-
1
-
-
0001476931
-
A perfect threshold secret sharing scheme to identify cheaters
-
M. Carpentieri. A perfect threshold secret sharing scheme to identify cheaters. Designs, Codes and Cryptography, 5(3):183–187, 1995.
-
(1995)
Designs, Codes and Cryptography
, vol.5
, Issue.3
, pp. 183-187
-
-
Carpentieri, M.1
-
2
-
-
85028775273
-
Size of shares and probability of cheating in threshold schemes
-
T. Helleseth, editor, LNCS No 765, Springer-Verlag
-
M. Carpentieri, A. De Santis, and U. Vaccaro. Size of shares and probability of cheating in threshold schemes. In T. Helleseth, editor, Advances in Cryptology - EUROCRYPT’93, LNCS No 765, pages 118–125. Springer-Verlag, 1993.
-
(1993)
Advances in Cryptology - EUROCRYPT’93
, pp. 118-125
-
-
Carpentieri, M.1
De Santis, A.2
Vaccaro, U.3
-
3
-
-
84860776156
-
Chinese remainder theorem: Applications in computing, coding and cryptography
-
Singapore
-
C. Ding, D. Pei and A Salomaa. Chinese remainder theorem: applications in computing, coding and cryptography. World Scientific, Singapore, 1996
-
(1996)
World Scientific
-
-
Ding, C.1
Pei, D.2
Salomaa, A.3
-
6
-
-
85027157211
-
On the construction of highly nonlinear permutations
-
LNCS No 658, Springer-Verlag
-
K. Nyberg. On the construction of highly nonlinear permutations. In Advances in Cryptology - EUROCRYPT’92, LNCS No 658, pages 92–98. Springer-Verlag, 1993.
-
(1993)
Advances in Cryptology - EUROCRYPT’92
, pp. 92-98
-
-
Nyberg, K.1
-
7
-
-
84974661986
-
Provable security against differential cryptanalysis
-
LNCS No 740, Springer- Verlag
-
K. Nyberg and L. R. Knudsen. Provable security against differential cryptanalysis. In Advances in Cryptology - CRYPTO’92, LNCS No 740, pages 566–574. Springer- Verlag, 1993.
-
(1993)
Advances in Cryptology - CRYPTO’92
, pp. 566-574
-
-
Nyberg, K.1
Knudsen, L.R.2
-
8
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
J. Feigenbaum, editor, LNCS No 576, Springer-Verlag
-
T.P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In J. Feigenbaum, editor, Advances in Cryptology - CRYPTO’91, LNCS No 576, pages 129–140. Springer-Verlag, 1992.
-
(1992)
Advances in Cryptology - CRYPTO’91
-
-
Pedersen, T.P.1
-
10
-
-
84955621100
-
Propagation characteristics of boolean functions
-
LNCS No 437, Springer-Verlag
-
B. Preneel, W. V. Leekwijck, L. V. Linden, R. Govaerts, and J. Vandewalle. Propagation characteristics of boolean functions. In Advances in Cryptology - EUROCRYPT’ 90, LNCS No 437, pages 155–165. Springer-Verlag, 1991.
-
(1991)
Advances in Cryptology - EUROCRYPT’ 90
, pp. 155-165
-
-
Preneel, B.1
Leekwijck, W.V.2
Linden, L.V.3
Govaerts, R.4
Vandewalle, J.5
-
13
-
-
84957080948
-
A simple publicly verifiable secret sharing scheme and its application to electronic voting
-
M. Wiener, editor, LNCS No 1666, Springer-Verlag
-
B. Schoenmakers. A simple publicly verifiable secret sharing scheme and its application to electronic voting. In M. Wiener, editor, Advances in Cryptology - CRYPTO’99, LNCS No 1666, pages 148–164. Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology - CRYPTO’99
, pp. 148-164
-
-
Schoenmakers, B.1
-
14
-
-
85007446434
-
On constructions and nonlinearity of correlation immune functions
-
LNCS No 765, Springer-Verlag
-
J. Seberry, X. M. Zhang, and Y. Zheng. On constructions and nonlinearity of correlation immune functions. In Advances in Cryptology - EUROCRYPT’93, LNCS No 765, pages 181–199. Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology - EUROCRYPT’93
, pp. 181-199
-
-
Seberry, J.1
Zhang, X.M.2
Zheng, Y.3
-
15
-
-
0012473975
-
Nonlinearity and propagation characteristics of balanced boolean functions
-
J. Seberry, X. M. Zhang, and Y. Zheng. Nonlinearity and propagation characteristics of balanced boolean functions. Information and Computation, 119(1):1–13, 1995.
-
(1995)
Information and Computation
, vol.119
, Issue.1
, pp. 1-13
-
-
Seberry, J.1
Zhang, X.M.2
Zheng, Y.3
-
16
-
-
0021489155
-
Correlation-immunity of nonlinear combining functions for cryptographic applications
-
T. Siegenthaler. Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Transactions on Information Theory, IT-30 No. 5:776–779, 1984.
-
(1984)
IEEE Transactions on Information Theory
, vol.IT-30
, Issue.5
, pp. 776-779
-
-
Siegenthaler, T.1
-
17
-
-
84947917119
-
Publicly verifiable secret sharing
-
LNCS No 1070, Springer-Verlag
-
M. Stadler. Publicly verifiable secret sharing. In U. Maurer, editor, Advances in Cryptology - EUROCRYPT’96, LNCS No 1070, pages 190–199. Springer-Verlag, 1996.
-
(1996)
U. Maurer, Editor, Advances in Cryptology - EUROCRYPT’96
, pp. 190-199
-
-
Stadler, M.1
-
20
-
-
85008350180
-
How to share a secret with cheaters
-
LNCS No 263, Springer-Verlag
-
Martin Tompa and Heather Woll. How to share a secret with cheaters. In A.M. Odlyzko, editor, Advances in Cryptology - CRYPTO’86, LNCS No 263, pages 261–265. Springer-Verlag, 1987.
-
(1987)
A.M. Odlyzko, Editor, Advances in Cryptology - CRYPTO’86
, pp. 261-265
-
-
Tompa, M.1
Woll, H.2
|