-
1
-
-
84887213934
-
17th annual symposium on foundations of computer science
-
(no editor) See [65]
-
(no editor): 17th annual symposium on foundations of computer science, IEEE Computer Society, 1976. MR 56: 1766. See [65].
-
(1976)
IEEE Computer Society
, vol.56
, pp. 1766
-
-
-
2
-
-
84887213607
-
-
(no editor): Technical guideline TR-03111, elliptic curve cryptography, Citations in this document: §2
-
(no editor): Technical guideline TR-03111, elliptic curve cryptography (2009). URL: https://www. bsi. bund. de/SharedDocs/Downloads/DE/BSI/Publikationen/TechnischeRichtlinien/TR03111/BSI-TR-03111_pdf. pdf?_blob=publicationFile. Citations in this document: §2.
-
(2009)
-
-
-
4
-
-
84887213023
-
-
(no editor): Hong Kong, March 22-24, 2011, Association for Computing Machinery, ISBN 978-1-4503-0564-8. See [71]
-
(no editor): Proceedings of the 6th ACM symposium on information, computer and communications security, Hong Kong, March 22-24, 2011, Association for Computing Machinery, 2011. ISBN 978-1-4503-0564-8. See [71].
-
(2011)
Proceedings of the 6th ACM symposium on information, computer and communications security
-
-
-
5
-
-
84873261523
-
Progress in cryptology-LATINCRYPT 2010, first international conference on cryptology and information security in Latin America, Puebla, Mexico, August 8-11, 2010, proceedings
-
(editors): Springer, ISBN 978-3-642-14711-1. See [60]
-
Abdalla, M., Barreto, P. S. L. M. (editors): Progress in cryptology-LATINCRYPT 2010, first international conference on cryptology and information security in Latin America, Puebla, Mexico, August 8-11, 2010, proceedings, Lecture Notes in Computer Science, 6212, Springer, 2010. ISBN 978-3-642-14711-1. See [60].
-
(2010)
Lecture Notes in Computer Science
, vol.6212
-
-
Abdalla, M.1
Barreto, P.S.L.M.2
-
6
-
-
84887213212
-
Advances in cryptology-ASIACRYPT 2010, 16th international conference on the theory and application of cryptology and information security, Singapore, December 5-9, 2010, proceedings
-
(editor): Springer, ISBN 978-3-642-17372-1. See [38]
-
Abe, M. (editor): Advances in cryptology-ASIACRYPT 2010, 16th international conference on the theory and application of cryptology and information security, Singapore, December 5-9, 2010, proceedings, Lecture Notes in Computer Science, 6477, Springer, 2010. ISBN 978-3-642-17372-1. See [38].
-
(2010)
Lecture Notes in Computer Science
, vol.6477
-
-
Abe, M.1
-
7
-
-
33745597326
-
-
in SAC 2005 [70], MR 2007d: 94044, Citations in this document: §5, §5
-
Antipa, A., Brown, D. R. L., Gallant, R. P., Lambert, R. J., Struik, R., Vanstone, S. A.: Accelerated verification of ECDSA signatures, in SAC 2005 [70] (2006), 307-318. MR 2007d: 94044. URL: http://www. cacr. math. uwaterloo. ca/techreports/2005/tech_reports2005. html. Citations in this document: §5, §5.
-
(2006)
Accelerated verification of ECDSA signatures
, pp. 307-318
-
-
Antipa, A.1
Brown, D.R.L.2
Gallant, R.P.3
Lambert, R.J.4
Struik, R.5
Vanstone, S.A.6
-
9
-
-
80053549028
-
-
message 32f519ad. 19609226@news. dial. pipex. com posted to sci. crypt, Citations in this document: §2
-
Barwood, G.: Digital signatures using elliptic curves, message 32f519ad. 19609226@news. dial. pipex. com posted to sci. crypt (1997). URL: http://groups. google. com/group/sci. crypt/msg/b28aba37180dd6c6. Citations in this document: §2.
-
(1997)
Digital signatures using elliptic curves
-
-
Barwood, G.1
-
10
-
-
50849114523
-
Fast batch verification for modular exponentiation and digital signatures
-
Citations in this document: §5, §5, §5, §5, §5
-
Bellare, M., Garay, J. A., Rabin, T.: Fast batch verification for modular exponentiation and digital signatures, in Eurocrypt'98 [63] (1998), 236-250. URL: http://cseweb. ucsd. edu/~mihir/papers/batch. html. Citations in this document: §5, §5, §5, §5, §5.
-
(1998)
Eurocrypt'98
, Issue.63
, pp. 236-250
-
-
Bellare, M.1
Garay, J.A.2
Rabin, T.3
-
11
-
-
34547339273
-
-
CCS 2006, Citations in this document: §2
-
Bellare, M., Neven, G.: Multi-signatures in the plain public-key model and a general forking lemma, in CCS 2006 [45] (2006), 390-399. URL: http://cseweb. ucsd. edu/~mihir/papers/multisignatures. html. Citations in this document: §2.
