메뉴 건너뛰기




Volumn 1, Issue 2, 2005, Pages 350-366

The Greedy Algorithm for the Minimum Common String Partition Problem

Author keywords

Algorithms; Approximation algorithms; String algorithms

Indexed keywords


EID: 84859096206     PISSN: 15496325     EISSN: 15496333     Source Type: Journal    
DOI: 10.1145/1103963.1103971     Document Type: Article
Times cited : (30)

References (35)
  • 1
    • 0002885224 scopus 로고    scopus 로고
    • Prudent engineering practice for cryptographic protocols
    • (Jan.)
    • Abadi, M. and Needham, R. 1996. Prudent engineering practice for cryptographic protocols. IEEE Trans. Softw. Eng. (TSE) 22, 1 (Jan.), 6-15.
    • (1996) IEEE Trans. Softw. Eng. (TSE) , vol.22 , Issue.1 , pp. 6-15
    • Abadi, M.1    Needham, R.2
  • 2
    • 0003900676 scopus 로고    scopus 로고
    • Internet X.509 public key infrastructure certificate management protocols
    • IETF RFC 2510.
    • Adams, C. and Farrell, S. 1999. Internet X.509 public key infrastructure certificate management protocols. IETF RFC 2510.
    • (1999)
    • Adams, C.1    Farrell, S.2
  • 3
    • 84957714601 scopus 로고
    • Robustness principles for public key protocols
    • Proceedings D. Coppersmith Ed., Lecture Notes in Computer Science Springer-Verlag, New York
    • Anderson, R. and Needham, R. 1995. Robustness principles for public key protocols. In Advances in Cryptology-CRYPTO'95 Proceedings, D. Coppersmith, Ed., Lecture Notes in Computer Science vol. 963, Springer-Verlag, New York, 236-247.
    • (1995) Advances in Cryptology-CRYPTO'95 , vol.963 , pp. 236-247
    • Anderson, R.1    Needham, R.2
  • 5
    • 0034498689 scopus 로고    scopus 로고
    • Remarks on the unknown key-share attacks
    • (Dec.)
    • Baek, J. and Kim, K. 2000. Remarks on the unknown key-share attacks. IEICE Trans. Fund. E83-A, 12 (Dec.), 2766-2769.
    • (2000) IEICE Trans. Fund. , vol.E83-A , Issue.12 , pp. 2766-2769
    • Baek, J.1    Kim, K.2
  • 6
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption-How to encrypt with RSA
    • Proceedings, A. D. Santis Ed., Lecture Notes in Computer Science, Springer-Verlag, New York
    • Bellare, M. and Rogaway, P. 1995a. Optimal asymmetric encryption-How to encrypt with RSA. In Advances in Cryptology-EUROCRYPT'94 Proceedings, A. D. Santis, Ed., vol. 950, Lecture Notes in Computer Science, Springer-Verlag, New York, 92-111.
    • (1995) Advances in Cryptology-EUROCRYPT'94 , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 8
    • 84947906522 scopus 로고    scopus 로고
    • The exact security of digital signatures: How to sign with RSA and Rabin
    • Proceedings, U. M. Maurer, Ed. Lecture Notes in Computer Science, Springer-Verlag, New York
    • Bellare, M. and Rogaway, P. 1996. The exact security of digital signatures: How to sign with RSA and Rabin. In Advances in Cryptology-EUROCRYPT'96 Proceedings, U. M. Maurer, Ed., vol. 1070, Lecture Notes in Computer Science, Springer-Verlag, New York, 399-416.
    • (1996) Advances in Cryptology-EUROCRYPT'96 , vol.1070 , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 9
    • 84948957152 scopus 로고    scopus 로고
    • Public-key encryption in a multi-user setting: Security proofs and improvements
    • B. Preneel, Ed. Springer-Verlag, New York
    • Bellare, M., Boldyreva, A., and Micali, S. 2000. Public-key encryption in a multi-user setting: Security proofs and improvements. In Advances in Cryptology-EUROCRYPT2000 Proceedings, B. Preneel, Ed., vol. 1807, Springer-Verlag, New York, 259-274.
