The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Bart Preneel: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Bart Preneel
    Standardization of Cryptographic Techniques. [Citation Graph (0, 0)][DBLP]
    Computer Security and Industrial Cryptography, 1991, pp:162-173 [Conf]
  2. Bart Preneel
    Cryptographic Primitives for Information Authentication - State of the Art. [Citation Graph (0, 0)][DBLP]
    State of the Art in Applied Cryptography, 1997, pp:49-104 [Conf]
  3. Bart Preneel
    The State of Cryptographic Hash Functions. [Citation Graph (0, 0)][DBLP]
    Lectures on Data Security, 1998, pp:158-182 [Conf]
  4. Bart Preneel, René Govaerts, Joos Vandewalle
    Information Authentication: Hash Functions and Digital Signatures. [Citation Graph (0, 0)][DBLP]
    Computer Security and Industrial Cryptography, 1991, pp:87-131 [Conf]
  5. Bart Preneel, Vincent Rijmen, Antoon Bosselaers
    Recent Developments in the Design of Conventional Cryptographic Algorithms. [Citation Graph (0, 0)][DBLP]
    State of the Art in Applied Cryptography, 1997, pp:105-130 [Conf]
  6. Joos Vandewalle, René Govaerts, Bart Preneel
    Technical Approaches to Thwart Computer Fraud. [Citation Graph (0, 0)][DBLP]
    Computer Security and Industrial Cryptography, 1991, pp:20-30 [Conf]
  7. Erik De Win, Bart Preneel
    Elliptic Curve Public-Key Cryptosystems - An Introduction. [Citation Graph (0, 0)][DBLP]
    State of the Art in Applied Cryptography, 1997, pp:131-141 [Conf]
  8. An Braeken, Joseph Lano, Bart Preneel
    Evaluating the Resistance of Stream Ciphers with Linear Feedback Against Fast Algebraic Attacks. [Citation Graph (0, 0)][DBLP]
    ACISP, 2006, pp:40-51 [Conf]
  9. Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle
    The Biryukov-Demirci Attack on Reduced-Round Versions of IDEA and MESH Ciphers. [Citation Graph (0, 0)][DBLP]
    ACISP, 2004, pp:98-109 [Conf]
  10. Souradyuti Paul, Bart Preneel
    Solving Systems of Differential Equations of Addition. [Citation Graph (0, 0)][DBLP]
    ACISP, 2005, pp:75-88 [Conf]
  11. Ventzislav Nikov, Svetla Nikova, Bart Preneel
    Multi-party Computation from Any Linear Secret Sharing Scheme Unconditionally Secure against Adaptive Adversary: The Zero-Error Case. [Citation Graph (0, 0)][DBLP]
    ACNS, 2003, pp:1-15 [Conf]
  12. Dave Singelée, Bart Preneel
    Improved Pairing Protocol for Bluetooth. [Citation Graph (0, 0)][DBLP]
    ADHOC-NOW, 2006, pp:252-265 [Conf]
  13. Stefaan Seys, Bart Preneel
    ARM: Anonymous Routing Protocol for Mobile Ad hoc Networks. [Citation Graph (0, 0)][DBLP]
    AINA (2), 2006, pp:133-137 [Conf]
  14. Erik De Win, Serge Mister, Bart Preneel, Michael J. Wiener
    On the Performance of Signature Schemes Based on Elliptic Curves. [Citation Graph (0, 0)][DBLP]
    ANTS, 1998, pp:252-266 [Conf]
  15. Lejla Batina, Nele Mentens, Bart Preneel, Ingrid Verbauwhede
    Side-channel aware design: Algorithms and Architectures for Elliptic Curve Cryptography over GF(2n). [Citation Graph (0, 0)][DBLP]
    ASAP, 2005, pp:350-355 [Conf]
  16. Siddika Berna Örs, Lejla Batina, Bart Preneel, Joos Vandewalle
    Hardware Implementation of an Elliptic Curve Processor over GF(p). [Citation Graph (0, 0)][DBLP]
    ASAP, 2003, pp:433-443 [Conf]
  17. Carl D'Halluin, Gert Bijnens, Bart Preneel, Vincent Rijmen
    Equivalent Keys of HPC. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1999, pp:29-42 [Conf]
  18. Lars R. Knudsen, Willi Meier, Bart Preneel, Vincent Rijmen, Sven Verdoolaege
    Analysis Methods for (Alleged) RC4. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1998, pp:327-341 [Conf]
  19. Lars R. Knudsen, Bart Preneel
    Hash Functions Based on Block Ciphers and Quaternary Codes. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1996, pp:77-90 [Conf]
  20. Deukjo Hong, Bart Preneel, Sangjin Lee
    Higher Order Universal One-Way Hash Functions. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2004, pp:201-213 [Conf]
  21. Ventzislav Nikov, Svetla Nikova, Bart Preneel
    A Weakness in Some Oblivious Transfer and Zero-Knowledge Protocols. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2006, pp:348-363 [Conf]
  22. Souradyuti Paul, Bart Preneel
    On the (In)security of Stream Ciphers Based on Arrays and Modular Addition. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2006, pp:69-83 [Conf]
  23. Bart Preneel, René Govaerts, Joos Vandewalle
    On the Power of Memory in the Design of Collision Resistant Hash Functions. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1992, pp:105-121 [Conf]
  24. Bart Preneel, René Govaerts, Joos Vandewalle
    An Attack on Two Hash Functions by Zheng-Matsumoto-Imai. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1992, pp:535-538 [Conf]
  25. Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos Vandewalle
    Cryptanalysis of 3-Pass HAVAL. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2003, pp:228-245 [Conf]
  26. Taizo Shirai, Bart Preneel
    On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2004, pp:1-15 [Conf]
  27. John Iliadis, Diomidis Spinellis, Dimitris Gritzalis, Bart Preneel, Sokratis K. Katsikas
    Evaluating certificate status information mechanisms. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2000, pp:1-8 [Conf]
  28. Bart Preneel, René Govaerts, Joos Vandewalle
    Differential Cryptanalysis of Hash Functions Based on Block Ciphers. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1993, pp:183-188 [Conf]
  29. Lejla Batina, David Hwang, Alireza Hodjat, Bart Preneel, Ingrid Verbauwhede
    Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051µP. [Citation Graph (0, 0)][DBLP]
    CHES, 2005, pp:106-118 [Conf]
  30. Siddika Berna Örs, Elisabeth Oswald, Bart Preneel
    Power-Analysis Attacks on an FPGA - First Experimental Results. [Citation Graph (0, 0)][DBLP]
    CHES, 2003, pp:35-50 [Conf]
  31. François-Xavier Standaert, Siddika Berna Örs, Bart Preneel
    Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure? [Citation Graph (0, 0)][DBLP]
    CHES, 2004, pp:30-44 [Conf]
  32. Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede
    Superscalar Coprocessor for High-Speed Curve-Based Cryptography. [Citation Graph (0, 0)][DBLP]
    CHES, 2006, pp:415-429 [Conf]
  33. T. Herlea, Joris Claessens, Danny De Cock, Bart Preneel, Joos Vandewalle
    Secure Meeting Scheduling with agenTA. [Citation Graph (0, 0)][DBLP]
    Communications and Multimedia Security, 2001, pp:- [Conf]
  34. Lars R. Knudsen, Bart Preneel
    Fast and Secure Hashing Based on Codes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:485-498 [Conf]
  35. Bart Preneel, Antoon Bosselaers, René Govaerts, Joos Vandewalle
    A Chosen Text Attack on The Modified Cryptographic Checksum Algorithm of Cohen and Huang. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:154-163 [Conf]
  36. Bart Preneel, René Govaerts, Joos Vandewalle
    Hash Functions Based on Block Ciphers: A Synthetic Approach. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1993, pp:368-378 [Conf]
  37. Bart Preneel, Marnix Nuttin, Vincent Rijmen, Johan Buelens
    Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1993, pp:212-223 [Conf]
  38. Bart Preneel, Paul C. van Oorschot
    MDx-MAC and Building Fast MACs from Hash Functions. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1995, pp:1-14 [Conf]
  39. An Braeken, Christopher Wolf, Bart Preneel
    A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2005, pp:29-43 [Conf]
  40. Nele Mentens, Lejla Batina, Bart Preneel, Ingrid Verbauwhede
    A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2005, pp:323-333 [Conf]
  41. Florian Mendel, Joseph Lano, Bart Preneel
    Cryptanalysis of Reduced Variants of the FORK-256 Hash Function. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2007, pp:85-100 [Conf]
  42. Joris Claessens, Bart Preneel, Joos Vandewalle
    Secure Communication for Secure Agent-Based Electronic Commerce Applications. [Citation Graph (0, 0)][DBLP]
    E-Commerce Agents, 2001, pp:180-190 [Conf]
  43. Lejla Batina, Nele Mentens, Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede
    Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks. [Citation Graph (0, 0)][DBLP]
    ESAS, 2006, pp:6-17 [Conf]
  44. Günther Horn, Bart Preneel
    Authentication and Payment in Future Mobile Systems. [Citation Graph (0, 0)][DBLP]
    ESORICS, 1998, pp:277-293 [Conf]
  45. Alex Biryukov, Christophe De Cannière, An Braeken, Bart Preneel
    A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2003, pp:33-50 [Conf]
  46. Wim Nevelsteen, Bart Preneel
    Software Performance of Universal Hash Functions. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1999, pp:24-41 [Conf]
  47. Bart Preneel, David Chaum, Walter Fumy, Cees J. A. Jansen, Peter Landrock, Gert Roelofsen
    Race Integrity Primitives Evaluation (RIPE): A Status Report. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1991, pp:547-551 [Conf]
  48. Bart Preneel, René Govaerts, Joos Vandewalle
    Boolean Functions Satisfying Higher Order Propagation Criteria. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1991, pp:141-152 [Conf]
  49. Bart Preneel, Werner Van Leekwijck, Luc Van Linden, René Govaerts, Joos Vandewalle
    Propagation Characteristics of Boolean Functions. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1990, pp:161-173 [Conf]
  50. Bart Preneel, Paul C. van Oorschot
    On the Security of Two MAC Algorithms. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:19-32 [Conf]
  51. Frederik Vercauteren, Bart Preneel, Joos Vandewalle
    A Memory Efficient Version of Satoh's Algorithm. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2001, pp:1-13 [Conf]
  52. Danny De Cock, Karel Wouters, Bart Preneel
    Introduction to the Belgian EID Card: BELPIC. [Citation Graph (0, 0)][DBLP]
    EuroPKI, 2004, pp:1-13 [Conf]
  53. Bart Preneel
    Cryptographic Challenges: The Past and the Future. [Citation Graph (0, 0)][DBLP]
    FASec, 2002, pp:167-182 [Conf]
  54. François-Xavier Standaert, Siddika Berna Örs, Jean-Jacques Quisquater, Bart Preneel
    Power Analysis Attacks Against FPGA Implementations of the DES. [Citation Graph (0, 0)][DBLP]
    FPL, 2004, pp:84-94 [Conf]
  55. Seokhie Hong, Jongsung Kim, Sangjin Lee, Bart Preneel
    Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192. [Citation Graph (0, 0)][DBLP]
    FSE, 2005, pp:368-383 [Conf]
  56. Dowon Hong, Ju-Sung Kang, Bart Preneel, Heuisu Ryu
    A Concrete Security Analysis for 3GPP-MAC. [Citation Graph (0, 0)][DBLP]
    FSE, 2003, pp:154-169 [Conf]
  57. Carl D'Halluin, Gert Bijnens, Vincent Rijmen, Bart Preneel
    Attack on Six Rounds of Crypton. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1999, pp:46-59 [Conf]
  58. Steve Babbage, Christophe De Cannière, Joseph Lano, Bart Preneel, Joos Vandewalle
    Cryptanalysis of SOBER-t32. [Citation Graph (0, 0)][DBLP]
    FSE, 2003, pp:111-128 [Conf]
  59. Paulo S. L. M. Barreto, Vincent Rijmen, Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle, Hae Yong Kim
    Improved SQUARE Attacks against Reduced-Round HIEROCRYPT. [Citation Graph (0, 0)][DBLP]
    FSE, 2001, pp:165-173 [Conf]