-
(2006)
Multi-signatures in the plain public-key model and a general forking lemma
, Issue.45
, pp. 390-399
-
-
Bellare, M.1
Neven, G.2
-
12
-
-
33745965912
-
-
PKC 2006, Citations in this document: §1, §1, §2, §2, §2, §2, §3
-
Bernstein, D. J.: Curve25519: new Diffie-Hellman speed records, in PKC 2006 [82] (2006), 207-228. URL: http://cr. yp. to/papers. html#curve25519. Citations in this document: §1, §1, §2, §2, §2, §2, §3.
-
(2006)
Curve25519: New Diffie-Hellman speed records
, Issue.82
, pp. 207-228
-
-
Bernstein, D.J.1
-
13
-
-
45449095464
-
-
Citations in this document: §2, §2, §4
-
Bernstein, D. J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards curves, in Africacrypt 2008 [78] (2008), 389-405. URL: http://eprint. iacr. org/2008/013. Citations in this document: §2, §2, §4.
-
(2008)
Twisted Edwards curves, in Africacrypt 2008
, Issue.78
, pp. 389-405
-
-
Bernstein, D.J.1
Birkner, P.2
Joye, M.3
Lange, T.4
Peters, C.5
-
14
-
-
38149061268
-
Faster addition and doubling on elliptic curves
-
Citations in this document: §2, §2
-
Bernstein, D. J., Lange, T.: Faster addition and doubling on elliptic curves, in Asiacrypt 2007 [49] (2007), 29-50. URL: http://eprint. iacr. org/2007/286. Citations in this document: §2, §2.
-
(2007)
Asiacrypt 2007
, Issue.49
, pp. 29-50
-
-
Bernstein, D.J.1
Lange, T.2
-
16
-
-
84887213660
-
Advances in cryptology, proceedings of CRYPTO '84, Santa Barbara, California, USA, August 19-22, 1984, proceedings
-
(editors): Springer, Berlin, ISBN 3-540-15658-5. MR 86j: 94003. See [32]
-
Blakley, G. R., Chaum, D. (editors): Advances in cryptology, proceedings of CRYPTO '84, Santa Barbara, California, USA, August 19-22, 1984, proceedings, Lecture Notes in Computer Science, 196, Springer, Berlin, 1985. ISBN 3-540-15658-5. MR 86j: 94003. See [32].
-
(1985)
Lecture Notes in Computer Science
, vol.196
-
-
Blakley, G.R.1
Chaum, D.2
-
18
-
-
0000966673
-
Advances in cryptology-CRYPTO '89, 9th annual international cryptology conference, Santa Barbara, California, USA, August 20-24, 1989, proceedings
-
(editor): Springer, Berlin, ISBN 3-540-97317-6. MR 91b: 94002. See [73]
-
Brassard, G. (editor): Advances in cryptology-CRYPTO '89, 9th annual international cryptology conference, Santa Barbara, California, USA, August 20-24, 1989, proceedings, Lecture Notes in Computer Science, 435, Springer, Berlin, 1990. ISBN 3-540-97317-6. MR 91b: 94002. See [73].
-
(1990)
Lecture Notes in Computer Science
, vol.435
-
-
Brassard, G.1
-
19
-
-
85027967075
-
Fast exponentiation with precomputation (extended abstract)
-
see also newer version [20], Citations in this document: §4
-
Brickell, E. F., Gordon, D. M., McCurley, K. S., Wilson, D. B.: Fast exponentiation with precomputation (extended abstract), in Eurocrypt'92 [72] (1993), 200-207; see also newer version [20]. URL: http://cr. yp. to/bib/entries. html#1993/brickell-exp. Citations in this document: §4.
-
(1993)
Eurocrypt'92
, Issue.72
, pp. 200-207
-
-
Brickell, E.F.1
Gordon, D.M.2
McCurley, K.S.3
Wilson, D.B.4
-
20
-
-
0001498499
-
-
see also older version [19]
-
Brickell, E. F., Gordon, D. M., McCurley, K. S., Wilson, D. B.: Fast exponentiation with precomputation: algorithms and lower bounds (1995); see also older version [19]. URL: http://research. microsoft. com/~dbwilson/bgmw/.
-
Fast exponentiation with precomputation: Algorithms and lower bounds (1995)
-
-
Brickell, E.F.1
Gordon, D.M.2
McCurley, K.S.3
Wilson, D.B.4
-
21
-
-
6344281927
-
-
see also newer version [22], Citations in this document: §1, §1
-
Brown, M., Hankerson, D., López, J., Menezes, A.: Software implementation of the NIST elliptic curves over prime fields (2000); see also newer version [22]. URL: http://www. cacr. math. uwaterloo. ca/techreports/2000/corr2000-56. ps. Citations in this document: §1, §1.
