The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Josef Pieprzyk: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Ahmad Baraani-Dastjerdi, Janusz R. Getta, Josef Pieprzyk, Reihaneh Safavi-Naini
    A Cryptographic Solution to Discretionary Access Control in Structurally Object-Oriented Databases. [Citation Graph (1, 0)][DBLP]
    Australasian Database Conference, 1995, pp:0-0 [Conf]
  2. Chih-Hung Li, Josef Pieprzyk
    Conference Key Agreement from Secret Sharing. [Citation Graph (0, 0)][DBLP]
    ACISP, 1999, pp:64-76 [Conf]
  3. Mansour Esmaili, Reihaneh Safavi-Naini, Josef Pieprzyk
    Evidential reasoning in network intrusion detection systems. [Citation Graph (0, 0)][DBLP]
    ACISP, 1996, pp:253-265 [Conf]
  4. Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk
    On selectable collisionful hash functions. [Citation Graph (0, 0)][DBLP]
    ACISP, 1996, pp:287-298 [Conf]
  5. Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk
    On password-based authenticated key exchange using collisionful hash functions. [Citation Graph (0, 0)][DBLP]
    ACISP, 1996, pp:299-310 [Conf]
  6. Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk
    A Message Authentication Code Based on Latin Squares. [Citation Graph (0, 0)][DBLP]
    ACISP, 1997, pp:194-203 [Conf]
  7. Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini
    Modeling a multi-level secure object-oriented database using views. [Citation Graph (0, 0)][DBLP]
    ACISP, 1996, pp:190-206 [Conf]
  8. Hossein Ghodosi, Josef Pieprzyk
    Cheating Prevention in Secret Sharing. [Citation Graph (0, 0)][DBLP]
    ACISP, 2000, pp:328-341 [Conf]
  9. Hossein Ghodosi, Josef Pieprzyk
    Democratic Systems. [Citation Graph (0, 0)][DBLP]
    ACISP, 2001, pp:392-402 [Conf]
  10. Hossein Ghodosi, Josef Pieprzyk
    Repudiation of Cheating and Non-repudiation of Zhang's Proxy Signature Schemes. [Citation Graph (0, 0)][DBLP]
    ACISP, 1999, pp:129-134 [Conf]
  11. Hossein Ghodosi, Josef Pieprzyk, Chris Charnes, Reihaneh Safavi-Naini
    Cryptosystems for hierarchical groups. [Citation Graph (0, 0)][DBLP]
    ACISP, 1996, pp:275-286 [Conf]
  12. Hossein Ghodosi, Josef Pieprzyk, Reihaneh Safavi-Naini
    Secret Sharing in Multilevel and Compartmented Groups. [Citation Graph (0, 0)][DBLP]
    ACISP, 1998, pp:367-378 [Conf]
  13. Hossein Ghodosi, Josef Pieprzyk, Reihaneh Safavi-Naini, Huaxiong Wang
    On Construction of Cumulative Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    ACISP, 1998, pp:379-390 [Conf]
  14. Joo Yeon Cho, Josef Pieprzyk
    Distinguishing Attack on SOBER-128 with Linear Masking. [Citation Graph (0, 0)][DBLP]
    ACISP, 2006, pp:29-39 [Conf]
  15. Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini, Huaxiong Wang
    Changing Thresholds in the Absence of Secure Channels. [Citation Graph (0, 0)][DBLP]
    ACISP, 1999, pp:177-191 [Conf]
  16. Josef Pieprzyk, Hossein Ghodosi, Chris Charnes, Reihaneh Safavi-Naini
    Cryptography based on transcendental numbers. [Citation Graph (0, 0)][DBLP]
    ACISP, 1996, pp:96-107 [Conf]
  17. Josef Pieprzyk, David Pointcheval
    Josef Pieprzyk, David Pointcheval. [Citation Graph (0, 0)][DBLP]
    ACISP, 2003, pp:387-401 [Conf]
  18. Josef Pieprzyk, Cheng Xin Qu
    Rotation-Symmetric Functions and Fast Hashing. [Citation Graph (0, 0)][DBLP]
    ACISP, 1998, pp:169-180 [Conf]
  19. Josef Pieprzyk, Xian-Mo Zhang
    Cheating Prevention in Linear Secret Sharing. [Citation Graph (0, 0)][DBLP]
    ACISP, 2002, pp:121-135 [Conf]
  20. Chengxin Qu, Jennifer Seberry, Josef Pieprzyk
    On the Symmetric Property of Homogeneous Boolean Functions. [Citation Graph (0, 0)][DBLP]
    ACISP, 1999, pp:26-35 [Conf]
  21. Willy Susilo, Reihaneh Safavi-Naini, Josef Pieprzyk
