-
1
-
-
38149034406
-
-
The non-denial of the non-self. The Economist (August 2006)
-
The non-denial of the non-self. The Economist (August 2006)
-
-
-
-
2
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
ACM Press, New York
-
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: ACM Conference on Computer and Communications Security, pp. 62-73. ACM Press, New York (1993)
-
(1993)
ACM Conference on Computer and Communications Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
85027967075
-
Fast exponentiation with precomputation (extended abstract)
-
Rueppel, R.A, ed, EUROCRYPT 1992, Springer, Heidelberg
-
Brickell, E.F., Gordon, D.M., McCurley, K.S., Wilson, D.B.: Fast exponentiation with precomputation (extended abstract). In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 200-207. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.658
, pp. 200-207
-
-
Brickell, E.F.1
Gordon, D.M.2
McCurley, K.S.3
Wilson, D.B.4
-
4
-
-
85023982750
-
An improved protocol for demonstrating possession of discrete logarithms and some generalizations
-
Price, W.L, Chaum, D, eds, EUROCRYPT 1987, Springer, Heidelberg
-
Chaum, D., Evertse, J.-H., van de Graaf, J.: An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 127-141. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.304
, pp. 127-141
-
-
Chaum, D.1
Evertse, J.-H.2
van de Graaf, J.3
-
5
-
-
85001025766
-
Wallet databases with observers
-
Brickell, E.F, ed, CRYPTO 1992, Springer, Heidelberg
-
Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89-105. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.740
, pp. 89-105
-
-
Chaum, D.1
Pedersen, T.P.2
-
6
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
-
Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.2
Schoenmakers, B.3
-
7
-
-
84958957924
-
RIPEMD-160: A strengthened version of RIPEMD
-
Gollmann, D, ed, Fast Software Encryption, Springer, Heidelberg
-
Dobbertin, H., Bosselaers, A., Preneel, B.: RIPEMD-160: A strengthened version of RIPEMD. In: Gollmann, D. (ed.) Fast Software Encryption. LNCS, vol. 1039, pp. 71-82. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1039
, pp. 71-82
-
-
Dobbertin, H.1
Bosselaers, A.2
Preneel, B.3
-
8
-
-
35048852145
-
-
Esponda, F., Ackley, E.S., Forrest, S., Helman, P.: Online negative databases. In: Nicosia, G., Cutello, V., Bentley, P.J., Timmis, J. (eds.) ICARIS 2004. LNCS, 3239, pp. 175-188. Springer, Heidelberg (2004)
-
Esponda, F., Ackley, E.S., Forrest, S., Helman, P.: Online negative databases. In: Nicosia, G., Cutello, V., Bentley, P.J., Timmis, J. (eds.) ICARIS 2004. LNCS, vol. 3239, pp. 175-188. Springer, Heidelberg (2004)
-
-
-
-
9
-
-
33750273651
-
-
Esponda, F., Ackley, E.S., Helman, P., Jia, H., Forrest, S.: Protecting data privacy through hard-to-reverse negative databases. In: Katsikas, S.K., Lopez, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, 4176, pp. 72-84. Springer, Heidelberg (2006)
-
Esponda, F., Ackley, E.S., Helman, P., Jia, H., Forrest, S.: Protecting data privacy through hard-to-reverse negative databases. In: Katsikas, S.K., Lopez, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 72-84. Springer, Heidelberg (2006)
-
-
-
-
10
-
-
35348817340
-
-
International Journal of Information Security
-
Esponda, F., Ackley, E.S., Helman, P., Jia, H., Forrest, S.: Protecting data privacy through hard-to-reverse negative databases. International Journal of Information Security (2007)
-
(2007)
Protecting data privacy through hard-to-reverse negative databases
-
-
Esponda, F.1
Ackley, E.S.2
Helman, P.3
Jia, H.4
Forrest, S.5
-
11
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
12
-
-
0027615231
-
Protecting poorly chosen secrets from guessing attacks
-
Gong, L., Lomas, T.M.A., Needham, R.M., Saltzer, J.H.: Protecting poorly chosen secrets from guessing attacks. IEEE Journal on Selected Areas in Communications 11(5), 648-656 (1993)
-
(1993)
IEEE Journal on Selected Areas in Communications
, vol.11
, Issue.5
, pp. 648-656
-
-
Gong, L.1
Lomas, T.M.A.2
Needham, R.M.3
Saltzer, J.H.4
-
13
-
-
0000490812
-
A Survey of Fast Exponentiation Methods
-
Gordon, D.M.: A Survey of Fast Exponentiation Methods. Journal of Algorithms 27(1), 129-146 (1998)
-
(1998)
Journal of Algorithms
, vol.27
, Issue.1
, pp. 129-146
-
-
Gordon, D.M.1
-
14
-
-
38149003743
-
-
International Organization for Standardization. ISO/IEC 10118-3:2004: Information technology -Security techniques -Hash-functions -Part 3: Dedicated hash-functions. International Organization for Standardization, Geneva, Switzerland (February 2004)
-
International Organization for Standardization. ISO/IEC 10118-3:2004: Information technology -Security techniques -Hash-functions -Part 3: Dedicated hash-functions. International Organization for Standardization, Geneva, Switzerland (February 2004)
-
-
-
-
15
-
-
35048818496
-
A 1 Gbit/s partially unrolled architecture of hash functions SHA-1 and SHA-512
-
Lien, R., Grembowski, T., Gaj, K.: A 1 Gbit/s partially unrolled architecture of hash functions SHA-1 and SHA-512. In: Topics in Cryptology-CT-RSA 2004 Proceedings, pp. 324-338 (2004)
-
(2004)
Topics in Cryptology-CT-RSA 2004 Proceedings
, pp. 324-338
-
-
Lien, R.1
Grembowski, T.2
Gaj, K.3
-
16
-
-
38149024890
-
-
National Institute of Standards and Technology. FIPS PUB 180-2: Secure Hash Standard. National Institute for Standards and Technology, Gaithersburg, MD, USA, August 2002, Supersedes FIPS PUB 180 1993 May 11 and 180-1 (April 17, 1995)
-
National Institute of Standards and Technology. FIPS PUB 180-2: Secure Hash Standard. National Institute for Standards and Technology, Gaithersburg, MD, USA, August 2002, Supersedes FIPS PUB 180 1993 May 11 and 180-1 (April 17, 1995)
-
-
-
-
18
-
-
38149076463
-
Reconfigurable modular arithmetic logic unit supporting high-performance RSA and ECC over GF(p)
-
Sakiyama, K., Mentens, N., Batina, L., Preneel, B., Verbauwhede, I.: Reconfigurable modular arithmetic logic unit supporting high-performance RSA and ECC over GF(p). International Journal of Electronics 99(99), 15 (2007)
-
(2007)
International Journal of Electronics
, vol.99
, Issue.99
, pp. 15
-
-
Sakiyama, K.1
Mentens, N.2
Batina, L.3
Preneel, B.4
Verbauwhede, I.5
-
19
-
-
33745171465
-
-
Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, pp. 17-36. Springer, Heidelberg (2005)
-
Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
-
-
-
|