-
(2000)
Software implementation of the NIST elliptic curves over prime fields
-
-
Brown, M.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
22
-
-
84937564555
-
-
in CT-RSA 2001, see also older version [21]. MR 1907102
-
Brown, M., Hankerson, D., López, J., Menezes, A.: Software implementation of the NIST elliptic curves over prime fields, in CT-RSA 2001 [57] (2001), 250-265; see also older version [21]. MR 1907102.
-
(2001)
Software implementation of the NIST elliptic curves over prime fields
, Issue.57
, pp. 250-265
-
-
Brown, M.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
23
-
-
72449122383
-
Cache-timing template attacks
-
Citations in this document: §1
-
Brumley, B. B., Hakala, R. M.: Cache-timing template attacks, in Asiacrypt 2009 [54] (2009), 667-684. Citations in this document: §1.
-
(2009)
Asiacrypt 2009
, Issue.54
, pp. 667-684
-
-
Brumley, B.B.1
Hakala, R.M.2
-
24
-
-
84887213669
-
-
"Bushing", Hector Martin "marcan" Cantero, Segher Boessenkool, Sven Peter, PS3 epic fail, Citations in this document: §2
-
"Bushing", Hector Martin "marcan" Cantero, Segher Boessenkool, Sven Peter, PS3 epic fail (2010). URL: http://events. ccc. de/congress/2010/Fahrplan/attachments/1780_27c3_console_hacking_2010. pdf. Citations in this document: §2.
-
(2010)
-
-
-
25
-
-
0023266911
-
Average-case results on heapsort
-
Citations in this document: §5
-
Carlsson S.: Average-case results on heapsort. BIT 27, 2-17 (1987) Citations in this document: §5.
-
(1987)
Bit
, vol.27
, pp. 2-17
-
-
Carlsson, S.1
-
26
-
-
70350662757
-
Fast elliptic-curve cryptography on the Cell Broadband Engine
-
Citations in this document: §3
-
Costigan, N., Schwabe, P.: Fast elliptic-curve cryptography on the Cell Broadband Engine, in Africacrypt 2009 [69] (2009), 368-385. URL: http://cryptojedi. org/users/peter/#celldh. Citations in this document: §3.
-
(2009)
Africacrypt 2009
, vol.69
, pp. 368-385
-
-
Costigan, N.1
Schwabe, P.2
-
27
-
-
84948971456
-
Efficient exponentiation using precomputation and vector addition chains
-
MR 1479665. Citations in this document: §5
-
de Rooij, P.: Efficient exponentiation using precomputation and vector addition chains, in Eurocrypt '94 [28] (1995), 389-399. MR 1479665. Citations in this document: §5.
-
(1995)
Eurocrypt'94
, Issue.28
, pp. 389-399
-
-
de Rooij, P.1
-
28
-
-
84871531027
-
Advances in cryptology-EUROCRYPT '94, workshop on the theory and application of cryptographic techniques, Perugia, Italy, May 9-12, 1994, proceedings
-
(editor): Springer, Berlin, ISBN 3-540-60176-7. MR 98h: 94001. See [27]
-
De Santis, A. (editor): Advances in cryptology-EUROCRYPT '94, workshop on the theory and application of cryptographic techniques, Perugia, Italy, May 9-12, 1994, proceedings, Lecture Notes in Computer Science, 950, Springer, Berlin, 1995. ISBN 3-540-60176-7. MR 98h: 94001. See [27], [59].
-
(1995)
Lecture Notes in Computer Science
, vol.950
, Issue.59
-
-
De Santis, A.1
-
29
-
-
84871590290
-
Advances in cryptology-CRYPTO '94, 14th annual international cryptology conference, Santa Barbara, California, USA, August 21-25, 1994, proceedings
-
(editor):, Springer, Berlin,ISBN 3-540-58333-5. See [50]
-
Desmedt, Y. (editor): Advances in cryptology-CRYPTO '94, 14th annual international cryptology conference, Santa Barbara, California, USA, August 21-25, 1994, proceedings, Lecture Notes in Computer Science, 839, Springer, Berlin, 1994. ISBN 3-540-58333-5. See [50].
-
(1994)
Lecture Notes in Computer Science
, vol.839
-
-
Desmedt, Y.1
-
30
-
-
38049140588
-
-
Citations in this document: §1
-
Dubois, V., Fouque, P.-A., Shamir, A., Stern, J.: Practical cryptanalysis of SFLASH, in Crypto 2007 [55] (2007), 1-12. URL: http://eprint. iacr. org/2007/141. Citations in this document: §1.
-
(2007)
Practical cryptanalysis of SFLASH, in Crypto 2007
, Issue.55
, pp. 1-12
-
-
Dubois, V.1
Fouque, P.-A.2
Shamir, A.3
Stern, J.4
-
32
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
see also newer version [33]. MR 87b: 94037
-
ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms, in Crypto '84 [16] (1985), 10-18; see also newer version [33]. MR 87b: 94037.
