Pascal and Francis Bibliographic Databases

Help

Search results

Your search

ti.\*:("Advances in cryptology (EUROCRYPT 2006)")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 36

  • Page / 2
Export

Selection :

  • and

Advances in cryptology (EUROCRYPT 2006)Vaudenay, Serge.Lecture notes in computer science. 2006, issn 0302-9743, isbn 3-540-34546-9, 1Vol, XIV-611 p, isbn 3-540-34546-9Conference Proceedings

Oblivious transfer is symmetricWOLF, Stefan; WULLSCHLEGER, Jiirg.Lecture notes in computer science. 2006, pp 222-232, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 11 p.Conference Paper

Unclonable group identificationDAMGARD, Ivan; DUPONT, Kasper; PEDERSEN, Michael Ostergaard et al.Lecture notes in computer science. 2006, pp 555-572, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 18 p.Conference Paper

Language modeling and encryption on packet switched networksMCCURLEY, Kevin S.Lecture notes in computer science. 2006, pp 359-372, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 14 p.Conference Paper

Parallel and concurrent security of the HB and HB+ protocolsKATZ, Jonathan; JI SUN SHIN.Lecture notes in computer science. 2006, pp 73-87, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 15 p.Conference Paper

Security analysis of the strong diffie-hellman problemJUNG HEE CHEON.Lecture notes in computer science. 2006, pp 1-11, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 11 p.Conference Paper

Sequential aggregate signatures and multisignatures without random oraclesLU, Steve; OSTROVSKY, Rafail; SAHAI, Amit et al.Lecture notes in computer science. 2006, pp 465-485, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 21 p.Conference Paper

Composition implies adaptive security in minicryptPIETRZAK, Krzysztof.Lecture notes in computer science. 2006, pp 328-338, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 11 p.Conference Paper

Hiding secret points amidst chaffCHANG, Ee-Chien; QIMING LI.Lecture notes in computer science. 2006, pp 59-72, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 14 p.Conference Paper

Luby-Rackoff ciphers from weak round functions?MAURER, Ueli; OSWALD, Yvonne Anne; PIETRZAK, Krzysztof et al.Lecture notes in computer science. 2006, pp 391-408, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 18 p.Conference Paper

On the (im-)possibility of extending coin tossHOFHEINZ, Dennis; MÜLLER-QUADE, Jörn; UNRUH, Dominique et al.Lecture notes in computer science. 2006, pp 504-521, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 18 p.Conference Paper

Compact group signatures without random oraclesBOYEN, Xavier; WATERS, Brent.Lecture notes in computer science. 2006, pp 427-444, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 18 p.Conference Paper

How to strengthen pseudo-random generators by using compressionGOUGET, Aline; SIBERT, Hervé.Lecture notes in computer science. 2006, pp 129-146, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 18 p.Conference Paper

Practical identity-based encryption without random oraclesGENTRY, Craig.Lecture notes in computer science. 2006, pp 445-464, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 20 p.Conference Paper

Efficient binary conversion for paillier encrypted valuesSCHOENMAKERS, Berry; TUYLS, Pim.Lecture notes in computer science. 2006, pp 522-537, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 16 p.Conference Paper

Polynomial equivalence problems : Algorithmic and theoretical aspectsFAUGERE, Jean-Charles; PERRET, Ludovic.Lecture notes in computer science. 2006, pp 30-47, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 18 p.Conference Paper

Herding hash functions and the nostradamus attackKELSEY, John; KOHNO, Tadayoshi.Lecture notes in computer science. 2006, pp 183-200, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 18 p.Conference Paper

Optimal reductions between oblivious transfers using interactive hashingCREPEAU, Claude; SAVVIDES, George.Lecture notes in computer science. 2006, pp 201-221, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 21 p.Conference Paper

Perfect non-interactive zero knowledge for NPGROTH, Jens; OSTROVSKY, Rafail; SAHAI, Amit et al.Lecture notes in computer science. 2006, pp 339-358, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 20 p.Conference Paper

Symplectic lattice reduction and NTRUGAMA, Nicolas; HOWGRAVE-GRAHAM, Nick; NGUYEN, Phong Q et al.Lecture notes in computer science. 2006, pp 233-253, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 21 p.Conference Paper

Simplified threshold RSA with adaptive and proactive securityALMANSA, Jesus F; DAMGARD, Ivan; NIELSEN, Jesper Buus et al.Lecture notes in computer science. 2006, pp 593-611, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 19 p.Conference Paper

Cryptography in theory and practice : The case of encryption in IPsecPATERSON, Kenneth G; YAU, Arnold K. L.Lecture notes in computer science. 2006, pp 12-29, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 18 p.Conference Paper

The function field sieve in the medium prime caseJOUX, Antoine; LERCIER, Reynald.Lecture notes in computer science. 2006, pp 254-270, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 17 p.Conference Paper

Fully collusion resistant traitor tracing with short ciphertexts and private keysBONEH, Dan; SAHAI, Amit; WATERS, Brent et al.Lecture notes in computer science. 2006, pp 573-592, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 20 p.Conference Paper

Information-theoretic conditions for two-party secure function evaluationCREPEAU, Claude; SAVVIDES, George; SCHAFFNER, Christian et al.Lecture notes in computer science. 2006, pp 538-554, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 17 p.Conference Paper

  • Page / 2