    Fail-Stop Threshold Signature Schemes Based on Elliptic Curves. [Citation Graph (0, 0)][DBLP]
    ACISP, 1999, pp:103-116 [Conf]
  22. Mansour Esmaili, Bala Balachandran, Reihaneh Safavi-Naini, Josef Pieprzyk
    Case-Based Reasoning for Intrusion Detection. [Citation Graph (0, 0)][DBLP]
    ACSAC, 1996, pp:214-223 [Conf]
  23. Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang, Joo Yeon Cho
    Formal analysis of card-based payment systems in mobile devices. [Citation Graph (0, 0)][DBLP]
    ACSW Frontiers, 2006, pp:213-220 [Conf]
  24. Nicolas Courtois, Josef Pieprzyk
    Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2002, pp:267-287 [Conf]
  25. Lawrence Brown, Matthew Kwan, Josef Pieprzyk, Jennifer Seberry
    Improving Resistance to Differential Cryptanalysis and the Redesign of LOKI. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:36-50 [Conf]
  26. Lawrence Brown, Josef Pieprzyk, Jennifer Seberry
    LOKI - A Cryptographic Primitive for Authentication and Secrecy Applications. [Citation Graph (0, 0)][DBLP]
    AUSCRYPT, 1990, pp:229-236 [Conf]
  27. Chris Charnes, Josef Pieprzyk
    Linear Nonequivalence versus Nonlinearity. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1992, pp:156-164 [Conf]
  28. Chris Charnes, Josef Pieprzyk
    Attacking the SL2 Hashing Scheme. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1994, pp:322-330 [Conf]
  29. Matthew Kwan, Josef Pieprzyk
    A General Purpose Technique for Locating Key Scheduling Weakness in DES-like Cryptosystems (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:237-246 [Conf]
  30. Josef Pieprzyk, Babak Sadeghiyan
    Optima Perfect Randomizers. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:225-236 [Conf]
  31. Josef Pieprzyk, Xian-Mo Zhang
    Permutation Generators of Alternating Groups. [Citation Graph (0, 0)][DBLP]
    AUSCRYPT, 1990, pp:237-244 [Conf]
  32. Babak Sadeghiyan, Josef Pieprzyk
    On Necessary and Sufficient Conditions for the Construction of Super Pseudorandom Permutations. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:194-209 [Conf]
  33. Babak Sadeghiyan, Yuliang Zheng, Josef Pieprzyk
    How to Construct A Family of Strong One Way Permutations. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:97-110 [Conf]
  34. Yuliang Zheng, Thomas Hardjono, Josef Pieprzyk
    Sibling Intractable Function Families and Their Applications (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:124-138 [Conf]
  35. Ron Steinfeld, Laurence Bull, Huaxiong Wang, Josef Pieprzyk
    Universal Designated-Verifier Signatures. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2003, pp:523-542 [Conf]
  36. Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang
    On the Provable Security of an Efficient RSA-Based Pseudorandom Generator. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2006, pp:194-209 [Conf]
  37. Ron Steinfeld, Huaxiong Wang, Josef Pieprzyk
    Lattice-Based Threshold-Changeability for Standard Shamir Secret-Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2004, pp:170-186 [Conf]
  38. Yuliang Zheng, Josef Pieprzyk, Jennifer Seberry
    HAVAL - A One-Way Hashing Algorithm with Variable Length of Output. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1992, pp:83-104 [Conf]
  39. Huaxiong Wang, Josef Pieprzyk
    Efficient One-Time Proxy Signatures. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2003, pp:507-522 [Conf]
  40. Hartono Kurnio, Huaxiong Wang, Josef Pieprzyk, Kris Gaj
    Securing Multicast Groups in Ad Hoc Networks. [Citation Graph (0, 0)][DBLP]
    AWCC, 2004, pp:194-207 [Conf]
  41. Hossein Ghodosi, Josef Pieprzyk
    A Modification to the 'Authentication of Concast Communication'. [Citation Graph (0, 0)][DBLP]
