scientific article; zbMATH DE number 954401
From MaRDI portal
Publication:4718481
zbMath0868.94001MaRDI QIDQ4718481
Scott A. Vanstone, Alfred J. Menezes, Paul C. van Oorschot
Publication date: 8 December 1996
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
identificationcryptographystream ciphersblock ciphersauthenticationdigital signatureshash functionspseudorandom sequencesprimality testingkey managementpublic key systemsmulti-precision integer arithmetic
Cryptography (94A60) General reference works (handbooks, dictionaries, bibliographies, etc.) pertaining to information and communication theory (94-00)
Related Items (only showing first 100 items - show all)
An efficient implementation of PRNGs based on the digital sawtooth map ⋮ UNBIASED QUANTUM RANDOM NUMBER GENERATION BASED ON SQUEEZED VACUUM STATE ⋮ Efficient three-party authenticated key agreement protocol in certificateless cryptography ⋮ Nimix:An involutary nonlinear vectorial boolean function ⋮ Public key cryptography based on ergodic matrices over finite field ⋮ A generic solution to realize public verifiability of signcryption ⋮ A practical approach to attaining chosen ciphertext security ⋮ An efficient ECDSA-based signature scheme for wireless networks ⋮ Feistel-inspired scrambling improves the quality of linear congruential generators ⋮ The self-power map and collecting all residue classes ⋮ Optimal Use of Montgomery Multiplication on Smart Cards ⋮ Off-Line Group Signatures with Smart Cards ⋮ Authenticated group key agreement protocol based on twist conjugacy problem in near-rings ⋮ Model Checking Security Protocols ⋮ Unnamed Item ⋮ An Application of Quasigroups in All-Or-Nothing Transform ⋮ Using Semidirect Product of (Semi)groups in Public Key Cryptography ⋮ On ASGS framework: general requirements and an example of implementation ⋮ Certificateless Proxy Re-Encryption Without Pairings ⋮ Cryptanalysis of Reduced-Round Whirlwind ⋮ A New Non-Merkle-Damgård Structural Hash Function with Provable Security ⋮ Quantum computation and cryptography: An overview ⋮ Cryptographic pseudo-random sequences from the chaotic Hénon map ⋮ Unnamed Item ⋮ Unnamed Item ⋮ An efficient approach for secure multi-party computation without authenticated channel ⋮ Byzantine-resilient distributed state estimation: a min-switching approach ⋮ Linear Cryptanalysis of the PP-1 and PP-2 Block Ciphers ⋮ Partial Key Exposure Attack on CRT-RSA ⋮ Cryptanalysis of the Full 8.5-Round REESSE3+ Block Cipher ⋮ Comment on ``An enhanced and secured RSA public cryptosystem algorithm using Chinese remainder theorem (ESRPKC) ⋮ Partial-Collision Attack on the Round-Reduced Compression Function of Skein-256 ⋮ Preventing Scaling of Successful Attacks: A Cross-Layer Security Architecture for Resource-Constrained Platforms ⋮ MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity ⋮ Balloon Hashing: A Memory-Hard Function Providing Provable Protection Against Sequential Attacks ⋮ Security analysis and improvement of a quantum multi-signature protocol ⋮ Quantum public-key encryption schemes based on conjugate coding ⋮ Modified Alternating Step Generators with Non-Linear Scrambler ⋮ A note on ``New quantum key agreement protocols based on Bell states ⋮ Applications of Simon's algorithm in quantum attacks on Feistel variants ⋮ Proof the Skewes' number is not an integer using lattice points and tangent line ⋮ Algebraic and quantum attacks on two digital signature schemes ⋮ Cryptanalysis of a Classical Chaos-Based Cryptosystem with Some Quantum Cryptography Features ⋮ On the uniformity of distribution of the RSA pairs ⋮ On random walks for Pollard's rho method ⋮ On the Entropy of Oscillator-Based True Random Number Generators ⋮ Unnamed Item ⋮ On the distribution of the power generator ⋮ Period of the power generator and small values of Carmichael’s function ⋮ Authentic Quantum Nonces ⋮ Concealment and Its Applications to Authenticated Encryption ⋮ A construction of a key exchange protocol ⋮ Design of strong cryptographic schemes based on Latin Squares ⋮ Analysis of Message Injection in Stream Cipher-Based Hash Functions ⋮ Collisions of MMO-MD5 and Their Impact on Original MD5 ⋮ Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation ⋮ Efficient Multiplication in Finite Field Extensions of Degree 5 ⋮ Cryptanalysis of the Knapsack Generator ⋮ Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool ⋮ Security of the most significant bits of the Shamir message passing scheme ⋮ Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem ⋮ A large family of Boolean functions ⋮ A generic approach to searching for Jacobians ⋮ Secure N-dimensional simultaneous dense coding and applications ⋮ IMPROVING TWO NOVEL THREE-PARTY ENCRYPTED KEY EXCHANGE PROTOCOLS WITH PERFECT FORWARD SECRECY ⋮ Post-Quantum Cryptography: State of the Art ⋮ Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys ⋮ An Efficient Post-Quantum One-Time Signature Scheme ⋮ Remarks on Gödel’s code as a hash function ⋮ Formal analysis of security protocols for wireless sensor networks ⋮ Sufficient conditions for factoring a class of large integers ⋮ Proxy signature schemes with time limitation ⋮ Structure computation and discrete logarithms in finite abelian $p$-groups ⋮ Обзор уязвимостей некоторых протоколов выработки общего ключа с аутентификацией на основе пароля и принципы построения протокола SESPAKE ⋮ Equidistant filters based on skew ML-sequences over fields ⋮ The Differential Analysis of S-Functions ⋮ Optimal Covering Codes for Finding Near-Collisions ⋮ Commutative Encryption Method Based on Hidden Logarithm Problem ⋮ Lessons Learnt from the Cryptanalysis of Chaos-Based Ciphers ⋮ On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves ⋮ AN INTELLIGENT SECURITY AGENT FOR A RELIABLE CIPHER SYSTEM USING PINGPONG ⋮ A New Approach to χ 2 Cryptanalysis of Block Ciphers ⋮ Meet-in-the-Middle Attacks Using Output Truncation in 3-Pass HAVAL ⋮ Parallel Logical Cryptanalysis of the Generator A5/1 in BNB-Grid System ⋮ Cryptanalysis and improvements on some graph-based authentication schemes ⋮ On the Rabin Signature ⋮ Companion Matrix and Recognition of Primitive Polynomial ⋮ A New Spin on Quantum Cryptography: Avoiding Trapdoors and Embracing Public Keys ⋮ A construction ofp-ary balanced sequence with largek-error linear complexity ⋮ Hardware optimizations of stream cipher rabbit ⋮ Modular exponentiation via the explicit Chinese remainder theorem ⋮ Improvement of key generation for a number field based knapsack cryptosystem ⋮ Cryptanalysis and improvement of the Tzeng-Hwang authenticated encryption scheme based on elliptic curve discrete logarithm problem ⋮ The GN-authenticated key agreement ⋮ One private-key for all DL-based cryptosystems ⋮ Identity oriented signature scheme based on quadratic residues ⋮ A public key cryptosystem based on a subgroup membership problem ⋮ A secret sharing scheme based on cellular automata ⋮ Efficient proxy signature schemes using self-certified public keys ⋮ Newton polynomials and a class of Diophantine equations
This page was built for publication: