Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Another Look at Security Theorems for 1-Key Nested MACs., and . Open Problems in Mathematics and Computational Science, Springer, (2014)The Discrete Logarithm Problem in GL(n, q)., and . Ars Comb., (1997)Cryptographic implications of Hess' generalized GHS attack., and . Appl. Algebra Eng. Commun. Comput., 16 (6): 439-460 (2006)Cryptographic Implications of Hess' Generalized GHS Attack., and . IACR Cryptology ePrint Archive, (2004)Solving Elliptic Curve Discrete Logarithm Problems Using Weil Descent., , and . IACR Cryptology ePrint Archive, (2001)On Cryptographic Protocols Employing Asymmetric Pairings - The Role of Psi Revisited., and . IACR Cryptology ePrint Archive, (2009)Discrete Logarithms, Diffie-Hellman, and Reductions., , and . IACR Cryptology ePrint Archive, (2010)The Elliptic Curve Digital Signature Algorithm (ECDSA)., , and . Int. J. Inf. Sec., 1 (1): 36-63 (2001)Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field, , and . STOC, page 80-89. ACM, (1991)Authenticated Diffie-Hellman Key Agreement Protocols., and . Selected Areas in Cryptography, volume 1556 of Lecture Notes in Computer Science, page 339-361. Springer, (1998)