstad,et al. On Using RSA with Low Exponent in a Public Key Network , 1985, CRYPTO.
[845] Gérard D. Cohen,et al. Some Cryptographic Aspects of Womcodes , 1985, CRYPTO.
[846] Don Coppersmith,et al. The Real Reason for Rivest's Phenomenon , 1985, CRYPTO.
[847] Catherine A. Meadows,et al. Fingerprinting Long Forgiving Messages , 1985, CRYPTO.
[848] Eiji Okamoto,et al. Lifetimes of Keys in Cryptographic Key Management Systems , 1985, CRYPTO.
[849] David Chaum,et al. Crytanalysis of DES with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers , 1985, CRYPTO.
[850] Stafford E. Tavares,et al. A Layered Approach to the Design of Private Key Cryptosystems , 1985, CRYPTO.
[851] Sampath Kannan,et al. A Framework for the Study of Cryptographic Protocols , 1985, CRYPTO.
[852] Martin Kochanski,et al. Developing an RSA Chip , 1985, CRYPTO.
[853] Rainer A. Rueppel,et al. Correlation Immunity and the Summation Generator , 1985, CRYPTO.
[854] Moti Yung,et al. Symmetric Public-Key Encryption , 1985, CRYPTO.
[855] Ernest F. Brickell,et al. An Attack on a Signature Scheme Proposed by Okamoto and Shiraishi , 1985, CRYPTO.
[856] Willem H. Haemers,et al. Access Control at the Netherlands Postal and Telecommunications Services , 1985, CRYPTO.
[857] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1985, CRYPTO.
[858] G. R. Blakley,et al. Information Theory Without the Finiteness Assumption, II: Unfolding the DES , 1985, CRYPTO.
[859] Whitfield Diffie,et al. Analysis of a Public Key Approach Based on Polynomial Substitution , 1985, CRYPTO.
[860] Thomas Siegenthaler,et al. Design of Combiners to Prevent Divide and Conquer Attacks , 1985, CRYPTO.
[861] Hugh C. Williams,et al. An M³ Public-Key Encryption Scheme , 1985, CRYPTO.
[862] Joan Feigenbaum,et al. Encrypting Problem Instances: Or ..., Can You Take Advantage of Someone Without Having to Trust Him? , 1985, CRYPTO.
[863] Don Coppersmith,et al. Cheating at Mental Poker , 1985, CRYPTO.
[864] David Chaum,et al. Attacks on Some RSA Signatures , 1985, CRYPTO.
[865] Gustavus J. Simmons,et al. A Secure Subliminal Channel (?) , 1985, CRYPTO.
[866] N. M. Stephens,et al. Lenstra's Factorization Method Based on Elliptic Curves , 1985, CRYPTO.
[867] Adi Shamir,et al. On the Security of DES , 1985, CRYPTO.
[868] Adi Shamir,et al. On the Security of Ping-Pong Protocols when Implemented using the RSA , 1985, CRYPTO.
[869] Vijay Varadharajan,et al. Trapdoor Rings and Their Use in Cryptography , 1985, CRYPTO.
[870] Dick E. Boekee,et al. Divergence Bounds on Key Equivocation and Error Probability in Cryptanalysis , 1985, CRYPTO.
[871] Taher El Gamal. On Computing Logarithms Over Finite Fields , 1985, CRYPTO.
[872] Yvo Desmedt,et al. Unconditionally Secure Authentication Schemes and Practical and Theoretical Consequences , 1985, CRYPTO.
[873] James R. Gosler,et al. Software Protection: Myth or Reality? , 1985, CRYPTO.
[874] Ronald L. Rivest,et al. Is DES a Pure Cipher? (Results of More Cycling Experiments on DES) , 1985, CRYPTO.
[875] Stafford E. Tavares,et al. On the Design of S-Boxes , 1985, CRYPTO.
[876] T. Elgamal. A subexponential-time algorithm for computing discrete logarithms over GF(p^2) , 1985 .
