Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Cryptographic implications of Hess' generalized GHS attack., and . Appl. Algebra Eng. Commun. Comput., 16 (6): 439-460 (2006)The Discrete Logarithm Problem in GL(n, q)., and . Ars Comb., (1997)Another look at non-uniformity., and . Groups Complexity Cryptology, 5 (2): 117-139 (2013)Another Look at Security Theorems for 1-Key Nested MACs., and . Open Problems in Mathematics and Computational Science, Springer, (2014)Cryptographic Implications of Hess' Generalized GHS Attack., and . IACR Cryptology ePrint Archive, (2004)Discrete Logarithms, Diffie-Hellman, and Reductions., , and . IACR Cryptology ePrint Archive, (2010)Authenticated Diffie-Hellman Key Agreement Protocols., and . Selected Areas in Cryptography, volume 1556 of Lecture Notes in Computer Science, page 339-361. Springer, (1998)Elliptic Curve Key Agreement Schemes., and . Encyclopedia of Cryptography and Security, Springer, (2005)Comparing two pairing-based aggregate signature schemes., , , and . Des. Codes Cryptogr., 55 (2-3): 141-167 (2010)The State of Elliptic Curve Cryptography., , and . Des. Codes Cryptogr., 19 (2/3): 173-193 (2000)