    Cryptographic Algorithms and their Uses, 2004, pp:72-77 [Conf]
  42. Chris Charnes, Josef Pieprzyk, Reihaneh Safavi-Naini
    Conditionally Secure Secret Sharing Schemes with Disenrollment Capability. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1994, pp:89-95 [Conf]
  43. Gaurav Gupta, Josef Pieprzyk, Huaxiong Wang
    An attack-localizing watermarking scheme for natural language documents. [Citation Graph (0, 0)][DBLP]
    ASIACCS, 2006, pp:157-165 [Conf]
  44. Mohamed Al-Ibrahim, Josef Pieprzyk
    Authentication of transit flows and k-siblings one-time signature. [Citation Graph (0, 0)][DBLP]
    Communications and Multimedia Security, 2002, pp:41-55 [Conf]
  45. Huaxiong Wang, Josef Pieprzyk
    A Combinatorial Approach to Anonymous Membership Broadcast. [Citation Graph (0, 0)][DBLP]
    COCOON, 2002, pp:162-170 [Conf]
  46. Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk
    Keyed Hash Functions. [Citation Graph (0, 0)][DBLP]
    Cryptography: Policy and Algorithms, 1995, pp:201-214 [Conf]
  47. Huaxiong Wang, Josef Pieprzyk
    Shared Generation of Pseudo-Random Functions with Cumulative Maps. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2003, pp:281-294 [Conf]
  48. Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang
    How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2007, pp:357-371 [Conf]
  49. Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini, Janusz R. Getta
    A Model of Authorization for Object-Oriented Databases based on Object Views. [Citation Graph (0, 0)][DBLP]
    DOOD, 1995, pp:503-520 [Conf]
  50. Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini, Janusz R. Getta
    A Cryptographic Mechanism for Object-Instance-Based Authorization in Object-Oriented Database Systems. [Citation Graph (0, 10)][DBLP]
    OOER, 1995, pp:44-54 [Conf]
  51. Chris Charnes, Luke O'Connor, Josef Pieprzyk, Reihaneh Safavi-Naini, Yuliang Zheng
    Comments on Soviet Encryption Algorithm. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1994, pp:433-438 [Conf]
  52. Josef Pieprzyk
    Algebraical Structures of Cryptographic Transformations. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1984, pp:16-24 [Conf]
  53. Josef Pieprzyk
    On Public-Key Cryptosystems Built using Polynomial Rings. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1985, pp:73-78 [Conf]
  54. Josef Pieprzyk
    Non-linearity of Exponent Permutations. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1989, pp:80-92 [Conf]
  55. Josef Pieprzyk
    How to Construct Pseudorandom Permutations from Single Pseudorandom Functions. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1990, pp:140-150 [Conf]
  56. Josef Pieprzyk
    Probabilistic Analysis of Elementary Randimizers. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1991, pp:542-546 [Conf]
  57. Josef Pieprzyk, Reihaneh Safavi-Naini
    Randomized Authentication Systems. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1991, pp:472-481 [Conf]
  58. Babak Sadeghiyan, Josef Pieprzyk
    A Construction for One Way Hash Functions and Pseudorandom Bit Generators. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1991, pp:431-445 [Conf]
  59. Babak Sadeghiyan, Josef Pieprzyk
    A Construction for Super Pseudorandom Permutations from A Single Pseudorandom Function. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1992, pp:267-284 [Conf]
  60. Joo Yeon Cho, Josef Pieprzyk
    Algebraic Attacks on SOBER-t32 and SOBER-t16 without Stuttering. [Citation Graph (0, 0)][DBLP]
    FSE, 2004, pp:49-64 [Conf]
  61. Hossein Ghodosi, Josef Pieprzyk, Reihaneh Safavi-Naini
    Remarks on the multiple assignment secret sharing scheme. [Citation Graph (0, 0)][DBLP]
    ICICS, 1997, pp:72-80 [Conf]