[877] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[878] Oded Goldreich,et al. On the power of cascade ciphers , 1985, TOCS.
[879] David Chaum,et al. Showing Credentials Without Identification: SIgnatures Transferred Between Unconditionally Unlinkable Pseudonyms , 1985, EUROCRYPT.
[880] Ben J. M. Smeets,et al. A Comment on Niederreiter's Public Key Cryptosystem , 1985, EUROCRYPT.
[881] R. C. Fairfield,et al. An LSI digital encryption processor (DEP) , 1984, IEEE Communications Magazine.
[882] Thomas Beth,et al. Advances in cryptology : proceedings of EUROCRYPT 84, a Workshop on the Theory and Application of Cryptographic Techniques, Paris, France, April 9-11, 1984 , 1985 .
[883] Josef Pieprzyk,et al. On Public-Key Cryptosystems Built using Polynomial Rings , 1985, EUROCRYPT.
[884] Gordon B. Agnew,et al. Modelling of Encryption Techniques for Secrecy and Privacy in Multi-User Networks , 1985, EUROCRYPT.
[885] Donald W. Davies,et al. Engineering Secure Information Systems , 1985, EUROCRYPT.
[886] Lennart Brynielsson,et al. On the Linear Complexity of Combined Shift Register Sequences , 1985, EUROCRYPT.
[887] Friedrich Otto,et al. The Verifiability of Two-Party Protocols , 1985, EUROCRYPT.
[888] Tom Tedrick,et al. On the History of Cryptography during WW2, and Possible New Directions for Cryptograpic Research , 1985, EUROCRYPT.
[889] Rainer A. Rueppel,et al. Linear Complexity and Random Sequences , 1985, EUROCRYPT.
[890] Robert L. Bradey,et al. Full Encryption in a Personal Computer System , 1985, EUROCRYPT.
[891] Gustavus J. Simmons,et al. The Practice of Authentication , 1985, EUROCRYPT.
[892] Winfried B. Müller,et al. Cryptanalysis of the Dickson Scheme , 1985, EUROCRYPT.
[893] Andreas Pfitzmann,et al. Networks Without User Observability: Design Options , 1985, EUROCRYPT.
[894] J. Bernasconi,et al. Analysis of a Nonlinear Feedforward Logic for Binary Sequence Generators , 1985, EUROCRYPT.
[895] Harald Niederreiter,et al. A Public-Key Cryptosystem based on Shift Register Sequences , 1985, EUROCRYPT.
[896] Thomas Krivachy,et al. The Chipcard: An Identification Card With Cryptographic Protection , 1985, EUROCRYPT.
[897] Gérard D. Cohen,et al. Authorized Writing for "Write-Once" Memories , 1985, EUROCRYPT.
[898] M. J. Baxter,et al. The Role of Encipherment Services in Distributed Systems , 1985, EUROCRYPT.
[899] Joos Vandewalle,et al. Implementation Study of Public Key Cryptographic Protection in an Existing Electronic Mail and Document Handling System , 1985, EUROCRYPT.
[900] Thomas Siegenthaler,et al. Cryptanalysts Representation of Nonlinearly Filtered ML-Sequences , 1985, EUROCRYPT.
[901] Zongduo Dai,et al. On Feedforward Transforms and p-Fold Periodic p-Arrays , 1985, EUROCRYPT.
[902] Neal R. Wagner,et al. Using Algorithms as Keys in Stream Ciphers , 1985, EUROCRYPT.
[903] U. Rimensberger,et al. Encryption: Needs, Requirements, and SOlutions in Banking Networks , 1985, EUROCRYPT.
[904] Zhe-xian Wan,et al. Generalized Multiplexed Sequences , 1985, EUROCRYPT.
[905] Franz J. Seifert,et al. Message Protection by Spread Spectrum Modulation in a Packet Voice Radio Link , 1985, EUROCRYPT.
[906] Otto J. Horak,et al. The Contribution of E. B. Fleissner and A. Figl for Today's Cryptography , 1985, EUROCRYPT.