  60. Hans Dobbertin, Antoon Bosselaers, Bart Preneel
    RIPEMD-160: A Strengthened Version of RIPEMD. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1996, pp:71-82 [Conf]
  61. Johan Borst, Bart Preneel, Joos Vandewalle
    Linear Cryptanalysis of RC5 and RC6. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1999, pp:16-30 [Conf]
  62. Helena Handschuh, Bart Preneel
    On the Security of Double and 2-Key Triple Modes of Operation. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1999, pp:215-230 [Conf]
  63. Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle
    Linear Cryptanalysis of Reduced-Round Versions of the SAFER Block Cipher Family. [Citation Graph (0, 0)][DBLP]
    FSE, 2000, pp:244-261 [Conf]
  64. Souradyuti Paul, Bart Preneel
    A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher. [Citation Graph (0, 0)][DBLP]
    FSE, 2004, pp:245-259 [Conf]
  65. Bart Preneel
    NESSIE: A European Approach to Evaluate Cryptographic Algorithms. [Citation Graph (0, 0)][DBLP]
    FSE, 2001, pp:267-276 [Conf]
  66. Bart Preneel
    Design Principles for Dedicated Hash Functions. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1993, pp:71-82 [Conf]
  67. Bart Preneel
    FSE'94 - Introduction. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1994, pp:1-5 [Conf]
  68. Vincent Rijmen, Joan Daemen, Bart Preneel, Antoon Bosselaers, Erik De Win
    The Cipher SHARK. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1996, pp:99-111 [Conf]
  69. Vincent Rijmen, Bart Preneel
    Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1994, pp:242-248 [Conf]
  70. Vincent Rijmen, Bart Preneel
    Cryptanalysis of McGuffin. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1994, pp:353-358 [Conf]
  71. Vincent Rijmen, Bart Preneel
    A Family of Trapdoor Ciphers. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1997, pp:139-148 [Conf]
  72. Vincent Rijmen, Bart Van Rompay, Bart Preneel, Joos Vandewalle
    Producing Collisions for PANAMA. [Citation Graph (0, 0)][DBLP]
    FSE, 2001, pp:37-51 [Conf]
  73. Dai Watanabe, Soichi Furuya, Hirotaka Yoshida, Kazuo Takaragi, Bart Preneel
    A New Keystream Generator MUGI. [Citation Graph (0, 0)][DBLP]
    FSE, 2002, pp:179-194 [Conf]
  74. Hongjun Wu, Bart Preneel
    Cryptanalysis of the Stream Cipher DECIM. [Citation Graph (0, 0)][DBLP]
    FSE, 2006, pp:30-40 [Conf]
  75. Souradyuti Paul, Bart Preneel, Gautham Sekar
    Distinguishing Attacks on the Stream Cipher Py. [Citation Graph (0, 0)][DBLP]
    FSE, 2006, pp:405-421 [Conf]
  76. Hongjun Wu, Bart Preneel
    Resynchronization Attacks on WG and LEX. [Citation Graph (0, 0)][DBLP]
    FSE, 2006, pp:422-432 [Conf]
  77. Nele Mentens, Siddika Berna Örs, Bart Preneel
    An FPGA implementation of an elliptic curve processor GF(2m). [Citation Graph (0, 0)][DBLP]
    ACM Great Lakes Symposium on VLSI, 2004, pp:454-457 [Conf]
  78. Kazuo Sakiyama, Elke De Mulder, Bart Preneel, Ingrid Verbauwhede
    Side-channel resistant system-level design flow for public-key cryptography. [Citation Graph (0, 0)][DBLP]
    ACM Great Lakes Symposium on VLSI, 2007, pp:144-147 [Conf]
  79. Nele Mentens, Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede
    Efficient pipelining for modular multiplication architectures in prime fields. [Citation Graph (0, 0)][DBLP]
    ACM Great Lakes Symposium on VLSI, 2007, pp:534-539 [Conf]
  80. An Braeken, Yuri Borissov, Svetla Nikova, Bart Preneel
    Classification of Boolean Functions of 6 Variables or Less with Respect to Some Cryptographic Properties. [Citation Graph (0, 0)][DBLP]
    ICALP, 2005, pp:324-334 [Conf]
  81. Stefaan Seys, Bart Preneel
    The Wandering Nodes: Key Management for Low-Power Mobile Ad Hoc Networks. [Citation Graph (0, 0)][DBLP]
    ICDCS Workshops, 2005, pp:916-922 [Conf]
  82. Alex Biryukov, Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle
    New Weak-Key Classes of IDEA. [Citation Graph (0, 0)][DBLP]
    ICICS, 2002, pp:315-326 [Conf]
  83. Jongsung Kim, Alex Biryukov, Bart Preneel, Sangjin Lee
    On the Security of Encryption Modes of MD4, MD5 and HAVAL. [Citation Graph (0, 0)][DBLP]
    ICICS, 2005, pp:147-158 [Conf]
  84. Ventzislav Nikov, Svetla Nikova, Bart Preneel
    Robust Metering Schemes for General Access Structures. [Citation Graph (0, 0)][DBLP]
    ICICS, 2004, pp:53-65 [Conf]
  85. Claudia Díaz, Bart Preneel
    Taxonomy of Mixes and Dummy Traffic. [Citation Graph (0, 0)][DBLP]
    International Information Security Workshops, 2004, pp:215-230 [Conf]
  86. An Braeken, Christopher Wolf, Bart Preneel
    A Randomised Algorithm for Checking the Normality of Cryptographic Boolean Functions. [Citation Graph (0, 0)][DBLP]
    IFIP TCS, 2004, pp:51-66 [Conf]
  87. Ross J. Anderson, Serge Vaudenay, Bart Preneel, Kaisa Nyberg
    The Newton Channel. [Citation Graph (0, 0)][DBLP]
    Information Hiding, 1996, pp:151-156 [Conf]
  88. Claudia Díaz, Bart Preneel
    Reasoning About the Anonymity Provided by Pool Mixes That Generate Dummy Traffic. [Citation Graph (0, 0)][DBLP]
    Information Hiding, 2004, pp:309-325 [Conf]
  89. Yuri Borissov, An Braeken, Svetla Nikova, Bart Preneel
    On the Covering Radius of Second Order Binary Reed-Muller Code in the Set of Resilient Boolean Functions. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2003, pp:82-92 [Conf]
  90. An Braeken, Bart Preneel
    Probabilistic Algebraic Attacks. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2005, pp:290-303 [Conf]
  91. An Braeken, Christopher Wolf, Bart Preneel