  62. Chris Charnes, Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini
    Secret sharing in hierarchical groups. [Citation Graph (0, 0)][DBLP]
    ICICS, 1997, pp:81-86 [Conf]
  63. Josef Pieprzyk
    Linear Secret Sharing with Divisible Shares. [Citation Graph (0, 0)][DBLP]
    ICICS, 1999, pp:71-86 [Conf]
  64. Josef Pieprzyk, Xian-Mo Zhang
    Ideal Threshold Schemes from Orthogonal Arrays. [Citation Graph (0, 0)][DBLP]
    ICICS, 2002, pp:469-479 [Conf]
  65. Xian-Mo Zhang, Josef Pieprzyk
    Cheating Immune Secret Sharing. [Citation Graph (0, 0)][DBLP]
    ICICS, 2001, pp:144-149 [Conf]
  66. Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini, Huaxiong Wang, Peter R. Wild
    Threshold MACs. [Citation Graph (0, 0)][DBLP]
    ICISC, 2002, pp:237-252 [Conf]
  67. Jaroslaw Pastuszak, Darek Michalek, Josef Pieprzyk
    Copyright Protection of Object-Oriented Software. [Citation Graph (0, 0)][DBLP]
    ICISC, 2001, pp:186-199 [Conf]
  68. Josef Pieprzyk, Eiji Okamoto
    Verfiable Secret Sharing and Time Capsules. [Citation Graph (0, 0)][DBLP]
    ICISC, 1999, pp:169-183 [Conf]
  69. Josef Pieprzyk, Xian-Mo Zhang
    Constructions of Cheating Immune Secret Sharing. [Citation Graph (0, 0)][DBLP]
    ICISC, 2001, pp:226-243 [Conf]
  70. Josef Pieprzyk, Xian-Mo Zhang
    Ideal Threshold Schemes from MDS Codes. [Citation Graph (0, 0)][DBLP]
    ICISC, 2002, pp:253-263 [Conf]
  71. Josef Pieprzyk, Xian-Mo Zhang, Jovan Dj. Golic
    Characterisations of Extended Resiliency and Extended Immunity of S-Boxes. [Citation Graph (0, 0)][DBLP]
    ICISC, 2005, pp:210-228 [Conf]
  72. Xian-Mo Zhang, Josef Pieprzyk, Yuliang Zheng
    On Algebraic Immunity and Annihilators. [Citation Graph (0, 0)][DBLP]
    ICISC, 2006, pp:65-80 [Conf]
  73. Mohamed Al-Ibrahim, Josef Pieprzyk
    Authenticating Multicast Streams in Lossy Channels Using Threshold Techniques. [Citation Graph (0, 0)][DBLP]
    ICN (2), 2001, pp:239-249 [Conf]
  74. Willy Susilo, Reihaneh Safavi-Naini, Josef Pieprzyk
    RSA-Based Fail-Stop Signature Schemes. [Citation Graph (0, 0)][DBLP]
    ICPP Workshops, 1999, pp:161-166 [Conf]
  75. Mohamed Al-Ibrahim, Hossein Ghodosi, Josef Pieprzyk
    Authentication of Concast Communication. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2002, pp:185-198 [Conf]
  76. Jaroslaw Pastuszak, Josef Pieprzyk, Jennifer Seberry
    Codes Identifying Bad Signature in Batches. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2000, pp:143-154 [Conf]
  77. Josef Pieprzyk, Xian-Mo Zhang
    Cheating Prevention in Secret Sharing over GF(pt). [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2001, pp:79-90 [Conf]
  78. Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxiong Wang
    A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders. [Citation Graph (0, 0)][DBLP]
    ISC, 2006, pp:459-475 [Conf]
  79. Josef Pieprzyk
    Fingerprints for Copyright Software Protection. [Citation Graph (0, 0)][DBLP]
    ISW, 1999, pp:178-190 [Conf]
  80. Gaurav Gupta, Josef Pieprzyk
    A Low-Cost Attack on Branch-Based Software Watermarking Schemes. [Citation Graph (0, 0)][DBLP]
    IWDW, 2006, pp:282-293 [Conf]
  81. Jaroslaw Pastuszak, Dariusz Michatek, Josef Pieprzyk, Jennifer Seberry
    Identification of Bad Signatures in Batches. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2000, pp:28-45 [Conf]
  82. Ron Steinfeld, Scott Contini, Huaxiong Wang, Josef Pieprzyk
    Converse Results to the Wiener Attack on RSA. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2005, pp:184-198 [Conf]
  83. Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang
    Higher Order Universal One-Way Hash Functions from the Subset Sum Assumption. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2006, pp:157-173 [Conf]
