-
1
-
-
33745935396
-
-
(no editor), IEEE Computer Society, Long Beach, California. MR 56:1766. See [52]
-
_ (no editor), 17th annual symposium on foundations of computer science, IEEE Computer Society, Long Beach, California, 1976. MR 56:1766. See [52].
-
(1976)
17th Annual Symposium on Foundations of Computer Science
-
-
-
2
-
-
33745963784
-
-
Kazimierz Alster, Jerzy Urbanowicz, Hugh C. Williams (editors), Walter de Gruyter, Berlin. ISBN 3-11-017046-9. MR 2002h:94001. See [60]
-
Kazimierz Alster, Jerzy Urbanowicz, Hugh C. Williams (editors), Public-key cryptography and computational number theory: proceedings of the international conference held in Warsaw, September 11-15, 2000, Walter de Gruyter, Berlin, 2001. ISBN 3-11-017046-9. MR 2002h:94001. See [60].
-
(2001)
Public-key Cryptography and Computational Number Theory: Proceedings of the International Conference Held in Warsaw, September 11-15, 2000
-
-
-
3
-
-
35048856922
-
-
[21]. MR 2171928. Citations in this paper: §1
-
Adrian Antipa, Daniel Brown, Alfred Menezes, René Struik, Scott Vanstone, Validation of elliptic curve public keys, in [21] (2003), 211-223. MR 2171928. Citations in this paper: §1.
-
(2003)
Validation of Elliptic Curve Public Keys
, pp. 211-223
-
-
Antipa, A.1
Brown, D.2
Menezes, A.3
Struik, R.4
Vanstone, S.5
-
7
-
-
0001224411
-
Efficient arithmetic in finite field extensions with application in elliptic curve cryptography
-
ISSN 0933-2790. Citations in this paper: §1, §4
-
Daniel V. Bailey, Christof Paar, Efficient arithmetic in finite field extensions with application in elliptic curve cryptography, Journal of Cryptology 14 (2001), 153-176. ISSN 0933-2790. Citations in this paper: §1, §4.
-
(2001)
Journal of Cryptology
, vol.14
, pp. 153-176
-
-
Bailey, D.V.1
Paar, C.2
-
8
-
-
84871584138
-
Advances in cryptology - CRYPTO 2000: Proceedings of the 20th annual international cryptology conference held in Santa Barbara, CA, August 20-24, 2000
-
Mihir Bellare (editor), Springer-Verlag, Berlin. ISBN 3-540-67907-3. MR 2002c:94002. See [14]
-
Mihir Bellare (editor), Advances in cryptology - CRYPTO 2000: proceedings of the 20th Annual International Cryptology Conference held in Santa Barbara, CA, August 20-24, 2000, Lecture Notes in Computer Science, 1880, Springer-Verlag, Berlin, 2000. ISBN 3-540-67907-3. MR 2002c:94002. See [14].
-
(2000)
Lecture Notes in Computer Science
, vol.1880
-
-
-
11
-
-
26444458893
-
-
[32]. ID 0018d9551b5 546d97c340e0dd8cb5750. Citations in this paper: §4
-
Daniel J. Bernstein, The Poly1305-AES message-authentication code, in [32] (2005), 32-49. URL: http://cr.yp.to/papers.html#poly1305. ID 0018d9551b5 546d97c340e0dd8cb5750. Citations in this paper: §4.
-
(2005)
The Poly1305-AES Message-authentication Code
, pp. 32-49
-
-
Bernstein, D.J.1
-
12
-
-
33744529805
-
-
ID cd9faae9bd5308c440df50fc26a517b4. Citations in this paper: §1, §4
-
Daniel J. Bernstein, Cache-timing attacks on AES (2005). URL: http://cr.yp.to/ papers.html#cachetiming. ID cd9faae9bd5308c440df50fc26a517b4. Citations in this paper: §1, §4.
-
(2005)
Cache-timing Attacks on AES
-
-
Bernstein, D.J.1
-
13
-
-
55849119181
-
-
Citations in this paper: §3
-
Daniel J. Bernstein, Salsa20 specification (2005). URL: http://cr.yp.to/ snuffle.html. Citations in this paper: §3.
