Cryptology

Results: 302



#Item
31

Efficient Doubling on Genus Two Curves over Binary Fields Tanja Lange1, and Marc Stevens2, 1 Institute for Information Security and Cryptology (ITSC), Ruhr-Universit¨

Add to Reading List

Source URL: marc-stevens.nl

- Date: 2017-08-13 07:48:58
    32

    The extended abstract of this work appears in A. Menezes, editor, Topics in Cryptology – CTRSA 2005, Volume 3376 of Lectures Notes in Computer Science, pages 191–208, San Francisco, CA, USA, Feb. 14–18, 2005. Sprin

    Add to Reading List

    Source URL: nlnet.nl

    - Date: 2017-07-23 17:10:54
      33

      Single-block collision attack on MD5 Marc Stevens Cryptology Group, CWI P.O. Box 94079, NL-1090 GB Amsterdam, The Netherlands January 29, 2012

      Add to Reading List

      Source URL: marc-stevens.nl

      - Date: 2017-08-13 07:48:58
        34

        Public-Key Cryptosystems Based on Composite Degree Residuosity Classes [Published in J. Stern, Ed., Advances in Cryptology – EUROCRYPT ’99, volof Lecture Notes in Computer Science, pp. 223–238, Springer-Verl

        Add to Reading List

        Source URL: www.lamsade.dauphine.fr

        - Date: 2014-01-23 13:56:21
          35

          A preliminary version of this paper appears in Advances in Cryptology – ASIACRYPT ’09, Lecture Notes in Computer Science Vol. 5912, pp. 232–249, Mitsuru Matsui ed., Springer-Verlag, 2009. This is the full version.

          Add to Reading List

          Source URL: eprint.iacr.org

          - Date: 2012-04-21 16:20:41
            36

            Veröffentlichungen Christopher Wolf Journale (Peer­Reviewed) 1. C. Wolf, B. Preneel, “Equivalent keys in Multivariate Quadratic public key systems”, Journal of Mathematical Cryptology, 4(4), pp, 2011

            Add to Reading List

            Source URL: christopher-wolf.de

            - Date: 2015-10-27 10:58:58
              37

              Methods and Implementations for Integer Factorization Dana Jacobsen CS567, 16 December 2009 Dana Jacobsen CS567 Cryptology I

              Add to Reading List

              Source URL: math.boisestate.edu

              - Date: 2009-12-21 03:40:34
                38

                Appears in Advances in Cryptology – CRYPTOHow to Encipher Messages on a Small Domain Deterministic Encryption and the Thorp Shuffle Ben Morris1 , Phillip Rogaway2 , and Till Stegers2 1

                Add to Reading List

                Source URL: web.cs.ucdavis.edu

                - Date: 2009-09-20 01:41:31
                  39

                  Guidelines for Authors Manuscripts: 1) QIC publishes papers in all areas of quantum information processing, including quantum algorithms, quantum information theory, quantum complexity theory, quantum cryptology, quantum

                  Add to Reading List

                  Source URL: www.rintonpress.com

                  - Date: 2006-06-05 20:12:34
                    40

                    Introduction to Cryptology: confidentiality, integrity, authenticity — Yaoundé, Cameroun Damien Robert Équipe LFANT, Inria Bordeaux Sud-Ouest

                    Add to Reading List

                    Source URL: www.normalesup.org

                    - Date: 2016-02-02 09:33:32
                      UPDATE