[907] René Peralta,et al. Simultaneous Security of Bits in the Discrete Log , 1985, EUROCRYPT.
[908] Ben J. M. Smeets,et al. A Note On Sequences Generated by Clock Controlled Shift Registers , 1985, EUROCRYPT.
[909] Tore Herlestam,et al. On Functions of Linear Shift Register Sequences , 1985, EUROCRYPT.
[910] Adi Shamir,et al. Efficient Factoring Based on Partial Information , 1985, EUROCRYPT.
[911] S. Akl,et al. Two New Secret Key Cryptosystems , 1985, EUROCRYPT.
[912] John Gordon,et al. Strong Primes are Easy to Find , 1985, EUROCRYPT.
[913] Josef Pieprzyk,et al. Algebraical Structures of Cryptographic Transformations , 1985, EUROCRYPT.
[914] Richard Berger,et al. A Provably Secure Oblivious Transfer Protocol , 1985, EUROCRYPT.
[915] Rainer Vogel,et al. On the Linear Complexity of Cascaded Sequences , 1985, EUROCRYPT.
[916] Rainer A. Rueppel,et al. Linear Ciphers and Random Sequence Generators with Multiple Clocks , 1985, EUROCRYPT.
[917] Jean Goutay,et al. Smart Card Applications in Security and Data Protection , 1985, EUROCRYPT.
[918] R. W. Jones,et al. User Functions for the Generation and Distribution of Encipherment Keys , 1985, EUROCRYPT.
[919] H. Groscot,et al. Estimation of Some Encryption Functions Implemented into Smart Cards , 1985, EUROCRYPT.
[920] A. Bouckaert,et al. Security of Transportable Computerized Files , 1985, EUROCRYPT.
[921] G. Ruggiu,et al. Cryptology and Complexity Theories , 1985, EUROCRYPT.
[922] Rudolf Lidl,et al. On Cryptosystems Based on Polynomials and Finite Fields , 1985, EUROCRYPT.
[923] Ben J. M. Smeets,et al. On the Use of the Binary Multiplying Channel in a Private Communication System , 1985, EUROCRYPT.
[924] Ingrid Schaumüller-Bichl,et al. A Method of Software Protection Based on the Use of Smart Cards and Cryptographic Techniques , 1985, EUROCRYPT.
[925] A. Ecker,et al. Time-division Multiplexing Scramblers: Selecting Permutations and Testing the Systems , 1985, EUROCRYPT.
[926] Sami Harari,et al. Non-Linear Non-Commutative Functions for Data Integrity , 1985, EUROCRYPT.
[927] Louis C. Guillou,et al. Smart Cards and Conditional Access , 1985, EUROCRYPT.
[928] Gordon B. Agnew,et al. Secrecy and Privacy in a Local Area Network Environment , 1985, EUROCRYPT.
[929] Thomas Beth,et al. The Stop-and-Go Generator , 1985, EUROCRYPT.
[930] Rolf Blom,et al. An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.
[931] Yvo Desmedt,et al. Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme , 1985, EUROCRYPT.
[932] Carl Pomerance,et al. The Quadratic Sieve Factoring Algorithm , 1985, EUROCRYPT.
[933] Andrew M. Odlyzko,et al. Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.
[934] Anthony J. McAuley,et al. A New Trapdoor Knapsack Public-Key Cryptosystem , 1985, EUROCRYPT.
[935] Oded Goldreich,et al. RSA/Rabin Least Significant Bits are 1/2 + 1/(poly(log N)) Secure , 1985, CRYPTO.
[936] Selim G. Akl,et al. A Fast Pseudo Random Permutation Generator With Applications to Cryptology , 1985, CRYPTO.
[937] Hugh C. Williams,et al. Some Public Key Crypto-Functions as Intractable as Factorization , 1985, CRYPTO.
[938] Yvo Desmedt,et al. Dependence of Output on Input in DES: Small Avalanche Characteristics , 1985, CRYPTO.
