Author of the publication

A Method for Obtaining Digital Signatures and Public-Key Cryptosystems.

, , and . Commun. ACM, 21 (2): 120-126 (1978)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

How to find a battleship., and . Networks, 19 (3): 361-371 (1989)Breaking Grain-128 with Dynamic Cube Attacks., and . FSE, volume 6733 of Lecture Notes in Computer Science, page 167-187. Springer, (2011)New Applications of T-Functions in Block Ciphers and Hash Functions., and . FSE, volume 3557 of Lecture Notes in Computer Science, page 18-31. Springer, (2005)Cube Attacks on Tweakable Black Box Polynomials., and . EUROCRYPT, volume 5479 of Lecture Notes in Computer Science, page 278-299. Springer, (2009)Memory Efficient Variants of Public-Key Schemes for Smart Card Applications.. EUROCRYPT, volume 950 of Lecture Notes in Computer Science, page 445-449. Springer, (1994)Visual Cryptography., and . EUROCRYPT, volume 950 of Lecture Notes in Computer Science, page 1-12. Springer, (1994)Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2., , , and . ASIACRYPT (1), volume 8269 of Lecture Notes in Computer Science, page 337-356. Springer, (2013)On the Security of DES.. CRYPTO, volume 218 of Lecture Notes in Computer Science, page 280-281. Springer, (1985)Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities., , , , and . CRYPTO (2), volume 10992 of Lecture Notes in Computer Science, page 185-212. Springer, (2018)RSA Shortcuts.. CT-RSA, volume 2612 of Lecture Notes in Computer Science, page 327. Springer, (2003)