Publication | Date of Publication | Type |
---|
Fast homomorphic evaluation of deep discretized neural networks | 2020-06-30 | Paper |
Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression | 2018-09-14 | Paper |
Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression | 2018-05-09 | Paper |
White-Box Security Notions for Symmetric Encryption Schemes | 2015-10-01 | Paper |
Generating Provable Primes Efficiently on Embedded Devices | 2012-07-20 | Paper |
Supplemental Access Control (PACE v2): Security Analysis of PACE Integrated Mapping | 2012-06-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q5187957 | 2010-03-09 | Paper |
GCD-Free Algorithms for Computing Modular Inverses | 2010-03-09 | Paper |
Fault Attacks on RSA Signatures with Partially Unknown Messages | 2009-11-10 | Paper |
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions | 2009-06-08 | Paper |
How to Use Merkle-Damgård — On the Security Relations between Signature Schemes and Their Inner Hash Functions | 2009-01-27 | Paper |
On Second-Order Differential Power Analysis | 2008-08-29 | Paper |
Fast Generation of Prime Numbers on Portable Devices: An Update | 2008-08-29 | Paper |
Decryptable Searchable Encryption | 2008-06-10 | Paper |
Trading One-Wayness Against Chosen-Ciphertext Security in Factoring-Based Encryption | 2008-04-24 | Paper |
Impossibility Proofs for RSA Signatures in the Standard Model | 2008-04-17 | Paper |
Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log | 2008-03-18 | Paper |
Universally Convertible Directed Signatures | 2008-03-18 | Paper |
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions | 2008-03-17 | Paper |
Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys | 2007-11-29 | Paper |
Public Key Cryptography - PKC 2006 | 2007-05-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q3374921 | 2006-03-01 | Paper |
Cryptographic Hardware and Embedded Systems - CHES 2004 | 2005-08-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q3043924 | 2004-08-09 | Paper |
https://portal.mardi4nfdi.de/entity/Q4472079 | 2004-08-03 | Paper |
https://portal.mardi4nfdi.de/entity/Q4452585 | 2004-03-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4409121 | 2003-06-30 | Paper |
https://portal.mardi4nfdi.de/entity/Q4536239 | 2002-11-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502496 | 2002-01-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q2707454 | 2001-12-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4502797 | 2000-09-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q4263438 | 2000-02-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q4263437 | 2000-02-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4263439 | 2000-02-01 | Paper |
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes | 1999-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4387327 | 1998-10-19 | Paper |