From post

Examining Indistinguishability-Based Proof Models for Key Establishment Protocols.

, , и . ASIACRYPT, том 3788 из Lecture Notes in Computer Science, стр. 585-604. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Errors in Computational Complexity Proofs for Protocols., , и . ASIACRYPT, том 3788 из Lecture Notes in Computer Science, стр. 624-643. Springer, (2005)Examining Indistinguishability-Based Proof Models for Key Establishment Protocols., , и . ASIACRYPT, том 3788 из Lecture Notes in Computer Science, стр. 585-604. Springer, (2005)Security Requirements for Key Establishment Proof Models: Revisiting Bellare-Rogaway and Jeong-Katz-Lee Protocols., и . ACISP, том 3574 из Lecture Notes in Computer Science, стр. 429-442. Springer, (2005)A Password-Based Authenticator: Security Proof and Applications., , , , и . INDOCRYPT, том 2904 из Lecture Notes in Computer Science, стр. 388-401. Springer, (2003)Tripartite Key Exchange in the Canetti-Krawczyk Proof Model., , и . INDOCRYPT, том 3348 из Lecture Notes in Computer Science, стр. 17-32. Springer, (2004)Improvements to the RAK Factoring Algorithm., , , и . Cryptographic Algorithms and their Uses, стр. 152-. Queensland University of Technology, (2004)RAK factoring algorithm., , , , и . Australas. J Comb., (2005)On Session Key Construction in Provably-Secure Key Establishment Protocols., , и . Mycrypt, том 3715 из Lecture Notes in Computer Science, стр. 116-131. Springer, (2005)The efficiency of solving multiple discrete logarithm problems and the implications for the security of fixed elliptic curves., , , и . Int. J. Inf. Sec., 3 (2): 86-98 (2004)A New Elliptic Curve Scalar Multiplication Algorithm to Resist Simple Power Analysis., и . ACISP, том 2384 из Lecture Notes in Computer Science, стр. 214-225. Springer, (2002)