[939] John Manferdelli,et al. DES Has No Per Round Linear Factors , 1985, CRYPTO.
[940] Albert C. Leighton,et al. The History of Book Ciphers , 1985, CRYPTO.
[941] Burton S. Kaliski,et al. Wyner's Analog Encryption Scheme: Results of a Simulation , 1985, CRYPTO.
[942] James A. Davis,et al. An Update on Factorization at Sandia National Laboratories (Abstract) , 1985, CRYPTO.
[943] Ernest F. Brickell,et al. Breaking Iterated Knapsacks , 1985, CRYPTO.
[944] G. R. Blakley,et al. Information Theory Without the Finiteness Assumption, I: Cryptosystems as Group-Theoretic Objects , 1985, CRYPTO.
[945] Yvo Desmedt,et al. Efficient Hardware Implementation of the DES , 1985, CRYPTO.
[946] Neal R. Wagner,et al. A Public Key Cryptosystem Based on the Word Problem , 1985, CRYPTO.
[947] R. C. Fairfield,et al. An LSI Random Number Generator (RNG) , 1985, CRYPTO.
[948] Gustavus J. Simmons,et al. Authentication Theory/Coding Theory , 1985, CRYPTO.
[949] B. L. Clark,et al. A Prototype Encryption System Using Public Key , 1985, CRYPTO.
[950] Norman Proctor,et al. A Self-Synchronizing Cascaded Cipher System With Dynamic Control of Error-Propagation , 1985, CRYPTO.
[951] Stafford E. Tavares,et al. Sequence Complexity as a Test for Cryptographic Systems , 1985, CRYPTO.
[952] Suresh C. Kothari,et al. Generalized Linear Threshold Scheme , 1985, CRYPTO.
[953] Michael Merritt,et al. Poker Protocols , 1985, CRYPTO.
[954] Yvo Desmedt,et al. Efficient Hardware and Software Implementations for the DES , 1985, CRYPTO.
[955] Donald W. Davies,et al. A Message Authenticator Algorithm Suitable for A Mainframe Computer , 1985, CRYPTO.
[956] Su-Shing Chen,et al. On Rotation Group and Encryption of Analog Signals , 1985, CRYPTO.
[957] Gilles Brassard,et al. An Update on Quantum Cryptography , 1985, CRYPTO.
[958] Manuel Blum,et al. An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information , 1985, CRYPTO.
[959] Michael Walker,et al. Key Management for Secure Electronic Funds Transfer in a Retail Environment , 1985, CRYPTO.
[960] Catherine A. Meadows,et al. Security of Ramp Schemes , 1985, CRYPTO.
[961] Lawrence H. Ozarow,et al. Wire-tap channel II , 1984, AT&T Bell Laboratories Technical Journal.
[962] David Chaum,et al. How to Keep a Secret Alive: Extensible Partial Key, Key Safeguarding, and Threshold Systems , 1984, CRYPTO.
[963] Vijay V. Vazirani,et al. Efficient and Secure Pseudo-Random Number Generation , 1984, CRYPTO.
[964] Adi Shamir,et al. Efficient Signature Schemes Based on Polynomial Equations , 1984, CRYPTO.
[965] Tom Tedrick,et al. Fair Exchange of Secrets , 1984, CRYPTO.
[966] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[967] Silvio Micali,et al. On the Cryptographic Applications of Random Functions , 1984, CRYPTO.
[968] Ronald L. Rivest,et al. A Knapsack Type Public Key Cryptosystem Based On Arithmetic in Finite Fields , 1984, CRYPTO.
[969] Stephen C. Serpell,et al. Encryption and Key Manaagement for the ECS Satellite Service , 1984, EUROCRYPT.
[970] Oded Goldreich,et al. On Concurrent Identification Protocols , 1984, EUROCRYPT.
[971] Ronald L. Rivest,et al. RSA Chips (Past/Present/Future) , 1984, EUROCRYPT.
