From post

Storage-Efficient Finite Field Basis Conversion.

, и . Selected Areas in Cryptography, том 1556 из Lecture Notes in Computer Science, стр. 81-93. Springer, (1998)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Proofs for Two-Server Password Authentication., и . CT-RSA, том 3376 из Lecture Notes in Computer Science, стр. 227-244. Springer, (2005)On Hash Function Firewalls in Signature Schemes.. CT-RSA, том 2271 из Lecture Notes in Computer Science, стр. 1-16. Springer, (2002)Pors: proofs of retrievability for large files., и . ACM Conference on Computer and Communications Security, стр. 584-597. ACM, (2007)A new level of signal processing software: Automatic buffer address generation., , и . ICASSP, стр. 1180-1183. IEEE, (1983)Toward Risk Assessment as a Service in Cloud Environments., и . HotCloud, USENIX Association, (2010)ECC/DLP and Fractoring-Based Cryptography: A Tale of Two Families (Abstract).. ASIACRYPT, том 1514 из Lecture Notes in Computer Science, стр. 50. Springer, (1998)Is DES a Pure Cipher? (Results of More Cycling Experiments on DES)., , и . CRYPTO, том 218 из Lecture Notes in Computer Science, стр. 212-226. Springer, (1985)Emerging Standards for Public-Key Cryptography.. Lectures on Data Security, том 1561 из Lecture Notes in Computer Science, стр. 87-104. Springer, (1998)Fast Block Cipher Proposal., и . FSE, том 809 из Lecture Notes in Computer Science, стр. 33-40. Springer, (1993)The MD4 Message Digest Algorithm (Abstract).. EUROCRYPT, том 473 из Lecture Notes in Computer Science, стр. 492. Springer, (1990)