-
(1985)
Crypto'84
, Issue.16
, pp. 10-18
-
-
ElGamal, T.1
-
33
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
see also older version [32]. ISSN 0018-9448. MR 86j: 94045. Citations in this document: §2, §2, §2, §2, §2
-
ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory 31 (1985), 469-472; see also older version [32]. ISSN 0018-9448. MR 86j: 94045. Citations in this document: §2, §2, §2, §2, §2.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, pp. 469-472
-
-
ElGamal, T.1
-
34
-
-
67650659199
-
Endomorphisms for faster elliptic curve cryptography on a large class of curves
-
Citations in this document: §1, §1, §1
-
Galbraith, S., Lin, X., Scott, M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves, in Eurocrypt 2009 [43] (2009), 518-535. URL: http://eprint. iacr. org/2008/194. Citations in this document: §1, §1, §1.
-
(2009)
Eurocrypt 2009
, Issue.43
, pp. 518-535
-
-
Galbraith, S.1
Lin, X.2
Scott, M.3
-
35
-
-
84873242739
-
-
SPEED, Citations in this document: §1
-
Gaudry, P., Thomé, E.: The mpFq library and implementing curvebased key exchanges, in SPEED [3] (2007), 49-64. URL: http://www. loria. fr/~gaudry/papers. en. html. Citations in this document: §1.
-
(2007)
The mpFq library and implementing curvebased key exchanges
, Issue.3
, pp. 49-64
-
-
Gaudry, P.1
Thomé, E.2
-
36
-
-
80053497785
-
-
Citations in this document: §1
-
Gligoroski, D., Odegøard, R. S., Jensen, R. E., Perret, L., Faugère, J.-C., Knapskog, S. J., Markovski, S.: The digital signature scheme MQQ-SIG (2010). URL: http://eprint. iacr. org/2010/527. pdf. Citations in this document: §1.
-
(2010)
The digital signature scheme MQQ-SIG
-
-
Gligoroski, D.1
Odegøard, R.S.2
Jensen, R.E.3
Perret, L.4
Faugère, J.-C.5
Knapskog, S.J.6
Markovski, S.7
-
37
-
-
36749054167
-
Efficient signature schemes with tight reductions to the Diffie-Hellman problems
-
See [47]
-
Goh, E.-J., Jarecki, S., Katz, J., Wang, N.: Efficient signature schemes with tight reductions to the Diffie-Hellman problems, Journal of Cryptology 20 (2007), 493-514. URL: http://www. cs. umd. edu/~jkatz/papers. html. See [47].
-
(2007)
Journal of Cryptology
, vol.20
, pp. 493-514
-
-
Goh, E.-J.1
Jarecki, S.2
Katz, J.3
Wang, N.4
-
39
-
-
84887212852
-
Arithmetic of finite fields, third international workshop, WAIFI 2010, Istanbul, Turkey, June 27-30, 2010, proceedings
-
(editors): Springer, ISBN 978-3-642-13796- 9. See [17]
-
Hasan, M. A., Helleseth, T. (editors): Arithmetic of finite fields, third international workshop, WAIFI 2010, Istanbul, Turkey, June 27-30, 2010, proceedings, Lecture Notes in Computer Science, 6087, Springer, 2010. ISBN 978-3-642-13796- 9. See [17].
-
(2010)
Lecture Notes in Computer Science
, vol.6087
-
-
Hasan, M.A.1
Helleseth, T.2
-
40
-
-
79956308175
-
-
Ph. D. thesis, Queensland University of Technology, Citations in this document: §1
-
Hisil, H.: Elliptic curves, group law, and efficient computation, Ph. D. thesis, Queensland University of Technology, 2010. URL: http://eprints. qut. edu. au/33233. Citations in this document: §1.
-
(2010)
Elliptic curves, group law, and efficient computation
-
-
Hisil, H.1
-
41
-
-
58349103020
-
-
in Asiacrypt 2008, Citations in this document: §4, §4, §4
-
Hisil, H., Wong, K. K.-H., Carter, G., Dawson, E.: Twisted Edwards curves revisited, in Asiacrypt 2008 [64] (2008), 326-343. URL: http://eprint. iacr. org/2008/522. Citations in this document: §4, §4, §4.
-
(2008)
Twisted Edwards curves revisited
, Issue.64
, pp. 326-343
-
-
Hisil, H.1
Wong, K.K.-H.2
Carter, G.3
Dawson, E.4
-
42
-
-
84887213384
-
-
accessed 11 July 2011, Citations in this document: §1, §1, §1, §1
-
Hu, Z., Longa, P., Xu, M.: Implementing 4-dimensional GLV method on GLS elliptic curves with j-invariant 0, 15 June 2011 version, accessed 11 July 2011 (2011). URL: http://eprint. iacr. org/2011/315. Citations in this document: §1, §1, §1, §1.