[972] Oded Goldreich,et al. On the Number of Close-and-Equal Pairs of Bits in a String , 1984, EUROCRYPT.
[973] Umesh Vazirani,et al. RSA bits are .732 + ε secure , 1984 .
[974] K. Johnson. An Update. , 1984, Journal of food protection.
[975] Yves Giradot,et al. Bull CP8 Smart Card Uses in Cryptology , 1984, EUROCRYPT.
[976] Dieter Gollmann,et al. Pseudo Random Properties of Cascade Connections of Clock Controlled Shift Registers , 1984, EUROCRYPT.
[977] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[978] Oded Goldreich,et al. On the security of multi-party ping-pong protocols , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).
[979] Gustavus J. Simmons,et al. The Prisoners' Problem and the Subliminal Channel , 1983, CRYPTO.
[980] Shimshon Berkovits,et al. Probabilistic Analysis and Performance Modelling of the 'Swedish' Algorithm and Modifications , 1983, CRYPTO.
[981] Helmut Jürgensen,et al. Some Results on the Information Theoretic Analysis of Cryptosystems , 1983, CRYPTO.
[982] Marvin C. Wunderlich,et al. Factoring Numbers on the Massively Parallel Computer , 1983, CRYPTO.
[983] Bahaa W. Fam,et al. Improving the Security of Exponential Key Exchange , 1983, CRYPTO.
[984] Oded Goldreich,et al. A Simple Protocol for Signing Contracts , 1983, CRYPTO.
[985] Donald W. Davies,et al. Use of the 'Signature Token' to Create a Negotiable Document , 1983, CRYPTO.
[986] Dorothy E. Denning,et al. Field Encryption and Authentication , 1983, CRYPTO.
[987] Jeffrey C. Lagarias,et al. Evaluation of the Adleman Attack on Multiply Iterated Knapsack Cryptosystems , 1983, CRYPTO.
[988] Jeffrey W. Smith,et al. New Ideas for Factoring Large Integers , 1983, CRYPTO.
[989] Claus-Peter Schnorr,et al. Signatures through Approximate Representation by Quadratic Forms , 1983, CRYPTO.
[990] Selim G. Akl,et al. On the Security of Compressed Encodings , 1983, CRYPTO.
[991] James A. Davis,et al. Factorization Using the Quadratic Sieve Algorithm , 1983, CRYPTO.
[992] Manuel Blum,et al. Reducibility Among Protocols , 1983, CRYPTO.
[993] Robert S. Winternitz. Producing a One-Way Hash Function from DES , 1983, CRYPTO.
[994] Hugh C. Williams,et al. An Overview of Factoring , 1983, CRYPTO.
[995] Tom Tedrick,et al. How to Exchange Half a Bit , 1983, CRYPTO.
[996] Ernest F. Brickell,et al. Solving Low Density Knapsacks , 1983, CRYPTO.
[997] David Chaum,et al. Design Concepts for Tamper Responding Systems , 1983, CRYPTO.
[998] Don R. Morrison,et al. Subtractive encryptors: alternatives to the DES , 1983, SIGA.
[999] John P. Jordan,et al. A variant of a public key cryptosystem based on Goppa Codes , 1983, SIGA.
[1000] Ehud D. Karnin,et al. On the necessity of cryptanalytic exhaustive search , 1983, SIGA.
[1001] I. Ingemarsson. Are all injective knapsacks partly solvable after multiplication modulo q? , 1983, SIGA.
[1002] Shimon Even,et al. A protocol for signing contracts , 1983, SIGA.
[1003] Tore Herlestam. On the feasibility of computing discrete logarithms using Adleman's subexponential algorithm , 1983, SIGA.
[1004] Oded Goldreich,et al. Electronic Wallet , 1983, CRYPTO.
[1005] Manuel Blum,et al. Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.
[1006] Jeffrey C. Lagarias,et al. Knapsack Public Key Cryptosystems and Diophantine Approximation , 1983, CRYPTO.