    Normality of Vectorial Functions. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2005, pp:186-200 [Conf]
  92. Bart Preneel
    Hash Functions and MAC Algorithms Based on Block Ciphers. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 1997, pp:270-282 [Conf]
  93. An Braeken, Ventzislav Nikov, Svetla Nikova, Bart Preneel
    On Boolean Functions with Generalized Cryptographic Properties. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2004, pp:120-135 [Conf]
  94. An Braeken, Bart Preneel
    On the Algebraic Immunity of Symmetric Boolean Functions. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2005, pp:35-48 [Conf]
  95. Florian Mendel, Bart Preneel, Vincent Rijmen, Hirotaka Yoshida, Dai Watanabe
    Update on Tiger. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2006, pp:63-79 [Conf]
  96. Ventzislav Nikov, Svetla Nikova, Bart Preneel
    On Multiplicative Linear Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2003, pp:135-147 [Conf]
  97. Ventzislav Nikov, Svetla Nikova, Bart Preneel, Joos Vandewalle
    On Unconditionally Secure Distributed Oblivious Transfer. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2002, pp:395-408 [Conf]
  98. Ventzislav Nikov, Svetla Nikova, Bart Preneel, Joos Vandewalle
    On Distributed Key Distribution Centers and Unconditionally Secure Proactive Verifiable Secret Sharing Schemes Based on General Access Structure. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2002, pp:422-436 [Conf]
  99. Souradyuti Paul, Bart Preneel
    Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2003, pp:52-67 [Conf]
  100. Souradyuti Paul, Bart Preneel
    Near Optimal Algorithms for Solving Differential Equations of Addition with Batch Queries. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2005, pp:90-103 [Conf]
  101. Siddika Berna Örs, Lejla Batina, Bart Preneel, Joos Vandewalle
    Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array. [Citation Graph (0, 0)][DBLP]
    IPDPS, 2003, pp:184- [Conf]
  102. Keith M. Martin, Bart Preneel, Chris J. Mitchell, Hans-Joachim Hitz, Günther Horn, A. Poliakova, P. Howard
    Secure Billing for Mobile Information Services in UMTS. [Citation Graph (0, 0)][DBLP]
    IS&N, 1998, pp:535-548 [Conf]
  103. Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle
    A Note on Weak Keys of PES, IDEA, and Some Extended Variants. [Citation Graph (0, 0)][DBLP]
    ISC, 2003, pp:267-279 [Conf]
  104. Bart Preneel
    Cryptanalysis of Message Authentication Codes. [Citation Graph (0, 0)][DBLP]
    ISW, 1997, pp:55-65 [Conf]
  105. Siddika Berna Örs, Frank K. Gürkaynak, Elisabeth Oswald, Bart Preneel
    Power-Analysis Attack on an ASIC AES implementation. [Citation Graph (0, 0)][DBLP]
    ITCC (2), 2004, pp:546-552 [Conf]
  106. Christopher Wolf, Bart Preneel
    Equivalent Keys in HFE, C*, and Variations. [Citation Graph (0, 0)][DBLP]
    Mycrypt, 2005, pp:33-49 [Conf]
  107. Joris Claessens, Bart Preneel, Joos Vandewalle
    Combining World Wide Web and Wireless Security. [Citation Graph (0, 0)][DBLP]
    Network Security, 2001, pp:153-172 [Conf]
  108. Claudia Díaz, Stefaan Seys, Joris Claessens, Bart Preneel
    Towards Measuring Anonymity. [Citation Graph (0, 0)][DBLP]
    Privacy Enhancing Technologies, 2002, pp:54-68 [Conf]
  109. Bart Preneel
    New European Schemes for Signature, Integrity and Encryption (NESSIE): A Status Report. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2002, pp:297-309 [Conf]
  110. Michaël Quisquater, Bart Preneel, Joos Vandewalle
    On the Security of the Threshold Scheme Based on the Chinese Remainder Theorem. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2002, pp:199-210 [Conf]
  111. Christopher Wolf, Bart Preneel
    Large Superfluous Keys in Multivariate Quadratic Asymmetric Systems. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2005, pp:275-287 [Conf]
  112. Frederik Armknecht, Joseph Lano, Bart Preneel
    Extending the Resynchronization Attack. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2004, pp:19-38 [Conf]
  113. Alex Biryukov, Joseph Lano, Bart Preneel
    Cryptanalysis of the Alleged SecurID Hash Function. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:130-144 [Conf]
  114. Bert den Boer, Bart Van Rompay, Bart Preneel, Joos Vandewalle
    New (Two-Track-)MAC Based on the Two Trails of RIPEMD. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2001, pp:314-324 [Conf]
  115. Yuri Borissov, Svetla Nikova, Bart Preneel, Joos Vandewalle
    On a Resynchronization Weakness in a Class of Combiners with Memory. [Citation Graph (0, 0)][DBLP]
    SCN, 2002, pp:164-173 [Conf]
  116. Ventzislav Nikov, Svetla Nikova, Bart Preneel
    On the Size of Monotone Span Programs. [Citation Graph (0, 0)][DBLP]
    SCN, 2004, pp:249-262 [Conf]
  117. Bart Preneel
    ECRYPT: The Cryptographic Research Challenges for the Next Decade. [Citation Graph (0, 0)][DBLP]
    SCN, 2004, pp:1-15 [Conf]
  118. Christopher Wolf, An Braeken, Bart Preneel
    Efficient Cryptanalysis of RSE(2)PKC and RSSE(2)PKC. [Citation Graph (0, 0)][DBLP]
    SCN, 2004, pp:294-309 [Conf]
  119. Hirotaka Yoshida, Alex Biryukov, Christophe De Cannière, Joseph Lano, Bart Preneel
    Non-randomness of the Full 4 and 5-Pass HAVAL. [Citation Graph (0, 0)][DBLP]
    SCN, 2004, pp:324-336 [Conf]
  120. Jongsung Kim, Alex Biryukov, Bart Preneel, Seokhie Hong
    On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    SCN, 2006, pp:242-256 [Conf]
  121. T. Herlea, Joris Claessens, Bart Preneel, Gregory Neven, Frank Piessens, Bart De Decker
    On Securely Scheduling a Meeting. [Citation Graph (0, 0)][DBLP]
