Pascal and Francis Bibliographic Databases

Help

Search results

Your search

ti.\*:("CRYPTO 2004 : advances in cryptology (Santa Barbara CA, 15-19 August 2004)")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 35

  • Page / 2
Export

Selection :

  • and

Optimal perfectly secure message transmissionSRINATHAN, K; NARAYANAN, Arvind; RANGAN, C. Pandu et al.Lecture notes in computer science. 2004, pp 545-561, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

Security, liberty, and electronic communicationsLANDAU, Susan.Lecture notes in computer science. 2004, pp 355-372, issn 0302-9743, isbn 3-540-22668-0, 18 p.Conference Paper

On multiple linear approximationsBIRYUKOV, Alex; DE CANNIERE, Christophe; QUISQUATER, Michaël et al.Lecture notes in computer science. 2004, pp 1-22, issn 0302-9743, isbn 3-540-22668-0, 22 p.Conference Paper

Signed binary representations revisitedOKEYA, Katsuyuki; SCHMIDT-SAMOA, Katja; SPAHN, Christian et al.Lecture notes in computer science. 2004, pp 123-139, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

CRYPTO 2004 : advances in cryptology (Santa Barbara CA, 15-19 August 2004)Franklin, Matt.Lecture notes in computer science. 2004, issn 0302-9743, isbn 3-540-22668-0, XI, 578 p, isbn 3-540-22668-0Conference Proceedings

Compressed pairingsSCOTT, Michael; BARRETO, Paulo S. L. M.Lecture notes in computer science. 2004, pp 140-156, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

Short group signaturesBONEH, Dan; BOYEN, Xavier; SHACHAM, Hovav et al.Lecture notes in computer science. 2004, pp 41-55, issn 0302-9743, isbn 3-540-22668-0, 15 p.Conference Paper

Near-collisions of SHA-0BIHAM, Eli; CHEN, Rafi.Lecture notes in computer science. 2004, pp 290-305, issn 0302-9743, isbn 3-540-22668-0, 16 p.Conference Paper

How to compress Rabin ciphertexts and signatures (and more)GENTRY, Craig.Lecture notes in computer science. 2004, pp 179-200, issn 0302-9743, isbn 3-540-22668-0, 22 p.Conference Paper

Computing the RSA secret key is deterministic polynomial time equivalent to factoringMAY, Alexander.Lecture notes in computer science. 2004, pp 213-219, issn 0302-9743, isbn 3-540-22668-0, 7 p.Conference Paper

Asymptotically optimal communication for torus-based cryptographyVAN DIJK, Marten; WOODRUFF, David.Lecture notes in computer science. 2004, pp 157-178, issn 0302-9743, isbn 3-540-22668-0, 22 p.Conference Paper

Efficient tree-based revocation in groups of low-state devicesGOODRICH, Michael T; SUN, Jonathan Z; TAMASSIA, Roberto et al.Lecture notes in computer science. 2004, pp 511-527, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

IPAKE: Isomorphisms for password-based authenticated key exchangeCATALANO, Dario; POINTCHEVAL, David; PORNIN, Thomas et al.Lecture notes in computer science. 2004, pp 477-493, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

Adaptively secure Feldman VSS and applications to universally-composable threshold cryptographyABE, Masayuki; FEHR, Serge.Lecture notes in computer science. 2004, pp 317-334, issn 0302-9743, isbn 3-540-22668-0, 18 p.Conference Paper

On the bounded sum-of-digits discrete logarithm problem in finite fieldsQI CHENG.Lecture notes in computer science. 2004, pp 201-212, issn 0302-9743, isbn 3-540-22668-0, 12 p.Conference Paper

Randomness extraction and key derivation using the CBC, cascade and HMAC modesDODIS, Yevgeniy; GENNARO, Rosario; HASTAD, Johan et al.Lecture notes in computer science. 2004, pp 494-510, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

Security of random Feistel schemes with 5 or more roundsPATARIN, Jacques.Lecture notes in computer science. 2004, pp 106-122, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

Non-interactive timestamping in the bounded storage modelMORAN, Tal; SHALTIEL, Ronen; TA-SHMA, Amnon et al.Lecture notes in computer science. 2004, pp 460-476, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

Pseudo-signatures, broadcast, and multi-party computation from correlated randomnessFITZI, Matthias; WOLF, Stefan; WULLSCHLEGER, Jiirg et al.Lecture notes in computer science. 2004, pp 562-578, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

Rewriting variables: The complexity of Fast algebraic attacks on stream ciphersHAWKES, Philip; ROSE, Gregory G.Lecture notes in computer science. 2004, pp 390-406, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

Round-optimal secure two-party computationKATZ, Jonathan; OSTROVSKY, Rafail.Lecture notes in computer science. 2004, pp 335-354, issn 0302-9743, isbn 3-540-22668-0, 20 p.Conference Paper

Signature schemes and anonymous credentials from bilinear mapsCAMENISCH, Jan; LYSYANSKAYA, Anna.Lecture notes in computer science. 2004, pp 56-72, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

A new paradigm of hybrid encryption schemeKUROSAWA, Kaoru; DESMEDT, Yvo.Lecture notes in computer science. 2004, pp 426-442, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

Secure Identity Based Encryption without random oraclesBONEH, Dan; BOYEN, Xavier.Lecture notes in computer science. 2004, pp 443-459, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

Feistel schemes and bi-linear cryptanalysis: (Extended abstract)COURTOIS, Nicolas T.Lecture notes in computer science. 2004, pp 23-40, issn 0302-9743, isbn 3-540-22668-0, 18 p.Conference Paper

  • Page / 2