-
(2005)
Salsa20 Specification
-
-
Bernstein, D.J.1
-
14
-
-
84983134283
-
-
[8] Citations in this paper: §1, §3
-
Ingrid Biehl, Bernd Meyer, Volker Müller, Differential fault attacks on elliptic curve cryptosystems (extended abstract), in [8] (2000), 131-146. URL: http://lecturer. ukdw.ac.id/vmueller/publications.php. Citations in this paper: §1, §3.
-
(2000)
Differential Fault Attacks on Elliptic Curve Cryptosystems (Extended Abstract)
, pp. 131-146
-
-
Biehl, I.1
Meyer, B.2
Müller, V.3
-
15
-
-
0000966673
-
Advances in cryptology - ASIACRYPT 2001: Proceedings of the 7th international conference on the theory and application of cryptology and information security held on the Gold Coast, December 9-13, 2001
-
Colin Boyd (editor), Springer-Verlag, Berlin. ISBN 3-540-42987-5. MR 2003d:94001. See [59]
-
Colin Boyd (editor), Advances in cryptology - ASIACRYPT 2001: proceedings of the 7th international conference on the theory and application of cryptology and information security held on the Gold Coast, December 9-13, 2001, Lecture Notes in Computer Science, 2248, Springer-Verlag, Berlin, 2001. ISBN 3-540-42987-5. MR 2003d:94001. See [59].
-
(2001)
Lecture Notes in Computer Science
, vol.2248
-
-
-
16
-
-
0000966673
-
Advances in cryptology - CRYPTO '89
-
Gilles Brassard (editor), Springer-Verlag, Berlin. ISBN 0-387-97317-6. MR 91b:94002. See [9]
-
Gilles Brassard (editor), Advances in cryptology - CRYPTO '89, Lecture Notes in Computer Science, 435, Springer-Verlag, Berlin, 1990. ISBN 0-387-97317-6. MR 91b:94002. See [9].
-
(1990)
Lecture Notes in Computer Science
, vol.435
-
-
-
17
-
-
6344281927
-
-
see also newer version [18]. Citations in this paper: §1, §5
-
Michael Brown, Darrel Hankerson, Julio López, Alfred Menezes, Software implementation of the NIST elliptic curves over prime fields (2000); see also newer version [18]. URL: http://www.cacr.math.uwaterloo.ca/techreports/ 2000/corr2000-56.ps. Citations in this paper: §1, §5.
-
(2000)
Software Implementation of the NIST Elliptic Curves over Prime Fields
-
-
Brown, M.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
18
-
-
84937564555
-
-
[49]; see also older version [17]. MR 1907102
-
Michael Brown, Darrel Hankerson, Julio López, Alfred Menezes, Software implementation of the NIST elliptic curves over prime fields, in [49] (2001), 250-265; see also older version [17]. MR 1907102.
-
(2001)
Software Implementation of the NIST Elliptic Curves over Prime Fields
, pp. 250-265
-
-
Brown, M.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
19
-
-
85057426796
-
-
Henri Cohen, Gerhard Frey (editors), CRC Press. ISBN 1-58488-518-1. See [5], [24], [25], [30]
-
Henri Cohen, Gerhard Frey (editors), Handbook of elliptic and hyperelliptic curve cryptography, CRC Press, 2005. ISBN 1-58488-518-1. See [5], [24], [25], [30].
-
(2005)
Handbook of Elliptic and Hyperelliptic Curve Cryptography
-
-
-
20
-
-
0000966673
-
Advances in cryptology - CRYPTO '94
-
Yvo Desmedt (editor), Springer-Verlag, Berlin, 1994. See [44]
-
Yvo Desmedt (editor), Advances in cryptology - CRYPTO '94, Lecture Notes in Computer Science, 839, Springer-Verlag, Berlin, 1994. See [44].
-
Lecture Notes in Computer Science
, vol.839
-
-
-
21
-
-
33745960943
-
Public key cryptography - PKC 2003, 6th international workshop on theory and practice in public key cryptography, Miami, FL, USA, January 6-8, 2003, proceedings
-
Springer, Berlin. ISBN 3-540-00324-X. See [3]
-
Yvo Desmedt, Public Key Cryptography - PKC 2003, 6th international workshop on theory and practice in public key cryptography, Miami, FL, USA, January 6-8, 2003, proceedings, Lecture Notes in Computer Science, 2567, Springer, Berlin, 2003. ISBN 3-540-00324-X. See [3].