-
(2011)
Implementing 4-dimensional GLV method on GLS elliptic curves with j-invariant 0, 15 June 2011 version
-
-
Hu, Z.1
Longa, P.2
Xu, M.3
-
43
-
-
84877991737
-
Advances in cryptology-EUROCRYPT 2009, 28th annual international conference on the theory and applications of cryptographic techniques, Cologne, Germany, April 26-30, 2009, proceedings
-
(editor), Springer,ISBN 978-3-642-01000-2. See [34]
-
Joux, A. (editor): Advances in cryptology-EUROCRYPT 2009, 28th annual international conference on the theory and applications of cryptographic techniques, Cologne, Germany, April 26-30, 2009, proceedings, Lecture Notes in Computer Science, 5479, Springer, 2009. ISBN 978-3-642-01000-2. See [34].
-
(2009)
Lecture Notes in Computer Science
, vol.5479
-
-
Joux, A.1
-
45
-
-
84887213224
-
-
(editors): Alexandria, VA, USA, October 30-November 3, 2006, Association for Computing Machinery, See [11]
-
Juels, A., Wright, R. N., De Capitani di Vimercati, S. (editors): Proceedings of the 13th ACM conference on computer and communications security, CCS 2006, Alexandria, VA, USA, October 30-November 3, 2006, Association for Computing Machinery, (2006). See [11].
-
(2006)
Proceedings of the 13th ACM conference on computer and communications security, CCS 2006
-
-
Juels, A.1
Wright, R.N.2
De Capitani di Vimercati, S.3
-
46
-
-
84887212887
-
-
2nd Workshop on Real-Life Cryptographic Protocols and Standardization (RLCPS 2011), to appear. Citations in this document: §1, §1
-
Käsper, E.: Fast elliptic curve cryptography in OpenSSL, in 2nd Workshop on Real-Life Cryptographic Protocols and Standardization (RLCPS 2011), to appear (2011). Citations in this document: §1, §1.
-
(2011)
Fast elliptic curve cryptography in OpenSSL
-
-
Käsper, E.1
-
47
-
-
18744364723
-
-
portions incorporated into [37], Citations in this document: §2
-
Katz, J., Wang, N.: Efficiency improvements for signature schemes with tight security reductions, in CCS 2003 [8] (2003), 155-164; portions incorporated into [37]. URL: http://www. cs. umd. edu/~jkatz/papers. html. Citations in this document: §2.
-
(2003)
Efficiency improvements for signature schemes with tight security reductions, in CCS 2003
, Issue.8
, pp. 155-164
-
-
Katz, J.1
Wang, N.2
-
48
-
-
77950860356
-
-
2nd edition, Addison-Wesley, Reading, ISBN 0-201-89685-0. Citations in this document: §5
-
Knuth, D. E.: The art of computer programming, volume 3: sorting and searching, 2nd edition, Addison-Wesley, Reading, 1998. ISBN 0-201-89685-0. Citations in this document: §5.
-
(1998)
The art of computer programming, volume 3: Sorting and searching
-
-
Knuth, D.E.1
-
49
-
-
84866701100
-
Advances in cryptology-ASIACRYPT 2007, 13th international conference on the theory and application of cryptology and information security, Kuching, Malaysia, December 2-6, 2007, proceedings
-
Springer, ISBN 978-3-540-76899-9. See [14]
-
Kurosawa, K. (editor): Advances in cryptology-ASIACRYPT 2007, 13th international conference on the theory and application of cryptology and information security, Kuching, Malaysia, December 2-6, 2007, proceedings, Lecture Notes in Computer Science, 4833, Springer, 2007. ISBN 978-3-540-76899-9. See [14].
-
(2007)
Lecture Notes in Computer Science
, vol.4833
-
-
Kurosawa, K.1
-
51
-
-
84905246806
-
-
accessed 11 July 2011, Citations in this document:§1, §1
-
Longa, P.: Speed benchmarks for elliptic curve scalar multiplication, accessed 11 July 2011 (2011). URL: http://www. patricklonga. bravehost. com/speed_ecc. html. Citations in this document: §1, §1.
-
(2011)
Speed benchmarks for elliptic curve scalar multiplication
-
-
Longa, P.1
-
52
-
-
78049333520
-
-
in CHES 2010, Citations in this document: §1, §1, §1
-
Longa, P., Gebotys, C. H.: Efficient techniques for high-speed elliptic curve cryptography, in CHES 2010 [53] (2010), 80-94. Citations in this document: §1, §1, §1.
-
(2010)
Efficient techniques for high-speed elliptic curve cryptography
, Issue.53
, pp. 80-94
-
-
Longa, P.1
Gebotys, C.H.2
-
53
-
-
84866716623
-
Cryptographic hardware and embedded systems, CHES 2010, 12th international workshop, Santa Barbara, CA, USA, August 17-20, 2010, proceedings
-
(editors): Springer, ISBN 978-3-642-15030-2. See [52]
-
Mangard, S., Standaert, F.-X. (editors): Cryptographic hardware and embedded systems, CHES 2010, 12th international workshop, Santa Barbara, CA, USA, August 17-20, 2010, proceedings, Lecture Notes in Computer Science, 6225, Springer, 2010. ISBN 978-3-642-15030-2. See [52].
