Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Cryptographic implications of Hess' generalized GHS attack., and . Appl. Algebra Eng. Commun. Comput., 16 (6): 439-460 (2006)The Discrete Logarithm Problem in GL(n, q)., and . Ars Comb., (1997)Elliptic Curve Discrete Logarithm Problem., and . Encyclopedia of Cryptography and Security (2nd Ed.), Springer, (2011)Koblitz Elliptic Curves., and . Encyclopedia of Cryptography and Security (2nd Ed.), Springer, (2011)Elliptic Curves., and . Encyclopedia of Cryptography and Security (2nd Ed.), Springer, (2011)Another look at non-uniformity., and . Groups Complexity Cryptology, 5 (2): 117-139 (2013)Another Look at Security Theorems for 1-Key Nested MACs., and . Open Problems in Mathematics and Computational Science, Springer, (2014)Solving Elliptic Curve Discrete Logarithm Problems Using Weil Descent., , and . IACR Cryptology ePrint Archive, (2001)On Cryptographic Protocols Employing Asymmetric Pairings - The Role of Psi Revisited., and . IACR Cryptology ePrint Archive, (2009)Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field, , and . STOC, page 80-89. ACM, (1991)