    SEC, 2001, pp:183-198 [Conf]
  122. Matias Madou, Bertrand Anckaert, Bruno De Bus, Koen De Bosschere, Jan Cappaert, Bart Preneel
    On the Effectiveness of Source Code Transformations for Binary Obfuscation. [Citation Graph (0, 0)][DBLP]
    Software Engineering Research and Practice, 2006, pp:527-533 [Conf]
  123. Christopher Wolf, Bart Preneel
    Applications of Multivariate Quadratic Public Key Systems. [Citation Graph (0, 0)][DBLP]
    Sicherheit, 2005, pp:413-424 [Conf]
  124. Danny De Cock, Christopher Wolf, Bart Preneel
    The Belgian Electronic Identity Card (Overview). [Citation Graph (0, 0)][DBLP]
    Sicherheit, 2006, pp:298-301 [Conf]
  125. Bart Preneel
    An Introduction to Cryptology. [Citation Graph (0, 0)][DBLP]
    SOFSEM, 1998, pp:204-221 [Conf]
  126. Stefaan Seys, Bart Preneel
    Efficient Cooperative Signatures: A Novel Authentication Scheme for Sensor Networks. [Citation Graph (0, 0)][DBLP]
    SPC, 2005, pp:86-100 [Conf]
  127. Joris Claessens, Mark Vandenwauver, Bart Preneel, Joos Vandewalle
    Setting up a Secure Web Server and Clients on an Intranet. [Citation Graph (0, 0)][DBLP]
    WETICE, 1998, pp:295-300 [Conf]
  128. Jorge Nakahara Jr., Vincent Rijmen, Bart Preneel, Joos Vandewalle
    The MESH Block Ciphers. [Citation Graph (0, 0)][DBLP]
    WISA, 2003, pp:458-473 [Conf]
  129. Li Weng, Karel Wouters, Bart Preneel
    Extending the Selective MPEG Encryption Algorithm PVEA. [Citation Graph (0, 0)][DBLP]
    IIH-MSP, 2006, pp:117-120 [Conf]
  130. Nele Mentens, Siddika Berna Örs, Bart Preneel, Joos Vandewalle
    An FPGA Implementation of a Montgomery Multiplier Over GF(2^m). [Citation Graph (0, 0)][DBLP]
    Computers and Artificial Intelligence, 2004, v:23, n:5, pp:- [Journal]
  131. Johan Borst, Bart Preneel, Vincent Rijmen
    Cryptography on smart cards. [Citation Graph (0, 0)][DBLP]
    Computer Networks, 2001, v:36, n:4, pp:423-435 [Journal]
  132. John Iliadis, Stefanos Gritzalis, Diomidis Spinellis, Danny De Cock, Bart Preneel, Dimitris Gritzalis
    Towards a framework for evaluating certificate status information mechanisms. [Citation Graph (0, 0)][DBLP]
    Computer Communications, 2003, v:26, n:16, pp:1839-1850 [Journal]
  133. Alex Biryukov, Joseph Lano, Bart Preneel
    Recent attacks on alleged SecurID and their practical implications. [Citation Graph (0, 0)][DBLP]
    Computers & Security, 2005, v:24, n:5, pp:364-370 [Journal]
  134. Joris Claessens, Valentin Dem, Danny De Cock, Bart Preneel, Joos Vandewalle
    On the Security of Today's Online Electronic Banking Systems. [Citation Graph (0, 0)][DBLP]
    Computers & Security, 2002, v:21, n:3, pp:253-265 [Journal]
  135. Bart Preneel
    State-of-the-art ciphers for commercial applications. [Citation Graph (0, 0)][DBLP]
    Computers & Security, 1999, v:18, n:1, pp:67-74 [Journal]
  136. Vincent Rijmen, Bart Preneel, Erik De Win
    On Weaknesses of Non-surjective Round Functions. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 1997, v:12, n:3, pp:253-266 [Journal]
  137. Christopher Wolf, An Braeken, Bart Preneel
    On the security of stepwise triangular systems. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2006, v:40, n:3, pp:285-302 [Journal]
  138. Claudia Díaz, Joris Claessens, Bart Preneel
    APES - Anonymity and Privacy in Electronic Services. [Citation Graph (0, 0)][DBLP]
    Datenschutz und Datensicherheit, 2003, v:27, n:3, pp:- [Journal]
  139. Joris Claessens, Bart Preneel, Joos Vandewalle
    A Tangled World Wide Web of Security Issues. [Citation Graph (0, 0)][DBLP]
    First Monday, 2002, v:7, n:3, pp:- [Journal]
  140. Dai Watanabe, Soichi Furuya, Hirotaka Yoshida, Kazuo Takaragi, Bart Preneel
    A New Keystream Generator MUGI. [Citation Graph (0, 0)][DBLP]
    IEICE Transactions, 2004, v:87, n:1, pp:37-45 [Journal]
  141. Joris Claessens, Bart Preneel, Joos Vandewalle
    Combining World Wide Web and wireless security. [Citation Graph (0, 0)][DBLP]
    Informatica (Slovenia), 2002, v:26, n:2, pp:- [Journal]
  142. Lejla Batina, Siddika Berna Örs, Bart Preneel, Joos Vandewalle
    Hardware architectures for public key cryptography. [Citation Graph (0, 0)][DBLP]
    Integration, 2003, v:34, n:1-2, pp:1-64 [Journal]
  143. Michaël Quisquater, Bart Preneel, Joos Vandewalle
    Spectral characterization of cryptographic Boolean functions satisfying the (extended) propagation criterion of degree l and order k. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2005, v:93, n:1, pp:25-28 [Journal]
  144. Günther Horn, Bart Preneel
    Authentication and Payment in Future Mobile Systems. [Citation Graph (0, 0)][DBLP]
    Journal of Computer Security, 2000, v:8, n:2/3, pp:- [Journal]
  145. Lars R. Knudsen, Xuejia Lai, Bart Preneel
    Attacks on Fast Double Block Length Hash Functions. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1998, v:11, n:1, pp:59-72 [Journal]
  146. An Braeken, Yuri Borissov, Svetla Nikova, Bart Preneel
    Classification of cubic (n-4)-resilient Boolean functions. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2006, v:52, n:4, pp:1670-1676 [Journal]
  147. Lars R. Knudsen, Bart Preneel
    Construction of secure and fast hash functions using nonbinary error-correcting codes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2002, v:48, n:9, pp:2524-2539 [Journal]
  148. Bart Preneel, Paul C. van Oorschot
    On the Security of Iterated Message Authentication Codes. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1999, v:45, n:1, pp:188-199 [Journal]
  149. Michaël Quisquater, Bart Preneel, Joos Vandewalle
    A new inequality in discrete Fourier theory. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2003, v:49, n:8, pp:2038-2040 [Journal]
  150. Yuri Borissov, An Braeken, Svetla Nikova, Bart Preneel
    On the covering radii of binary Reed-Muller codes in the set of resilient Boolean functions. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2005, v:51, n:3, pp:1182-1189 [Journal]
  151. Joris Claessens, Bart Preneel, Joos Vandewalle
    (How) can mobile agents do secure electronic transactions on untrusted hosts? A survey of the security issues and the current solutions. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Internet Techn., 2003, v:3, n:1, pp:28-48 [Journal]
  152. Elena Andreeva, Gregory Neven, Bart Preneel, Thomas Shrimpton
    Seven-Property-Preserving Iterated Hashing: ROX. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2007, pp:130-146 [Conf]
  153. Hirotaka Yoshida, Dai Watanabe, Katsuyuki Okeya, Jun Kitahara, Hongjun Wu, Özgül Küçük, Bart Preneel
    MAME: A Compression Function with Reduced Hardware Requirements. [Citation Graph (0, 0)][DBLP]
    CHES, 2007, pp:148-165 [Conf]
  154. Dave Singelée, Bart Preneel
    Distance Bounding in Noisy Environments. [Citation Graph (0, 0)][DBLP]
    ESAS, 2007, pp:101-115 [Conf]
  155. Hongjun Wu, Bart Preneel
    Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2007, pp:276-290 [Conf]
  156. Nele Mentens, Kazuo Sakiyama, Lejla Batina, Ingrid Verbauwhede, Bart Preneel
    Fpga-Oriented Secure Data Path Design: Implementation of a Public Key Coprocessor. [Citation Graph (0, 0)][DBLP]
    FPL, 2006, pp:1-6 [Conf]
  157. Dries Schellekens, Bart Preneel, Ingrid Verbauwhede
    FPGA Vendor Agnostic True Random Number Generator. [Citation Graph (0, 0)][DBLP]
    FPL, 2006, pp:1-6 [Conf]
  158. Hongjun Wu, Bart Preneel
    Differential-Linear Attacks Against the Stream Cipher Phelix. [Citation Graph (0, 0)][DBLP]
    FSE, 2007, pp:87-100 [Conf]
  159. Jongsung Kim, Seokhie Hong, Bart Preneel
    Related-Key Rectangle Attacks on Reduced AES-192 and AES-256. [Citation Graph (0, 0)][DBLP]
    FSE, 2007, pp:225-241 [Conf]
  160. Zhiguo Wan, Robert H. Deng, Feng Bao, Bart Preneel
    n PAKE + : A Hierarchical Group Password-Authenticated Key Exchange Protocol Using Different Passwords. [Citation Graph (0, 0)][DBLP]
    ICICS, 2007, pp:31-43 [Conf]
  161. Lejla Batina, Nele Mentens, Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede
    Public-Key Cryptography on the Top of a Needle. [Citation Graph (0, 0)][DBLP]
    ISCAS, 2007, pp:1831-1834 [Conf]
  162. Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede
    A fast dual-field modular arithmetic logic unit and its hardware implementation. [Citation Graph (0, 0)][DBLP]
    ISCAS, 2006, pp:- [Conf]
  163. Lejla Batina, Nele Mentens, Bart Preneel, Ingrid Verbauwhede
    Flexible hardware architectures for curve-based cryptography. [Citation Graph (0, 0)][DBLP]
    ISCAS, 2006, pp:- [Conf]
  164. George Danezis, Claudia Díaz, Sebastian Faust, Emilia Käsper, Carmela Troncoso, Bart Preneel
    Efficient Negative Databases from Cryptographic Hash Functions. [Citation Graph (0, 0)][DBLP]
    ISC, 2007, pp:423-436 [Conf]
  165. Gautham Sekar, Souradyuti Paul, Bart Preneel
    New Weaknesses in the Keystream Generation Algorithms of the Stream Ciphers TPy and Py. [Citation Graph (0, 0)][DBLP]
    ISC, 2007, pp:249-262 [Conf]
  166. Markulf Kohlweiss, Sebastian Faust, Lothar Fritsch, Bartek Gedrojc, Bart Preneel
    Efficient Oblivious Augmented Maps: Location-Based Services with a Payment Broker. [Citation Graph (0, 0)][DBLP]
    Privacy Enhancing Technologies, 2007, pp:77-94 [Conf]
  167. Hongjun Wu, Bart Preneel
    Cryptanalysis of the Stream Cipher ABC v2. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2006, pp:56-66 [Conf]
  168. Helena Handschuh, Bart Preneel
    Blind Differential Cryptanalysis for Enhanced Power Attacks. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2006, pp:163-173 [Conf]
  169. Nele Mentens, Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede
    A Side-channel Attack Resistant Programmable PKC Coprocessor for Embedded Applications. [Citation Graph (0, 0)][DBLP]
    ICSAMOS, 2007, pp:194-200 [Conf]
  170. Kazuo Sakiyama, Nele Mentens, Lejla Batina, Bart Preneel, Ingrid Verbauwhede
    Reconfigurable Modular Arithmetic Logic Unit for High-Performance Public-Key Cryptosystems. [Citation Graph (0, 0)][DBLP]
    ARC, 2006, pp:347-357 [Conf]
  171. Nele Mentens, Lejla Batina, Bart Preneel, Ingrid Verbauwhede
    Time-Memory Trade-Off Attack on FPGA Platforms: UNIX Password Cracking. [Citation Graph (0, 0)][DBLP]
    ARC, 2006, pp:323-334 [Conf]
  172. Bart Preneel
    A survey of recent developments in cryptographic algorithms for smart cards. [Citation Graph (0, 0)][DBLP]
    Computer Networks, 2007, v:51, n:9, pp:2223-2233 [Journal]
  173. Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede
    Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2n). [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Computers, 2007, v:56, n:9, pp:1269-1282 [Journal]
  174. Elke De Mulder, Siddika Berna Örs, Bart Preneel, Ingrid Verbauwhede
    Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems. [Citation Graph (0, 0)][DBLP]
    Computers & Electrical Engineering, 2007, v:33, n:5-6, pp:367-382 [Journal]
  175. Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede
    HW/SW co-design for public-key cryptosystems on the 8051 micro-controller. [Citation Graph (0, 0)][DBLP]
    Computers & Electrical Engineering, 2007, v:33, n:5-6, pp:324-332 [Journal]