-
(2010)
Lecture Notes in Computer Science
, vol.6225
-
-
Mangard, S.1
Standaert, F.-X.2
-
54
-
-
80052011177
-
Advances in cryptology-ASIACRYPT 2009, 15th international conference on the theory and application of cryptology and information security, Tokyo, Japan, December 6-10, 2009, proceedings
-
(editor): Springer, ISBN 978-3-642-10365-0. See [23]
-
Matsui, M. (editor): Advances in cryptology-ASIACRYPT 2009, 15th international conference on the theory and application of cryptology and information security, Tokyo, Japan, December 6-10, 2009, proceedings, Lecture Notes in Computer Science, 5912, Springer, 2009. ISBN 978-3-642-10365-0. See [23].
-
(2009)
Lecture Notes in Computer Science
, vol.5912
-
-
Matsui, M.1
-
55
-
-
84887213004
-
Advances in cryptology-CRYPTO 2007, 27th annual international cryptology conference, Santa Barbara, CA, USA, August 19-23, 2007, proceedings
-
(editor): Springer, ISBN 978-3-540-74142-8. See [30]
-
Menezes, A. (editor): Advances in cryptology-CRYPTO 2007, 27th annual international cryptology conference, Santa Barbara, CA, USA, August 19-23, 2007, proceedings, Lecture Notes in Computer Science, 4622, Springer, 2007. ISBN 978-3-540-74142-8. See [30].
-
(2007)
Lecture Notes in Computer Science
, vol.4622
-
-
Menezes, A.1
-
56
-
-
84887212710
-
Computational alternatives to random number generators
-
Citations in this document: §2
-
M'Raïhi, D., Naccache, D., Pointcheval, D., Vaudenay, S.: Computational alternatives to random number generators, in SAC '98 [77] (1999), 72-80. URL: http://www. di. ens. fr/~pointche/Documents/Papers/1998_sac. pdf. Citations in this document: §2.
-
(1999)
SAC '98
, Issue.77
, pp. 72-80
-
-
M'Raïhi, D.1
Naccache, D.2
Pointcheval, D.3
Vaudenay, S.4
-
57
-
-
84887213279
-
Topics in cryptology-CT-RSA 2001: the cryptographers' track at RSA Conference 2001, San Francisco, CA, USA, April 2001, proceedings
-
(editor): Springer,ISBN 3-540-41898-9. MR 2003a: 94039. See [22]
-
Naccache, D. (editor): Topics in cryptology-CT-RSA 2001: the cryptographers' track at RSA Conference 2001, San Francisco, CA, USA, April 2001, proceedings, Lecture Notes in Computer Science, 2020, Springer, 2001. ISBN 3-540-41898-9. MR 2003a: 94039. See [22].
-
(2001)
Lecture Notes in Computer Science
, vol.2020
-
-
Naccache, D.1
-
59
-
-
0041863206
-
Can D. S. A. be improved? Complexity trade-offs with the digital signature standard
-
in Citations in this document: §5, §5, §5, §5, §5, §5, §5
-
Naccache, D., M'Raïhi, D., Vaudenay, S., Raphaeli, D.: Can D. S. A. be improved? Complexity trade-offs with the digital signature standard, in Eurocrypt'94 [28] (1994). Citations in this document: §5, §5, §5, §5, §5, §5, §5.
-
(1994)
Eurocrypt'94
, Issue.28
-
-
Naccache, D.1
M'Raïhi, D.2
Vaudenay, S.3
Raphaeli, D.4
-
60
-
-
77955889763
-
-
Citations in this document: §3
-
Naehrig, M., Niederhagen, R., Schwabe, P.: New software speed records for cryptographic pairings, in Latincrypt 2010 [5] (2010), 109-123. URL: http://cryptojedi. org/users/peter/#dclxvi. Citations in this document: §3.
-
(2010)
New software speed records for cryptographic pairings, in Latincrypt 2010
, Issue.5
, pp. 109-123
-
-
Naehrig, M.1
Niederhagen, R.2
Schwabe, P.3
-
61
-
-
80053498671
-
Hash function requirements for Schnorr signatures
-
Citations in this document: §2, §2
-
Neven, G., Smart, N. P., Warinschi, B.: Hash function requirements for Schnorr signatures, Journal of Mathematical Cryptology 3 (2009), 69-87. URL: http://www. zurich. ibm. com/~nev/papers/schnorr. html. Citations in this document: §2, §2.