-
(2003)
Lecture Notes in Computer Science
, vol.2567
-
-
Desmedt, Y.1
-
22
-
-
4544381452
-
The GHS attack in odd characteristic
-
MR 2004a: 14030. Citations in this paper: §4
-
Claus Diem, The GHS attack in odd characteristic, Journal of the Ramanujan Mathematical Society 18 (2003), 1-32. MR 2004a: 14030. URL: http://www.math. uni-leipzig.de/~diem/preprints. Citations in this paper: §4.
-
(2003)
Journal of the Ramanujan Mathematical Society
, vol.18
, pp. 1-32
-
-
Diem, C.1
-
23
-
-
0017018484
-
New directions in cryptography
-
ISSN 0018-9448. MR 55:10141. Citations in this paper: §3
-
Whitfield Diffie, Martin Hellman, New directions in cryptography, IEEE Transactions on Information Theory 22 (1976), 644-654. ISSN 0018-9448. MR 55:10141. URL: http://cr.yp.to/bib/entries.html#1976/diffie. Citations in this paper: §3.
-
(1976)
IEEE Transactions on Information Theory
, vol.22
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.2
-
24
-
-
77649266162
-
-
[19]. MR 2162729. Citations in this paper: §A
-
Christophe Doche, Tanja Lange, Arithmetic of elliptic curves, in [19] (2005), 267-302. MR 2162729. Citations in this paper: §A.
-
(2005)
Arithmetic of Elliptic Curves
, pp. 267-302
-
-
Doche, C.1
Lange, T.2
-
25
-
-
77649264578
-
-
[19]. MR 2162731. Citations in this paper: §4
-
Christophe Doche, Tanja Lange, Arithmetic of special curves, in [19] (2005), 355-387. MR 2162731. Citations in this paper: §4.
-
(2005)
Arithmetic of Special Curves
, pp. 355-387
-
-
Doche, C.1
Lange, T.2
-
27
-
-
3242670828
-
Field inversion and point halving revisited
-
see also older version [26]. ISSN 0018-9340
-
Kenny Fong, Darrel Hankerson, Julio López, Alfred Menezes, Field inversion and point halving revisited, IEEE Transactions on Computers 53 (2004), 1047-1059; see also older version [26]. ISSN 0018-9340.
-
(2004)
IEEE Transactions on Computers
, vol.53
, pp. 1047-1059
-
-
Fong, K.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
28
-
-
27244445921
-
An efficient hardware architecture for factoring integers with the elliptic curve method
-
Citations in this paper: §3, §3
-
Jens Franke, Thorsten Kleinjung, Christof Paar, Jan Pelzl, Christine Priplata, Martin Simka, Colin Stahlke, An efficient hardware architecture for factoring integers with the elliptic curve method, Workshop Record of SHARCS 2005 (2005), 51-62. URL: http://www.best.tuke.sk/simka/pub.html. Citations in this paper: §3, §3.
-
(2005)
Workshop Record of SHARCS 2005
, pp. 51-62
-
-
Franke, J.1
Kleinjung, T.2
Paar, C.3
Pelzl, J.4
Priplata, C.5
Simka, M.6
Stahlke, C.7
-
30
-
-
33745952019
-
-
[19]. MR 2162738. Citations in this paper: §3
-
Gerhard Frey, Tanja Lange, Transfer of discrete logarithms, in [19] (2005), 529-543. MR 2162738. Citations in this paper: §3.
-
(2005)
Transfer of Discrete Logarithms
, pp. 529-543
-
-
Frey, G.1
Lange, T.2
-
31
-
-
79957797091
-
-
[38]. MR, 2003h:14043. Citations in this paper: §5
-
Robert P. Gallant, Robert J. Lambert, Scott A. Vanstone, Faster point multiplication on elliptic curves with efficient endomorphisms, in [38] (2001), 190-200. MR, 2003h:14043. Citations in this paper: §5.
