Author of the publication

Advances in Cryptology - EUROCRYPT '95, International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 21-25, 1995, Proceeding

, and (Eds.) volume 921 of Lecture Notes in Computer Science, Springer, (1995)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Authentication protocols for ad hoc networks: taxonomy and research issues., , , , and . Q2SWinet, page 96-104. ACM, (2005)On the Security of the DeKaRT Primitive., , , and . CARDIS, volume 153 of IFIP, page 241-254. Kluwer/Springer, (2004)The Importance of "Good" Key Scheduling Schemes (How to Make a Secure DES Scheme with <= 48 Bit Keys)., , and . CRYPTO, volume 218 of Lecture Notes in Computer Science, page 537-542. Springer, (1985)Fast Server-Aided RSA Signatures Secure Against Active Attacks., and . CRYPTO, volume 963 of Lecture Notes in Computer Science, page 57-69. Springer, (1995)Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?)., and . CRYPTO, volume 263 of Lecture Notes in Computer Science, page 111-117. Springer, (1986)Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps., , , and . ASIACRYPT, volume 3788 of Lecture Notes in Computer Science, page 515-532. Springer, (2005)How to Choose Secret Parameters for RSA-Type Cryptosystems over Elliptic Curves., , and . Des. Codes Cryptogr., 23 (3): 297-316 (2001)Better Login Protocols for Computer Networks., and . Computer Security and Industrial Cryptography, volume 741 of Lecture Notes in Computer Science, page 50-70. Springer, (1991)Universal Designated Verifier Signatures Without Random Oracles or Non-black Box Assumptions., , and . SCN, volume 4116 of Lecture Notes in Computer Science, page 63-77. Springer, (2006)ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware., , , , and . FSE, volume 3017 of Lecture Notes in Computer Science, page 279-299. Springer, (2004)