-
(2009)
Journal of Mathematical Cryptology
, vol.3
, pp. 69-87
-
-
Neven, G.1
Smart, N.P.2
Warinschi, B.3
-
62
-
-
0141889703
-
The insecurity of the elliptic curve digital signature algorithm with partially known nonces
-
Citations in this document: §2
-
Nguyen P. Q., Shparlinski I.:: The insecurity of the elliptic curve digital signature algorithm with partially known nonces. Designs, Codes and Cryptography 30, 201-217 (2003) Citations in this document: §2.
-
(2003)
Designs, Codes and Cryptography
, vol.30
, pp. 201-217
-
-
Nguyen, P.Q.1
Shparlinski, I.2
-
63
-
-
84871575245
-
Advances in cryptology-EUROCRYPT '98, international conference on the theory and application of cryptographic techniques, Espoo, Finland, May 31-June 4, 1998, proceedings
-
(editor): Springer, ISBN 3-540-64518-7. See [10]
-
Nyberg, K. (editor): Advances in cryptology-EUROCRYPT '98, international conference on the theory and application of cryptographic techniques, Espoo, Finland, May 31-June 4, 1998, proceedings, Lecture Notes in Computer Science, 1403, Springer, 1998. ISBN 3-540-64518-7. See [10].
-
(1998)
Lecture Notes in Computer Science
, vol.1403
-
-
Nyberg, K.1
-
64
-
-
84871575376
-
Advances in cryptology-ASIACRYPT 2008, 14th international conference on the theory and application of cryptology and information security, Melbourne, Australia, December 7-11, 2008
-
(editor): ISBN 978-3-540-89254-0. See [41]
-
Pieprzyk, J. (editor): Advances in cryptology-ASIACRYPT 2008, 14th international conference on the theory and application of cryptology and information security, Melbourne, Australia, December 7-11, 2008, Lecture Notes in Computer Science, 5350, 2008. ISBN 978-3-540-89254-0. See [41].
-
(2008)
Lecture Notes in Computer Science
, vol.5350
-
-
Pieprzyk, J.1
-
65
-
-
84881241732
-
On the evaluation of powers and related problems (preliminary version)
-
newer version split into [66] and [67]. MR 58: 3682,Citations in this document: §4, §5
-
Pippenger, N.: On the evaluation of powers and related problems (preliminary version), in FOCS '76 [1] (1976), 258-263; newer version split into [66] and [67]. MR 58: 3682. URL: http://cr. yp. to/bib/entries. html#1976/pippenger. Citations in this document: §4, §5.
-
(1976)
FOCS'76
, Issue.1
, pp. 258-263
-
-
Pippenger, N.1
-
67
-
-
0347853530
-
On the evaluation of powers and monomials
-
see also older version [65]. ISSN 0097-5397. MR 82c: 10064
-
Pippenger, N.: On the evaluation of powers and monomials, SIAM Journal on Computing 9 (1980), 230-250; see also older version [65]. ISSN 0097-5397. MR 82c: 10064. URL: http://cr. yp. to/bib/entries. html#1976/pippenger.
-
(1980)
SIAM Journal on Computing
, vol.9
, pp. 230-250
-
-
Pippenger, N.1
-
69
-
-
84866679383
-
Progress in cryptology-AFRICACRYPT 2009, second international conference on cryptology in Africa, Gammarth, Tunisia, June 21-25, 2009, proceedings
-
(editor): Springer,See [26]
-
Preneel, B. (editor): Progress in cryptology-AFRICACRYPT 2009, second international conference on cryptology in Africa, Gammarth, Tunisia, June 21-25, 2009, proceedings, Lecture Notes in Computer Science, 5580, Springer, 2009. See [26].
-
(2009)
Lecture Notes in Computer Science
, vol.5580
-
-
Preneel, B.1
-
70
-
-
84887213980
-
Selected areas in cryptography, 12th international workshop, SAC 2005, Kingston, ON, Canada, August 11-12, 2005, revised selected papers
-
(editors): Springer,ISBN 3-540-33108-5. MR 2007b: 94002. See [7]
-
Preneel, B., Tavares, S. E. (editors): Selected areas in cryptography, 12th international workshop, SAC 2005, Kingston, ON, Canada, August 11-12, 2005, revised selected papers, Lecture Notes in Computer Science, 3897, Springer, 2006. ISBN 3-540-33108-5. MR 2007b: 94002. See [7].
-
(2006)
Lecture Notes in Computer Science
, vol.3897
-
-
Preneel, B.1
Tavares, S.E.2
-
71
-
-
79955993934
-
-
Citations in this document: §1
-
Rangasamy, J., Stebila, D., Boyd, C., Nieto, J. G.: An integrated approach to cryptographic mitigation of denial-of-service attacks, in ASIACCS 2011 [4] (2011). URL: http://www. douglas. stebila. ca/files/research/papers/RSBG11. pdf. Citations in this document: §1.
