The SCEAS System
Navigation Menu

Conferences in DBLP

Selected Areas in Cryptography (SAC) (sacrypt)
2003 (conf/sacrypt/2003)

  1. Jan Pelzl, Thomas J. Wollinger, Christof Paar
    Low Cost Security: Explicit Formulae for Genus-4 Hyperelliptic Curves. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:1-16 [Conf]
  2. Paulo S. L. M. Barreto, Ben Lynn, Michael Scott
    On the Selection of Pairing-Friendly Groups. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:17-25 [Conf]
  3. Eisaku Furukawa, Mitsuru Kawazoe, Tetsuya Takahashi
    Counting Points for Hyperelliptic Curves of Type y2= x5 + ax over Finite Prime Fields. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:26-41 [Conf]
  4. Colin D. Walter
    Longer Keys May Facilitate Side Channel Attacks. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:42-57 [Conf]
  5. Nevine Ebeid, M. Anwar Hasan
    On Randomizing Private Keys to Counteract DPA Attacks. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:58-72 [Conf]
  6. André Weimerskirch, Dirk Westhoff
    Zero Common-Knowledge Authentication for Pervasive Networks. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:73-87 [Conf]
  7. Josef Pieprzyk, Huaxiong Wang, Chaoping Xing
    Multiple-Time Signature Schemes against Adaptive Chosen Message Attacks. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:88-100 [Conf]
  8. Mingyan Li, Radha Poovendran
    Broadcast Enforced Threshold Schemes with Disenrollment. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:101-116 [Conf]
  9. Hüseyin Demirci, Ali Aydin Selçuk, Erkan Türe
    A New Meet-in-the-Middle Attack on the IDEA Block Cipher. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:117-129 [Conf]
  10. Alex Biryukov, Joseph Lano, Bart Preneel
    Cryptanalysis of the Alleged SecurID Hash Function. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:130-144 [Conf]
  11. Pierre-Alain Fouque, Antoine Joux, Gwenaëlle Martinet, Frédéric Valette
    Authenticated On-Line Encryption. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:145-159 [Conf]
  12. Douglas Wikström
    Five Practical Attacks for "Optimistic Mixing for Exit-Polls". [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:160-175 [Conf]
  13. Henri Gilbert, Helena Handschuh
    Security Analysis of SHA-256 and Sisters. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:175-193 [Conf]
  14. Antoine Joux, Frédéric Muller
    A Chosen IV Attack Against Turing. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:194-207 [Conf]
  15. Goce Jakimoski, Yvo Desmedt
    Related-Key Differential Cryptanalysis of 192-bit Key AES Variants. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:208-221 [Conf]
  16. Dai Watanabe, Alex Biryukov, Christophe De Cannière
    A Distinguishing Attack of SNOW 2.0 with Linear Masking Method. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:222-233 [Conf]
  17. Kazumaro Aoki, Serge Vaudenay
    On the Use of GF-Inversion as a Cryptographic Primitive. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:234-247 [Conf]
  18. Alexander Klimov, Adi Shamir
    Cryptographic Applications of T-Functions. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:248-261 [Conf]
  19. Jovan Dj. Golic
    On the Success of the Embedding Attack on the Alternating Step Generator. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:262-274 [Conf]
  20. Guang Gong, Khoongming Khoo
    Additive Autocorrelation of Resilient Boolean Functions. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:275-290 [Conf]
  21. Claude Carlet, Emmanuel Prouff
    On a New Notion of Nonlinearity Relevant to Multi-output Pseudo-random Generators. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:291-305 [Conf]
  22. James A. Muir, Douglas R. Stinson
    Alternative Digit Sets for Nonadjacent Representations. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:306-319 [Conf]
  23. Roberto Maria Avanzi, Preda Mihailescu
    Generic Efficient Arithmetic Algorithms for PAFFs (Processor Adequate Finite Fields) and Related Algebraic Structures (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:320-334 [Conf]
  24. Jaewook Chung, M. Anwar Hasan
    More Generalized Mersenne Numbers: (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:335-347 [Conf]
  25. Charanjit S. Jutla
    Lower Bound on Linear Authenticated Encryption. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:348-360 [Conf]
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002