-
(2001)
Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms
, pp. 190-200
-
-
Gallant, R.P.1
Lambert, R.J.2
Vanstone, S.A.3
-
32
-
-
84979078027
-
Fast software encryption: 12th international workshop, FSE 2005, Paris, France, February 21-23, 2005, revised selected papers
-
Henri Gilbert, Helena Handschuh (editors), Springer. ISBN 3-540-26541-4. See [11]
-
Henri Gilbert, Helena Handschuh (editors), Fast software encryption: 12th international workshop, FSE 2005, Paris, France, February 21-23, 2005, revised selected papers, Lecture Notes in Computer Science, 3557, Springer, 2005. ISBN 3-540-26541-4. See [11].
-
(2005)
Lecture Notes in Computer Science
, vol.3557
-
-
-
35
-
-
11244267013
-
-
Springer, New York. ISBN 0-387-95273-X. MR 2054891. Citations in this paper: §4
-
Darrel Hankerson, Alfred Menezes, Scott Vanstone, Guide to elliptic curve cryptography, Springer, New York, 2004. ISBN 0-387-95273-X. MR 2054891. Citations in this paper: §4.
-
(2004)
Guide to Elliptic Curve Cryptography
-
-
Hankerson, D.1
Menezes, A.2
Vanstone, S.3
-
36
-
-
33745944883
-
Cryptographic hardware and embedded systems - CHES 2004: 6th international workshop, Cambridge, MA, USA, August 11-13, 2004, proceedings
-
Marc Joye, Jean-Jacques Quisquater (editors), Springer. ISBN 3-540-22666-4. See [4]
-
Marc Joye, Jean-Jacques Quisquater (editors), Cryptographic hardware and embedded systems - CHES 2004: 6th international workshop, Cambridge, MA, USA, August 11-13, 2004, proceedings, Lecture Notes in Computer Science, 3156, Springer, 2004. ISBN 3-540-22666-4. See [4].
-
(2004)
Lecture Notes in Computer Science
, vol.3156
-
-
-
37
-
-
0000966673
-
Advances in cryptology - CRYPTO '97: 17th annual international cryptology conference, Santa Barbara, California, USA, August 17-21, 1997, proceedings
-
Burton S. Kaliski Jr. (editor), Springer. ISBN 3-540-63384-7. MR 99a:94041. See [42]
-
Burton S. Kaliski Jr. (editor), Advances in cryptology - CRYPTO '97: 17th annual international cryptology conference, Santa Barbara, California, USA, August 17-21, 1997, proceedings, Lecture Notes in Computer Science, 1294, Springer, 1997. ISBN 3-540-63384-7. MR 99a:94041. See [42].
-
(1997)
Lecture Notes in Computer Science
, vol.1294
-
-
-
38
-
-
84871584138
-
Advances in cryptology: CRYPTO 2001, 21st annual international cryptology conference, Santa Barbara, California, USA, August 19-23, 2001, proceedings
-
Joe Kilian (editor), Springer. ISBN 3-540-42456-3. MR 2003d:94002. See [31]
-
Joe Kilian (editor), Advances in cryptology: CRYPTO 2001, 21st annual international cryptology conference, Santa Barbara, California, USA, August 19-23, 2001, proceedings, Lecture Notes in Computer Science, 2139, Springer, 2001. ISBN 3-540-42456-3. MR 2003d:94002. See [31].
-
(2001)
Lecture Notes in Computer Science
, vol.2139
-
-
-
40
-
-
33745945277
-
Cryptographic hardware and embedded systems-CHES 2000: Proceedings of the 2nd International Workshop held in Worcester, MA, USA, August 2000
-
Springer. ISBN 3-540-42521-7. See [34]
-
Çetin Kaya Koç, Christof Paar, Cryptographic hardware and embedded systems-CHES 2000: Proceedings of the 2nd International Workshop held in Worcester, MA, USA, August 2000, Lecture Notes in Computer Science, Springer, 2000. ISBN 3-540-42521-7. See [34].
-
(2000)
Lecture Notes in Computer Science
-
-
Koç, Ç.K.1
Paar, C.2
-
43
-
-
33745947707
-
Selected areas in cryptography: 10th annual international workshop, SAC 2003, Ottawa, Canada, August 14-15, 2003, revised papers
-
Mitsuru Matsui, Robert Zuccherato (editors), Springer. ISBN 3-540-21370-8. See [6]
-
Mitsuru Matsui, Robert Zuccherato (editors), Selected areas in cryptography: 10th annual international workshop, SAC 2003, Ottawa, Canada, August 14-15, 2003, revised papers, Lecture Notes in Computer Science, 3006, Springer, 2004. ISBN 3-540-21370-8. See [6].
