From post

Technical Approaches to Thwart Computer Fraud.

, , и . Computer Security and Industrial Cryptography, том 741 из Lecture Notes in Computer Science, стр. 20-30. Springer, (1991)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Hardware Design Model for Cryptographic Algorithms., , и . ESORICS, том 648 из Lecture Notes in Computer Science, стр. 419-434. Springer, (1992)Information Authentication: Hash Functions and Digital Signatures., , и . Computer Security and Industrial Cryptography, том 741 из Lecture Notes in Computer Science, стр. 87-131. Springer, (1991)SHA: A Design for Parallel Architectures?, , и . EUROCRYPT, том 1233 из Lecture Notes in Computer Science, стр. 348-362. Springer, (1997)Differential Cryptanalysis of Hash Functions Based on Block Ciphers., , и . ACM Conference on Computer and Communications Security, стр. 183-188. ACM, (1993)An Attack on Two Hash Functions by Zheng-Matsumoto-Imai., , и . AUSCRYPT, том 718 из Lecture Notes in Computer Science, стр. 535-538. Springer, (1992)Comparison of Three Modular Reduction Functions., , и . CRYPTO, том 773 из Lecture Notes in Computer Science, стр. 175-186. Springer, (1993)Hash Functions Based on Block Ciphers: A Synthetic Approach., , и . CRYPTO, том 773 из Lecture Notes in Computer Science, стр. 368-378. Springer, (1993)A New Approach to Block Cipher Design., , и . FSE, том 809 из Lecture Notes in Computer Science, стр. 18-32. Springer, (1993)Boolean Functions Satisfying Higher Order Propagation Criteria., , и . EUROCRYPT, том 547 из Lecture Notes in Computer Science, стр. 141-152. Springer, (1991)Collisions for Schnorr's Hash Function FFT-Hash Presented at Crypto '91., , , и . ASIACRYPT, том 739 из Lecture Notes in Computer Science, стр. 477-480. Springer, (1991)