-
(2011)
An integrated approach to cryptographic mitigation of denial-of-service attacks, in ASIACCS 2011
, Issue.4
-
-
Rangasamy, J.1
Stebila, D.2
Boyd, C.3
Nieto, J.G.4
-
72
-
-
84871543949
-
Advances in cryptology-EUROCRYPT '92, workshop on the theory and application of cryptographic techniques, Balatonfüred, Hungary, May 24-28, 1992, proceedings
-
(editor): Springer, Berlin, ISBN 3-540-56413-6. MR 94e: 94002. See [19]
-
Rueppel, R. A. (editor): Advances in cryptology-EUROCRYPT '92, workshop on the theory and application of cryptographic techniques, Balatonfüred, Hungary, May 24-28, 1992, proceedings, Lecture Notes in Computer Science, 658, Springer, Berlin, 1993. ISBN 3-540-56413-6. MR 94e: 94002. See [19].
-
(1993)
Lecture Notes in Computer Science
, vol.658
-
-
Rueppel, R.A.1
-
73
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
see also newer version [74]. Citations in this document: §2, §2, §2
-
Schnorr, C. P.: Efficient identification and signatures for smart cards, in Crypto '89 [18] (1990), 239-252; see also newer version [74]. Citations in this document: §2, §2, §2.
-
(1990)
Crypto'89
, Issue.18
, pp. 239-252
-
-
Schnorr, C.P.1
-
76
-
-
84937411969
-
-
in Crypto 2002, Citations in this document: §2
-
Stern, J., Pointcheval, D., Malone-Lee, J., Smart, N. P.: Flaws in applying proof methodologies to signature schemes, in Crypto 2002 [81] (2002), 93-110. Citations in this document: §2.
-
(2002)
Flaws in applying proof methodologies to signature schemes
, Issue.81
, pp. 93-110
-
-
Stern, J.1
Pointcheval, D.2
Malone-Lee, J.3
Smart, N.P.4
-
77
-
-
84887212926
-
Selected areas in cryptography, 5th annual international workshop, SAC98, Kingston, Ontario, Canada, August 17-18, 1998, proceedings
-
(editors): Springer,ISBN 3-540-65894-7. See [56]
-
Tavares, S., Meijer, H. (editors): Selected areas in cryptography, 5th annual international workshop, SAC98, Kingston, Ontario, Canada, August 17-18, 1998, proceedings, Lecture Notes in Computer Science, 1556, Springer, 1999. ISBN 3-540-65894-7. See [56].
-
(1999)
Lecture Notes in Computer Science
, vol.1556
-
-
Tavares, S.1
Meijer, H.2
-
78
-
-
84887212861
-
Progress in cryptology-AFRICACRYPT 2008, First international conference on cryptology in Africa, Casablanca, Morocco, June 11-14, 2008, proceedings
-
(editor): Springer, ISBN 978-3-540-68159-5. See [13]
-
Vaudenay, S. (editor): Progress in cryptology-AFRICACRYPT 2008, First international conference on cryptology in Africa, Casablanca, Morocco, June 11-14, 2008, proceedings, Lecture Notes in Computer Science, 5023, Springer, 2008. ISBN 978-3-540-68159-5. See [13].
-
(2008)
Lecture Notes in Computer Science
, vol.5023
-
-
Vaudenay, S.1
-
79
-
-
0027656554
-
-
Citations in this document: §5
-
Wegener, I.: Bottom-up-heapsort, a new variant of heapsort, beating, on average, quicksort (if n is not very small), Theoretical Computer Science 118 (1993), 81-98. Citations in this document: §5.
-
(1993)
Bottom-up-heapsort, a new variant of heapsort, beating, on average, quicksort (if n is not very small), Theoretical Computer Science
, vol.118
, pp. 81-98
-
-
Wegener, I.1
-
81
-
-
0000966673
-
Advances in cryptology-CRYPTO 2002, 22nd annual international cryptology conference, Santa Barbara, California, USA, August 18-22, 2002, proceedings
-
(editor): Springer,ISBN 3-540-44050-X. See [76]
-
Yung, M. (editor): Advances in cryptology-CRYPTO 2002, 22nd annual international cryptology conference, Santa Barbara, California, USA, August 18-22, 2002, proceedings, Lecture Notes in Computer Science, 2442, Springer, 2002. ISBN 3-540-44050-X. See [76].
-
(2002)
Lecture Notes in Computer Science
, vol.2442
-
-
Yung, M.1
-
82
-
-
84866719909
-
Public key cryptography-9th international conference on theory and practice in public-key cryptography, New York, NY, USA, April 24-26, 2006, proceedings
-
(editors): Springer, ISBN 978-3-540-33851-2. See [12]
-
Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (editors): Public key cryptography-9th international conference on theory and practice in public-key cryptography, New York, NY, USA, April 24-26, 2006, proceedings, Lecture Notes in Computer Science, 3958, Springer, 2006. ISBN 978-3-540-33851-2. See [12].
-
(2006)
Lecture Notes in Computer Science
, vol.3958
-
-
Yung, M.1
Dodis, Y.2
Kiayias, A.3
Malkin, T.4
|