scientific article; zbMATH DE number 2221909

From MaRDI portal
Publication:5702555

zbMath1085.94001MaRDI QIDQ5702555

Douglas R. Stinson

Publication date: 2 November 2005


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (50)

Pairing-based cryptography on elliptic curvesDesign of image cipher using Latin squaresA DSA-like digital signature protocolCryptography using generalized Fibonacci matrices with Affine-Hill cipherBasics of Secrecy CodingQuantum ramp secret sharing scheme and quantum operationsPrêt à voter with Paillier encryptionInsecure primitive elements in an ElGamal signature protocolUnnamed ItemTheoretically extensible quantum digital signature with starlike cluster statesLinear Cryptanalysis of the PP-1 and PP-2 Block CiphersOn the relationships between perfect nonlinear functions and universal hash familiesPerfect hash families of strength three with three rows from varieties on finite projective geometriesIdeal ramp schemes and related combinatorial objectsClassical access structures of ramp secret sharing based on quantum stabilizer codesOn the security of Y-00 under fast correlation and other attacks on the keyAn Hybrid Approach for Efficient Multicast Stream Authentication over Unsecured ChannelsCombinatorial repairability for threshold schemesMessage authentication based on cryptographically secure CRC without polynomial irreducibility testDEFAULT: cipher level resistance against differential fault attackA Critical Analysis and Improvement of AACS Drive-Host AuthenticationOn the complexity of the herding attack and some related attacks on hash functionsShrinking generators based on \(\sigma \)-LFSRsRFID authentication efficient proactive information security within computational securityMessage randomization and strong security in quantum stabilizer-based secret sharing for classical secretsA Chaotic Circuit for Producing Gaussian Random NumbersA survey of some applications of finite fieldsRamp scheme based on CRT for polynomial ring over finite fieldA verifiable secret sharing scheme using non-abelian groupsUnnamed ItemSleeping on the job: energy-efficient and robust broadcast for radio networksUnnamed ItemImage encryption using the chaotic Josephus matrixFrom enumerating to generating: a linear time algorithm for generating 2D lattice paths with a given number of turnsObserving biases in the state: case studies with Trivium and Trivia-SCInvestigating results and performance of search and construction algorithms for word-based LFSRs, \(\sigma\)-LFSRsA fast parallel sparse polynomial GCD algorithmThe Design of Maple's Sum-of-Products and POLY Data Structures for Representing Mathematical ObjectsQuantum strongly secure ramp secret sharingThree-level secret sharing schemes from the twisted cubicVerifiable Multi-secret Sharing Schemes for Multiple Threshold Access StructuresA steganographic method based on tetris gamesMulti-value private information retrieval with colluding databases via trace functionsCryptanalysis and improvement of a reversible data-hiding scheme in encrypted images by redundant space transferWhen lagged Fibonacci generators jumpAnalysis and Design of Multiple Threshold Changeable Secret Sharing SchemesA new cryptosystem based on a twisted Hessian curve \(H^4_{a,d}\)On Solving a Generalized Chinese Remainder Theorem in the Presence of Remainder ErrorsLittle extension of Euler's criterion for quadratic residueA Simple Generalization of the ElGamal Cryptosystem to Non-Abelian Groups II




This page was built for publication: