-
4
-
-
85007027185
-
CMSS - an improved merkle signature scheme
-
Barua, R, Lange, T, eds, INDOCRYPT 2006, Springer, Heidelberg
-
Buchmann, J., Coronado, C., Dahmen, E., Döring, M., Klintsevich, E.: CMSS - an improved merkle signature scheme. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 349-363. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4329
, pp. 349-363
-
-
Buchmann, J.1
Coronado, C.2
Dahmen, E.3
Döring, M.4
Klintsevich, E.5
-
5
-
-
38049012293
-
-
Buchmann, J., Dahmen, E., Klintsevich, E., Okeya, K., Vuillaume, C.: Merkle signatures with virtually unlimited signature capacity. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, 4521, pp. 31-45. Springer, Heidelberg (2007)
-
Buchmann, J., Dahmen, E., Klintsevich, E., Okeya, K., Vuillaume, C.: Merkle signatures with virtually unlimited signature capacity. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 31-45. Springer, Heidelberg (2007)
-
-
-
-
6
-
-
52949089537
-
-
Buchmann, J., Dahmen, E., Schneider, M.: Merkle tree traversal revisited (manuscript, 2008), http://www.cdc.informatik.tu-darmstadt.de/mitarbeiter/ dahmen.html
-
Buchmann, J., Dahmen, E., Schneider, M.: Merkle tree traversal revisited (manuscript, 2008), http://www.cdc.informatik.tu-darmstadt.de/mitarbeiter/ dahmen.html
-
-
-
-
7
-
-
52949108221
-
-
Cheng, X., Li, W., Znati, T. (eds.): WASA 2006. LNCS, 4138. Springer, Heidelberg (2006)
-
Cheng, X., Li, W., Znati, T. (eds.): WASA 2006. LNCS, vol. 4138. Springer, Heidelberg (2006)
-
-
-
-
8
-
-
50249101301
-
On the security and the efficiency of the merkle signature scheme. Cryptology ePrint Archive
-
Report 2005/192
-
Coronado, C.: On the security and the efficiency of the merkle signature scheme. Cryptology ePrint Archive, Report 2005/192 (2005). http://eprint.iacr. org/
-
(2005)
-
-
Coronado, C.1
-
9
-
-
33646825997
-
Hash based digital signature schemes
-
Smart, N.P, ed, Cryptography and Coding 2005, Springer, Heidelberg
-
Dods, C., Smart, N.P., Stam, M.: Hash based digital signature schemes. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 96-115. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3796
, pp. 96-115
-
-
Dods, C.1
Smart, N.P.2
Stam, M.3
-
11
-
-
52949115172
-
-
ePractice.eu. Belgian electronic ID card officially launched (April 2003), http://www.epractice.eu/document/2139
-
ePractice.eu. Belgian electronic ID card officially launched (April 2003), http://www.epractice.eu/document/2139
-
-
-
-
13
-
-
1542376949
-
Analyzing and modeling encryption overhead for sensor network nodes
-
ACM Press, New York
-
Ganesan, P., Venugopalan, R., Peddabachagari, P., Dean, A., Mueller, F., Sichitiu, M.: Analyzing and modeling encryption overhead for sensor network nodes. In: WSNA 2003: Proceedings of the 2nd ACM international conference on Wireless sensor networks and applications, pp. 151-159. ACM Press, New York (2003)
-
(2003)
WSNA 2003: Proceedings of the 2nd ACM international conference on Wireless sensor networks and applications
, pp. 151-159
-
-
Ganesan, P.1
Venugopalan, R.2
Peddabachagari, P.3
Dean, A.4
Mueller, F.5
Sichitiu, M.6
-
14
-
-
35048818581
-
-
Gura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C.: Comparing elliptic curve cryptography and rsa on 8-bit cpus. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 119-132. Springer, Heidelberg (2004)
-
Gura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C.: Comparing elliptic curve cryptography and rsa on 8-bit cpus. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 119-132. Springer, Heidelberg (2004)
-
-
-
-
15
-
-
52949137632
-
-
Labor, D.: Crypto-avr-lib (January 2008), http://www.das-labor.org/wiki/ Crypto-avr-lib
-
Labor, D.: Crypto-avr-lib (January 2008), http://www.das-labor.org/wiki/ Crypto-avr-lib
-
-
-
-
16
-
-
52949100096
-
-
Contribution to The Handbook of Information Security
-
Lenstra, A.K.: Key lengths. Contribution to The Handbook of Information Security (2004), http://cm.bell-labs.com/who/akl/key_lengths.pdf
-
(2004)
Key lengths
-
-
Lenstra, A.K.1
-
17
-
-
52949092991
-
-
Liu, A., Ning, P.: TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks. Technical Report TR-2007-36, North Carolina State University, Department of Computer Science (November 2007)
-
Liu, A., Ning, P.: TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks. Technical Report TR-2007-36, North Carolina State University, Department of Computer Science (November 2007)
-
-
-
-
18
-
-
34547466172
-
Seven cardinal properties of sensor network broadcast authentication
-
Luk, M., Perrig, A., Whillock, B.: Seven cardinal properties of sensor network broadcast authentication. In: Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks, pp. 147-156 (2006)
-
(2006)
Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks
, pp. 147-156
-
-
Luk, M.1
Perrig, A.2
Whillock, B.3
-
19
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A.J., Vanstone, S.A., van Oorschot, P.C.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Vanstone, S.A.2
van Oorschot, P.C.3
-
20
-
-
84969346266
-
A certified digital signature
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218-238. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 218-238
-
-
Merkle, R.C.1
-
21
-
-
52949120899
-
One-time signatures revisited: Have they become practical. Cryptology ePrint Archive
-
Report 2005/442
-
Naor, D., Shenhav, A., Wool, A.: One-time signatures revisited: Have they become practical. Cryptology ePrint Archive, Report 2005/442 (2005), http://eprint.iacr.org/
-
(2005)
-
-
Naor, D.1
Shenhav, A.2
Wool, A.3
-
22
-
-
38049103279
-
The collision intractability of mdc-2 in the ideal-cipher model
-
Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
-
Steinberger, J.P.: The collision intractability of mdc-2 in the ideal-cipher model. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 34-51. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 34-51
-
-
Steinberger, J.P.1
-
23
-
-
52949125087
-
-
Viega, J.: The AHASH Mode of Operation (manuscript, 2004), http://www.cryptobarn.com/
-
Viega, J.: The AHASH Mode of Operation (manuscript, 2004), http://www.cryptobarn.com/
-
-
-
-
24
-
-
47849123313
-
An Access Control Scheme in Wireless Sensor Networks
-
Yu-long, S., Jian-Feng, M., Qing-qi, P.: An Access Control Scheme in Wireless Sensor Networks. In: IFIP International Conference on Network and Parallel Computing Workshops, 2007, pp. 362-367 (2007)
-
(2007)
IFIP International Conference on Network and Parallel Computing Workshops
, pp. 362-367
-
-
Yu-long, S.1
Jian-Feng, M.2
Qing-qi, P.3
|