  176. Secure and Privacy-Friendly Logging for eGovernment Services. [Citation Graph (, )][DBLP]


  177. A Secure Cross-Layer Protocol for Multi-hop Wireless Body Area Networks. [Citation Graph (, )][DBLP]


  178. Cross-Context Delegation through Identity Federation. [Citation Graph (, )][DBLP]


  179. Program obfuscation: a quantitative approach. [Citation Graph (, )][DBLP]


  180. Anonymous user communication for privacy protection in wireless metropolitan mesh networks. [Citation Graph (, )][DBLP]


  181. Mutual Information Analysis. [Citation Graph (, )][DBLP]


  182. The State of Hash Functions and the NIST SHA-3 Competition. [Citation Graph (, )][DBLP]


  183. Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms. [Citation Graph (, )][DBLP]


  184. Speed Records for NTRU. [Citation Graph (, )][DBLP]


  185. The First 30 Years of Cryptographic Hash Functions and the NIST SHA-3 Competition. [Citation Graph (, )][DBLP]


  186. Revisiting Higher-Order DPA Attacks: . [Citation Graph (, )][DBLP]


  187. An embedded platform for privacy-friendly road charging applications. [Citation Graph (, )][DBLP]


  188. Case Study : A class E power amplifier for ISO-14443A. [Citation Graph (, )][DBLP]


  189. A Framework for the Analysis of Mix-Based Steganographic File Systems. [Citation Graph (, )][DBLP]


  190. Reliable Key Establishment Scheme Exploiting Unidirectional Links in Wireless Sensor Networks. [Citation Graph (, )][DBLP]


