The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Neal Koblitz: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Michael R. Fellows, Neal Koblitz
    Fixed-Parameter Complexity and Cryptography. [Citation Graph (0, 0)][DBLP]
    AAECC, 1993, pp:121-131 [Conf]
  2. Michael R. Fellows, Neal Koblitz
    Self-Witnessing Polynomial-Time Complexity and Prime Factorization. [Citation Graph (0, 0)][DBLP]
    Structure in Complexity Theory Conference, 1992, pp:107-110 [Conf]
  3. Michael R. Fellows, Neal Koblitz
    Kid Krypto. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:371-389 [Conf]
  4. Neal Koblitz
    A Family of Jacobians Suitable for Discrete Log Cryptosystems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1988, pp:94-99 [Conf]
  5. Neal Koblitz
    Constructing Elliptic Curve Cryptosystems in Characteristic 2. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1990, pp:156-167 [Conf]
  6. Neal Koblitz
    CM-Curves with Good Cryptographic Properties. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1991, pp:279-287 [Conf]
  7. Neal Koblitz
    An Elliptic Curve Implementation of the Finite Field Digital Signature Algorithm. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1998, pp:327-337 [Conf]
  8. Neal Koblitz, Alfred Menezes
    Pairing-Based Cryptography at High Security Levels. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2005, pp:13-36 [Conf]
  9. Neal Koblitz, Alfred Menezes
    Another Look at "Provable Security". II. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2006, pp:148-175 [Conf]
  10. Michael R. Fellows, Neal Koblitz
    Self-Witnessing Polynomial-Time Complexity and Prime Factorization. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 1992, v:2, n:3, pp:231-235 [Journal]
  11. Michael J. Jacobson Jr., Neal Koblitz, Joseph H. Silverman, Andreas Stein, Edlyn Teske
    Analysis of the Xedni Calculus Attack. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2000, v:20, n:1, pp:1-64 [Journal]
  12. Neal Koblitz
    Guest Editorial. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2000, v:19, n:2/3, pp:75-76 [Journal]
  13. Neal Koblitz, Alfred Menezes, Scott A. Vanstone
    The State of Elliptic Curve Cryptography. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2000, v:19, n:2/3, pp:173-193 [Journal]
  14. R. Balasubramanian, Neal Koblitz
    The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes - Okamoto - Vanstone Algorithm. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1998, v:11, n:2, pp:141-145 [Journal]
  15. Neal Koblitz
    Hyperelliptic Cryptosystems. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1989, v:1, n:3, pp:139-150 [Journal]
  16. Neal Koblitz
    Elliptic Curve Implementations of Zero-Knowledge Blobs. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1991, v:4, n:3, pp:207-213 [Journal]
  17. Neal Koblitz, Alfred Menezes
    Obstacles to the torsion-subgroup attack on the decision Diffie-Hellman Problem. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 2004, v:73, n:248, pp:2027-2041 [Journal]
  18. Neal Koblitz, Alfred Menezes
    Another Look at "Provable Security". [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2007, v:20, n:1, pp:3-37 [Journal]

Search in 0.004secs, Finished in 0.005secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002