-
(2004)
Lecture Notes in Computer Science
, vol.3006
-
-
-
45
-
-
33745838278
-
-
Citations in this paper: §2
-
Alfred Menezes, Another look at HMQV (2005). URL: http://eprint.iacr.org/ 2005/205. Citations in this paper: §2.
-
(2005)
Another Look at HMQV
-
-
Menezes, A.1
-
46
-
-
85015402934
-
-
[65]. MR 88b:68040. Citations in this paper: §1
-
Victor S. Miller, Use of elliptic curves in cryptography, in [65] (1986), 417-426. MR 88b:68040. Citations in this paper: §1.
-
(1986)
Use of Elliptic Curves in Cryptography
, pp. 417-426
-
-
Miller, V.S.1
-
47
-
-
84968484435
-
Speeding the Pollard and elliptic curve methods of factorization
-
ISSN 0025-5718. MR 88e:11130. Citations in this paper: §5
-
Peter L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation 48 (1987), 243-264. ISSN 0025-5718. MR 88e:11130. URL: http://cr.yp.to/bib/entries.html#1987/montgomery. Citations in this paper: §5.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 243-264
-
-
Montgomery, P.L.1
-
48
-
-
33646853822
-
The equivalence between the DHP and DLP for elliptic curves used in practical applications
-
Citations in this paper: §3
-
A. Muzereau, Nigel P. Smart, Frederik Vercauteren, The equivalence between the DHP and DLP for elliptic curves used in practical applications, LMS Journal of Computation and Mathematics 7 (2004), 50-72. URL: http://www.lms.ac.uk/ jcm/7/lms2003-034/. Citations in this paper: §3.
-
(2004)
LMS Journal of Computation and Mathematics
, vol.7
, pp. 50-72
-
-
Muzereau, A.1
Smart, N.P.2
Vercauteren, F.3
-
49
-
-
33745932898
-
Topics in cryptology - CT-RSA 2001: Proceedings of the cryptographers' track at the RSA conference held in San Francisco, CA, April 8-12, 2001
-
David Naccache (editor), Springer. ISBN 3-540-41898-9. MR 2003a:94039. See [18]
-
David Naccache (editor), Topics in cryptology - CT-RSA 2001: Proceedings of the Cryptographers' Track at the RSA Conference held in San Francisco, CA, April 8-12, 2001, Lecture Notes in Computer Science, 2020, Springer, 2001. ISBN 3-540-41898-9. MR 2003a:94039. See [18].
-
(2001)
Lecture Notes in Computer Science
, vol.2020
-
-
-
51
-
-
34047117968
-
-
Citations in this paper: §1
-
Colin Percival, Cache missing for fun and profit (2005). URL: http://www. daemonology.net/hyperthreading-considered-harmful/. Citations in this paper: §1.
-
(2005)
Cache Missing for Fun and Profit
-
-
Percival, C.1
-
52
-
-
84881241732
-
-
[1]; newer version split into [53] and [54]. MR 58:3682. Citations in this paper: §5
-
Nicholas Pippenger, On the evaluation of powers and related problems (preliminary version), in [1] (1976), 258-263; newer version split into [53] and [54]. MR 58:3682. URL: http://cr.yp.to/bib/entries.html#1976/pippenger. Citations in this paper: §5.
-
(1976)
On the Evaluation of Powers and Related Problems (Preliminary Version)
, pp. 258-263
-
-
Pippenger, N.1
-
53
-
-
26444547973
-
The minimum number of edges in graphs with prescribed paths
-
see also older version [52]. ISSN 0025-5661. MR 81e:05079
-
Nicholas Pippenger, The minimum number of edges in graphs with prescribed paths, Mathematical Systems Theory 12 (1979), 325-346; see also older version [52]. ISSN 0025-5661. MR 81e:05079. URL: http://cr.yp.to/bib/entries.html# 1979/pippenger.