  191. A Practical Attack on KeeLoq. [Citation Graph (, )][DBLP]


  192. Practical Collisions for EnRUPT. [Citation Graph (, )][DBLP]


  193. Attacking Some Perceptual Image Hash Algorithms. [Citation Graph (, )][DBLP]


  194. Shape-based features for image hashing. [Citation Graph (, )][DBLP]


  195. Traffic Analysis Attacks on a Continuously-Observable Steganographic File System. [Citation Graph (, )][DBLP]


  196. Improved Meet-in-the-Middle Attacks on Reduced-Round DES. [Citation Graph (, )][DBLP]


  197. Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses. [Citation Graph (, )][DBLP]


  198. Towards Tamper Resistant Code Encryption: Practice and Experience. [Citation Graph (, )][DBLP]


  199. Collisions for RC4-Hash. [Citation Graph (, )][DBLP]


  200. A New Approach to chi2 Cryptanalysis of Block Ciphers. [Citation Graph (, )][DBLP]


  201. Towards Security Notions for White-Box Cryptography. [Citation Graph (, )][DBLP]


  202. The Future of Cryptographic Algorithms. [Citation Graph (, )][DBLP]


  203. Improved Distinguishing Attacks on HC-256. [Citation Graph (, )][DBLP]


  204. From Image Hashing to Video Hashing. [Citation Graph (, )][DBLP]


  205. Cryptography for Network Security: Failures, Successes and Challenges. [Citation Graph (, )][DBLP]


  206. Key Establishment Using Secure Distance Bounding Protocols. [Citation Graph (, )][DBLP]


  207. IS 2008 PC Co-chairs' Message. [Citation Graph (, )][DBLP]


  208. Perfect Matching Disclosure Attacks. [Citation Graph (, )][DBLP]


  209. A Three-Property-Secure Hash Function. [Citation Graph (, )][DBLP]


  210. Cryptanalysis of Dynamic SHA(2). [Citation Graph (, )][DBLP]


  211. Practical Collisions for SHAMATA-256. [Citation Graph (, )][DBLP]


  212. Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings. [Citation Graph (, )][DBLP]


  213. Collisions and Other Non-random Properties for Step-Reduced SHA-256. [Citation Graph (, )][DBLP]


  214. On the Indifferentiability of the Grøstl Hash Function. [Citation Graph (, )][DBLP]


  215. Cryptographic Algorithms - Successes, Failures and Challenges. [Citation Graph (, )][DBLP]


  216. Offline NFC payments with electronic vouchers. [Citation Graph (, )][DBLP]


  217. Privacy Weaknesses in Biometric Sketches. [Citation Graph (, )][DBLP]


  218. New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B. [Citation Graph (, )][DBLP]


  219. Preimages for Reduced-Round Tiger. [Citation Graph (, )][DBLP]


  220. Finding Collisions for a 45-Step Simplified HAS-V. [Citation Graph (, )][DBLP]


  221. Pripayd: privacy friendly pay-as-you-drive insurance. [Citation Graph (, )][DBLP]


  222. Revisiting a combinatorial approach toward measuring anonymity. [Citation Graph (, )][DBLP]


  223. Identification via location-profiling in GSM networks. [Citation Graph (, )][DBLP]


  224. Location privacy in wireless personal area networks. [Citation Graph (, )][DBLP]


  225. Universally Composable Adaptive Priced Oblivious Transfer. [Citation Graph (, )][DBLP]


  226. Electronic Voting in Belgium: Past and Future. [Citation Graph (, )][DBLP]


  227. Towards an XML format for time-stamps. [Citation Graph (, )][DBLP]


  228. A secure privacy-preserving roaming protocol based on hierarchical identity-based encryption for mobile networks. [Citation Graph (, )][DBLP]


  229. On Secure and Anonymous Buyer-Seller Watermarking Protocol. [Citation Graph (, )][DBLP]


  230. Improving secure long-term archival of digitally signed documents. [Citation Graph (, )][DBLP]


  231. Analysis of Grain's Initialization Algorithm. [Citation Graph (, )][DBLP]


  232. Optimistic Fair Priced Oblivious Transfer. [Citation Graph (, )][DBLP]


  233. Parallel Shortest Lattice Vector Enumeration on Graphics Cards. [Citation Graph (, )][DBLP]


  234. Threshold things that think: usable authorization for resharing. [Citation Graph (, )][DBLP]


  235. Embedded Trusted Computing with Authenticated Non-volatile Memory. [Citation Graph (, )][DBLP]


  236. Attacks on Two Buyer-Seller Watermarking Protocols and an Improvement for Revocable Anonymity. [Citation Graph (, )][DBLP]


  237. Anonymous ID-Based Group Key Agreement for Wireless Networks. [Citation Graph (, )][DBLP]


  238. On Encryption and Authentication of the DC DCT Coefficient. [Citation Graph (, )][DBLP]


  239. Anonymous Buyer-Seller Watermarking Protocol wth Additive Homomorphism. [Citation Graph (, )][DBLP]


  240. On the Practical Performance of Rateless Codes. [Citation Graph (, )][DBLP]


  241. Cryptanalysis of a fast cryptographic checksum algorithm. [Citation Graph (, )][DBLP]


  242. Remote Attestation on Legacy Operating Systems With Trusted Platform Modules. [Citation Graph (, )][DBLP]


Search in 0.021secs, Finished in 0.035secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002