From post

Storage-Efficient Finite Field Basis Conversion.

, и . Selected Areas in Cryptography, том 1556 из Lecture Notes in Computer Science, стр. 81-93. Springer, (1998)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Efficient Collision Search Attacks on SHA-0., , и . CRYPTO, том 3621 из Lecture Notes in Computer Science, стр. 1-16. Springer, (2005)Efficient Methods for Integrating Traceability and Broadcast Encryption., , и . CRYPTO, том 1666 из Lecture Notes in Computer Science, стр. 372-387. Springer, (1999)Being Taught can be Faster than Asking Questions., и . COLT, стр. 144-151. ACM, (1995)Storage-Efficient Finite Field Basis Conversion., и . Selected Areas in Cryptography, том 1556 из Lecture Notes in Computer Science, стр. 81-93. Springer, (1998)On Differential and Linear Crytoanalysis of the RC5 Encryption Algorithm., и . CRYPTO, том 963 из Lecture Notes in Computer Science, стр. 171-184. Springer, (1995)Reducing the Number of Queries in Self-Directed Learning.. COLT, стр. 128-135. ACM, (1995)Optimal Constructions of Hybrid Algorithms., , , и . SODA, стр. 372-381. ACM/SIAM, (1994)Looking Back at a New Hash Function., , , и . ACISP, том 5107 из Lecture Notes in Computer Science, стр. 239-253. Springer, (2008)Fast Software-Based Attacks on SecurID., и . FSE, том 3017 из Lecture Notes in Computer Science, стр. 454-471. Springer, (2004)Efficient Software Implementation for Finite Field Multiplication in Normal Basis., и . ICICS, том 2229 из Lecture Notes in Computer Science, стр. 177-188. Springer, (2001)