-
(1979)
Mathematical Systems Theory
, vol.12
, pp. 325-346
-
-
Pippenger, N.1
-
54
-
-
0347853530
-
On the evaluation of powers and monomials
-
see also older version [52]. ISSN 0097-5397. MR 82c:10064
-
Nicholas Pippenger, On the evaluation of powers and monomials, SIAM Journal on Computing 9 (1980), 230-250; see also older version [52]. ISSN 0097-5397. MR 82c:10064. URL: http://cr.yp.to/bib/entries.html#1980/pippenger.
-
(1980)
SIAM Journal on Computing
, vol.9
, pp. 230-250
-
-
Pippenger, N.1
-
55
-
-
0005506834
-
Kangaroos, Monopoly and discrete logarithms
-
ISSN 0933-2790. Citations in this paper: §3
-
John M. Pollard, Kangaroos, Monopoly and discrete logarithms, Journal of Cryptology 13 (2000), 437-447. ISSN 0933-2790. Citations in this paper: §3.
-
(2000)
Journal of Cryptology
, vol.13
, pp. 437-447
-
-
Pollard, J.M.1
-
58
-
-
0035399524
-
A comparison of different finite fields for elliptic curve cryptosystems
-
see also older version [57]. MR 2002c:94033. Citations in this paper: §1
-
Nigel P. Smart, A comparison of different finite fields for elliptic curve cryptosystems, Computers and Mathematics with Applications 42 (2001), 91-100; see also older version [57]. MR 2002c:94033. Citations in this paper: §1.
-
(2001)
Computers and Mathematics with Applications
, vol.42
, pp. 91-100
-
-
Smart, N.P.1
-
59
-
-
84946849851
-
-
[15]. MR 2003h:94049. Citations in this paper: §5
-
Martijn Stam, Arjen K. Lenstra, Speeding up XTR, in [15] (2001), 125-143. MR 2003h:94049. Citations in this paper: §5.
-
(2001)
Speeding Up XTR
, pp. 125-143
-
-
Stam, M.1
Lenstra, A.K.2
-
62
-
-
0041466340
-
Computing discrete logarithms with the parallelized kangaroo method
-
see also older version [61]. MR 2004h:11112
-
Edlyn Teske, Computing discrete logarithms with the parallelized kangaroo method, Discrete Applied Mathematics 130 (2003), 61-82; see also older version [61]. MR 2004h:11112.
-
(2003)
Discrete Applied Mathematics
, vol.130
, pp. 61-82
-
-
Teske, E.1
-
63
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
ISSN 0933-2790. Citations in this paper: §3
-
Paul C. van Oorschot, Michael Wiener, Parallel collision search with cryptanalytic applications, Journal of Cryptology 12 (1999), 1-28. ISSN 0933-2790. URL: http://members.rogers.com/paulv/papers/pubs.html. Citations in this paper: §3.
-
(1999)
Journal of Cryptology
, vol.12
, pp. 1-28
-
-
Van Oorschot, P.C.1
Wiener, M.2
-
64
-
-
84871599658
-
Selected areas in cryptography: 8th annual international workshop, SAC 2001, Toronto, Ontario, Canada, August 16-17, 2001, revised papers
-
Serge Vaudenay, Amr M. Youssef (editors), Springer. ISBN 3-540-43066-0. MR 2004k:94066. See [41]
-
Serge Vaudenay, Amr M. Youssef (editors), Selected areas in cryptography: 8th annual international workshop, SAC 2001, Toronto, Ontario, Canada, August 16-17, 2001, revised papers, Lecture Notes in Computer Science, 2259, Springer, 2001. ISBN 3-540-43066-0. MR 2004k:94066. See [41].
-
(2001)
Lecture Notes in Computer Science
, vol.2259
-
-
-
65
-
-
0000966673
-
Advances in cryptology: CRYPTO '85
-
Hugh C. Williams (editor), Springer, Berlin. ISBN 3-540-16463-4. See [46]
-
Hugh C. Williams (editor), Advances in cryptology: CRYPTO '85, Lecture Notes in Computer Science, 218, Springer, Berlin, 1986. ISBN 3-540-16463-4. See [46].
-
(1986)
Lecture Notes in Computer Science
, vol.218
-
-
|