    • (2000) Advances in Cryptology-EUROCRYPT2000 Proceedings , vol.1807 , pp. 259-274
    • Bellare, M.1    Boldyreva, A.2    Micali, S.3
  • 10
    • 84956866842 scopus 로고    scopus 로고
    • Unknown key-share attacks on the Station-to-Station (STS) protocol
    • Proceedings, H. Imai and Y. Zheng, Eds. Lecture Notes in Computer Science, Springer-Verlag, New York
    • Blake-Wilson, S. and Menezes, A. 1999. Unknown key-share attacks on the Station-to-Station (STS) protocol. In Public Key Cryptography (PKC'99) Proceedings, H. Imai and Y. Zheng, Eds., vol. 1560, Lecture Notes in Computer Science, Springer-Verlag, New York, 154-170.
    • (1999) Public Key Cryptography (PKC'99) , vol.1560 , pp. 154-170
    • Blake-Wilson, S.1    Menezes, A.2
  • 12
    • 0000552770 scopus 로고    scopus 로고
    • Twenty years of attacks on the RSA cryptosystem
    • Boneh, D. 1999. Twenty years of attacks on the RSA cryptosystem. Not. Am. Math. Soc. (AMS) 46, 2, 203-213.
    • (1999) Not. Am. Math. Soc. (AMS) , vol.46 , Issue.2 , pp. 203-213
    • Boneh, D.1
  • 13
    • 85024246487 scopus 로고    scopus 로고
    • Structured certificates and their applications to distributed systems security
    • San Jose, Calif., Jan. 16-20
    • Corella, F. 2000. Structured certificates and their applications to distributed systems security. Presented at RSA Conference 2000 (San Jose, Calif., Jan. 16-20).
    • (2000) RSA Conference 2000
    • Corella, F.1
  • 15
    • 0017018484 scopus 로고
    • New directions in cryptography
    • Nov.
    • Diffie, W. and Hellman, M. 1976b. New directions in cryptography. IEEE Trans. Info. Theor. 22, 6 (Nov.), 644-654.
    • (1976) IEEE Trans. Info. Theor. , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.2
  • 16
    • 1542593353 scopus 로고
    • Authentication and authenticated key exchanges
    • Diffie, W., Van Oorschot, P., and Wiener, M. 1992. Authentication and authenticated key exchanges. Des., Codes Cryptogr. 2, 2, 107-125.
    • (1992) Des., Codes Cryptogr. , vol.2 , Issue.2 , pp. 107-125
    • Diffie, W.1    Van Oorschot, P.2    Wiener, M.3
  • 17
    • 84874800178 scopus 로고
    • A public-key cryptosystem and a signature scheme based on discrete logarithms
    • El Gamal, T. 1985. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Info. Theor. 31, 469-472.
    • (1985) IEEE Trans. Info. Theor. , vol.31 , pp. 469-472
    • El Gamal, T.1
  • 19
    • 36248981438 scopus 로고
    • Cryptographic method and apparatus for public key exchange with authentication
    • Goss, K. 1990. Cryptographic method and apparatus for public key exchange with authentication. U.S. Patent No. 4, 956, 865.
    • (1990) U.S. Patent No. 4, 956, 865.
    • Goss, K.1
  • 20
    • 84958952153 scopus 로고    scopus 로고
    • An authenticated Diffie-Hellman key agreement protocol secure against active attacks. In Public Key Cryptography (PKC'98)
    • Proceedings H. Imai and Y. Zheng Eds. Lecture Notes in Computer Science Springer-Verlag, New York
    • Hirose, S. and Yoshida, S. 1998. An authenticated Diffie-Hellman key agreement protocol secure against active attacks. In Public Key Cryptography (PKC'98) Proceedings, H. Imai and Y. Zheng, Eds., Lecture Notes in Computer Science, vol. 1431, Springer-Verlag, New York, 135-148.
    • (1998) , vol.1431 , pp. 135-148
    • Hirose, S.1    Yoshida, S.2
  • 23
    • 0030261758 scopus 로고    scopus 로고