[1007] K. B. Lakshmanan,et al. A Public-Key Cryptosystem Based on the Matrix Cover NP-Complete Problem , 1983, CRYPTO.
[1008] Luc Longpré,et al. The Use of Public-Key Cryptography for Signing Checks , 1983, CRYPTO.
[1009] Adi Shamir,et al. A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[1010] Ernst Henze,et al. The solution of the general equation for public key distribution systems , 1982, IEEE Trans. Inf. Theory.
[1011] Richard M. Karp,et al. On the Security of Ping-Pong Protocols , 1982, Inf. Control..
[1012] Whitfield Diffie,et al. Cryptographic technology: fifteen year forecast , 1982, SIGA.
[1013] Claus-Peter Schnorr,et al. Is the RSA Scheme Safe? , 1982, EUROCRYPT.
[1014] M. R. Oberman,et al. Communication Security in Remote controlled Computer Systems , 1982, EUROCRYPT.
[1015] Ingemar Ingemarsson,et al. A new Algorithm for the Solution of the Knapsack Problem , 1982, EUROCRYPT.
[1016] László Györfi,et al. Analysis of Multiple Access Channel using Multiple Level FSK , 1982, EUROCRYPT.
[1017] J. A. Gordon,et al. Are Big S-Boxes Best? , 1982, EUROCRYPT.
[1018] H. J. Beker,et al. Analog Speech security Systems , 1982, EUROCRYPT.
[1019] S. M. Jennings,et al. Multiplexed Sequences: Some Properties of the Minimum Polynomial , 1982, EUROCRYPT.
[1020] Jean-Jacques Quisquater,et al. Authentication Procedures , 1982, EUROCRYPT.
[1021] Franz Pichler,et al. Analog Scrambling by the General Fast Fourier Transform , 1982, EUROCRYPT.
[1022] H. R. Schuchmann,et al. Enigma Variations , 1982, EUROCRYPT.
[1023] N. J. A. Sloane,et al. Encrypting by Random Rotations , 1982, EUROCRYPT.
[1024] Helmut Lagger,et al. Trapdoors in Knapsack Cryptosystems , 1982, EUROCRYPT.
[1025] Lothar Horbach,et al. Privacy and Data Protection in Medicine , 1982, EUROCRYPT.
[1026] Alan G. Konheim,et al. Cryptanalysis of a Kryha Machine , 1982, EUROCRYPT.
[1027] James L. Massey,et al. Fast Authentication in a Trapdoor - Knapsack Public Key Cryptosystem , 1982, EUROCRYPT.
[1028] Fred Piper,et al. Stream Ciphers , 1982, EUROCRYPT.
[1029] A. Ecker,et al. Finite Semigroups and the RSA-Cryptosystem , 1982, EUROCRYPT.
[1030] Peter Heß,et al. A voice Scrambling System for Testing and Demonstration , 1982, EUROCRYPT.
[1031] Klaus-P. Timmann,et al. The Rating of Understanding in Secure Voice Communication Systems , 1982, EUROCRYPT.
[1032] Ingrid Schaumüller-Bichl,et al. Cryptonalysis of the Data Encryption Standard by the Method of Formal Coding , 1982, EUROCRYPT.
[1033] Tore Herlestam,et al. On Using Prime Polynomials in Crypto Generators , 1982, EUROCRYPT.
[1034] Friedrich L. Bauer,et al. Cryptology - Methods and Maxims , 1982, EUROCRYPT.
[1035] Donald W. Davies,et al. The average Cycle size of the Key-Stream in Output Feedback Encipherment , 1982, EUROCRYPT.
[1036] Michael Merritt,et al. Key Reconstruction , 1982, CRYPTO.
[1037] Thomas A. Berson,et al. Local Network Cryptosystem Architecture: Access Control , 1982, CRYPTO.
[1038] Ronald L. Rivest,et al. A Short Report on the RSA Chip , 1982, CRYPTO.