    • Strong password-only authenticated key exchange
    • Oct.
    • Jablon, D. 1996. Strong password-only authenticated key exchange. Comput. Commun. Rev. 26, 5 (Oct.), 5-26.
    • (1996) Comput. Commun. Rev. , vol.26 , Issue.5 , pp. 5-26
    • Jablon, D.1
  • 24
    • 3743152827 scopus 로고    scopus 로고
    • Compatible cofactor multiplication for Diffie-Hellman primitives
    • Dec. 10
    • Kaliski, Jr., B. S. 1998. Compatible cofactor multiplication for Diffie-Hellman primitives. Electron. Lett. 34, 25 (Dec. 10), 2396-2397.
    • (1998) Electron. Lett. , vol.34 , Issue.25 , pp. 2396-2397
    • Kaliski, B.S.1
  • 25
    • 0005243827 scopus 로고    scopus 로고
    • An efficient protocol for authenticated key agreement
    • Department of C & O, University of Waterloo. Also available from http://grouper.ieee.org/groups/1363/
    • Law, L., Menezes, A., Qu, M., Solinas, J., and Vanstone, S. 1998. An efficient protocol for authenticated key agreement. Tech. Rep. CORR 98-05, Department of C & O, University of Waterloo. Also available from http://grouper.ieee.org/groups/1363/.
    • (1998) Tech. Rep. CORR 98-05
    • Law, L.1    Menezes, A.2    Qu, M.3    Solinas, J.4    Vanstone, S.5
  • 26
    • 84958601057 scopus 로고    scopus 로고
    • A key recovery attack on discrete log-based schemes using a prime order subgroup
    • B. S. Kaliski, Jr., Ed., Lecture Notes in Computer Science Springer-Verlag, New York
    • Lim, C. and Lee, P. 1997. A key recovery attack on discrete log-based schemes using a prime order subgroup. In Advances in Cryptology-CRYPTO'97 Proceedings, B. S. Kaliski, Jr., Ed., Lecture Notes in Computer Science, vol. 1294, Springer-Verlag, New York, 249-263.
    • (1997) Advances in Cryptology-CRYPTO'97 , vol.1294 , pp. 249-263
    • Lim, C.1    Lee, P.2
  • 28
    • 0346761976 scopus 로고
    • Key agreement and the need for authentication
    • (Toronto, Nov.)
    • Menezes, A., Qu, M., and Vanstone, S. 1995a. Key agreement and the need for authentication. Presented at Public Key Solutions'95 (Toronto, Nov.).
    • (1995) Public Key Solutions'95
    • Menezes, A.1    Qu, M.2    Vanstone, S.3
  • 31
    • 85024245900 scopus 로고
    • Some new key agreement protocols providing implicit authentication
    • Menezes, A. J., Qu, M., and Vanstone, S. A. 1995c. Some new key agreement protocols providing implicit authentication. Manuscript.
    • (1995) Manuscript.
    • Menezes, A.J.1    Qu, M.2    Vanstone, S.A.3
  • 33
    • 0004023090 scopus 로고    scopus 로고
    • On formal models for secure key exchange
    • April, IBM Research Report. Revised version available from http://www.shoup.net/papers/.
    • Shoup, V. 1999. On formal models for secure key exchange. Tech. Rep. RZ 3120, April, IBM Research Report. Revised version available from http://www.shoup.net/papers/.
    • (1999) Tech. Rep. RZ 3120
    • Shoup, V.1
  • 34
    • 1842499869 scopus 로고    scopus 로고
    • On Diffie-Hellman key agreement with short exponents. In Advances in Cryptology-EUROCRYPT'96 Springer-Verlag, New York
    • Van Oorschot, P. and Wiener, M. 1996. On Diffie-Hellman key agreement with short exponents. In Advances in Cryptology-EUROCRYPT'96 Proceedings, U. M. Maurer, Ed., Lecture Notes in Computer Science, vol. 1070, Springer-Verlag, New York, 332-343.
    • (1996) Lecture Notes in Computer Science , vol.1070 , pp. 332-343
    • Van Oorschot, P.1    Wiener, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.