[1039] Joan Boyar,et al. Inferring a Sequence Produced by a Linear Congruence , 1982, CRYPTO.
[1040] Leonard M. Adleman,et al. On Breaking the Iterated Merkle-Hellman Public-Key Cryptosystem , 1982, CRYPTO.
[1041] Silvio Micali,et al. On Signatures and Authentication , 1982, CRYPTO.
[1042] Leonard M. Adleman,et al. Implementing an Electronic Notary Public , 1982, CRYPTO.
[1043] Stafford E. Tavares,et al. Using Data Uncertainty to Increase the Crypto-Complexity of Simple Private Key Enciphering Schemes , 1982, CRYPTO.
[1044] Selim G. Akl,et al. Cryptographic Solution to a Multilevel Security Problem , 1982, CRYPTO.
[1045] G. R. Blakley,et al. Infinite Structures in Information Theory , 1982, CRYPTO.
[1046] Justin M. Reyneri,et al. Fast Computation of Discrete Logarithms in GF(q) , 1982, CRYPTO.
[1047] Robert S. Winternitz. Security of a Keystream Cipher with Secret Initial Value , 1982, CRYPTO.
[1048] Paul S. Henry,et al. Fast decryption algorithm for the knapsack cipher , 1982, Comput. Secur..
[1049] Gilles Brassard,et al. Quantum Cryptography, or Unforgeable Subway Tokens , 1982, CRYPTO.
[1050] Christian Müller-Schloer,et al. Cryptographic Protection of Personal Data Cards , 1982, CRYPTO.
[1051] Manuel Blum,et al. Comparison of Two Pseudo-Random Number Generators , 1982, CRYPTO.
[1052] Ronald L. Rivest,et al. Randomized Encryption Techniques , 1982, CRYPTO.
[1053] Thomas A. Berson,et al. Long Key Variants of DES , 1982, CRYPTO.
[1054] Rolf Blom,et al. Non-Public Key Distribution , 1982, CRYPTO.
[1055] R. Kenneth Bauer,et al. Local Network Cryptosystem Architecture , 1982, COMPCON.
[1056] R. R. Jueneman,et al. Analysis of Certain Aspects of Output Feedback Mode , 1982, CRYPTO.
[1057] Avi Wigderson,et al. On the Security of Multi-Party Protocols in Distributed Systems , 1982, CRYPTO.
[1058] Martin E. Hellman,et al. On the security of multiple encryption , 1981, CACM.
[1059] J. Michael Nye,et al. Current Market: Products, Costs, Trends , 1981, CRYPTO.
[1060] Brian P. Schanning,et al. Memo: A Hybrid Approach to Encrypted Electronic Mail , 1981, CRYPTO.
[1061] Gustavus J. Simmons,et al. A System for Point-of-Sale or Access User Authentication and Identification , 1981, CRYPTO.
[1062] J. A. Gordon,et al. Towards a Design Procedure for Cryptosecure Substitution Boxes , 1981, CRYPTO.
[1063] Y. Alfred Lau,et al. Implementation of a Hybrid {RSA/DES} Key Management System , 1981, CRYPTO.
[1064] Gustavus J. Simmons,et al. Software Protection Using "Communal Key Cryptosystems" , 1981, CRYPTO.
[1065] Donald W. Davies,et al. Some Regular Properties of the DES , 1981, CRYPTO.
[1066] Sig Porter,et al. A password extension for improved human factors , 1982, Comput. Secur..
[1067] Subhash C. Kak,et al. Scrambling and Randomization , 1981, CRYPTO.
[1068] G. R. Blakley,et al. Key Management from a Security Viewpoint , 1981, CRYPTO.
[1069] Adi Shamir,et al. How to share a secret , 1979, CACM.
[1070] Rosalie Maggio,et al. How to Say It. , 1906, California state journal of medicine.
[1071] Simmons,et al. The Subliminal Channel and Digital Signatures , 2022 .
[1072] Claude CrrZpeau. Verifiable Disclosure of Secrets and Applications , 2022 .