  84. Ron Steinfeld, Huaxiong Wang, Josef Pieprzyk
    Efficient Extension of Standard Schnorr/RSA Signatures into Universal Designated-Verifier Signatures. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2004, pp:86-100 [Conf]
  85. Josef Pieprzyk, Huaxiong Wang, Chaoping Xing
    Multiple-Time Signature Schemes against Adaptive Chosen Message Attacks. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:88-100 [Conf]
  86. Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang
    Privacy Enhanced Electronic Cheque System. [Citation Graph (0, 0)][DBLP]
    CEC, 2005, pp:431-434 [Conf]
  87. Krystian Matusiewicz, Josef Pieprzyk, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
    Analysis of simplified variants of SHA-256. [Citation Graph (0, 0)][DBLP]
    WEWoRC, 2005, pp:123-134 [Conf]
  88. Hossein Ghodosi, Josef Pieprzyk
    An Ideal and Robust Threshold RSA. [Citation Graph (0, 0)][DBLP]
    VIETCRYPT, 2006, pp:312-321 [Conf]
  89. Krystian Matusiewicz, Josef Pieprzyk
    Finding Good Differential Patterns for Attacks on SHA-1. [Citation Graph (0, 0)][DBLP]
    WCC, 2005, pp:164-177 [Conf]
  90. Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini, Huaxiong Wang
    Changing Thresholds in the Absence of Secure Channels. [Citation Graph (0, 0)][DBLP]
    Australian Computer Journal, 1999, v:31, n:2, pp:34-43 [Journal]
  91. Soroush Sedaghat, Josef Pieprzyk, Ehsan Vossough
    On-the-fly web content integrity check boosts users's confidence. [Citation Graph (0, 0)][DBLP]
    Commun. ACM, 2002, v:45, n:11, pp:33-37 [Journal]
  92. Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang, Lynn Margaret Batten, Chris Charnes, Josef Pieprzyk
    Broadcast anti-jamming systems. [Citation Graph (0, 0)][DBLP]
    Computer Networks, 2001, v:35, n:2-3, pp:223-236 [Journal]
  93. Kamil Kulesza, Zbigniew Kotulski, Josef Pieprzyk
    On alternative approach for verifiable secret sharing [Citation Graph (0, 0)][DBLP]
    CoRR, 2002, v:0, n:, pp:- [Journal]
  94. Chengxin Qu, Jennifer Seberry, Josef Pieprzyk
    Homogeneous bent functions. [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 2000, v:102, n:1-2, pp:133-139 [Journal]
  95. Tianbing Xia, Jennifer Seberry, Josef Pieprzyk, Chris Charnes
    Homogeneous bent functions of degree n in 2n variables do not exist for nge3. [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 2004, v:142, n:1-3, pp:127-132 [Journal]
  96. Shoulun Long, Josef Pieprzyk, Huaxiong Wang, Duncan S. Wong
    Generalised Cumulative Arrays in Secret Sharing. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2006, v:40, n:2, pp:191-209 [Journal]
  97. Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini
    A Multi-Level View Model for Secure Object-Oriented Databases. [Citation Graph (0, 0)][DBLP]
    Data Knowl. Eng., 1997, v:23, n:2, pp:97-117 [Journal]
  98. Josef Pieprzyk, Xian-Mo Zhang
    Multisecret Sharing Immune Against Cheating. [Citation Graph (0, 0)][DBLP]
    Informatica (Slovenia), 2002, v:26, n:3, pp:- [Journal]
  99. Huaxiong Wang, Josef Pieprzyk
    Shared generation of pseudo-random functions. [Citation Graph (0, 0)][DBLP]
    J. Complexity, 2004, v:20, n:2-3, pp:458-472 [Journal]
  100. Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk
    On the Weakness of Gong's Collisionful Hash Functions. [Citation Graph (0, 0)][DBLP]
    J. UCS, 1997, v:3, n:3, pp:185-196 [Journal]
  101. Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini, Janusz R. Getta
    Using Cryptographic Hash Functions for Discretionary Access Control in Object-Oriented Databases. [Citation Graph (0, 0)][DBLP]
    J. UCS, 1997, v:3, n:6, pp:730-753 [Journal]
  102. Josef Pieprzyk, Cheng Xin Qu
    Rotation-Symmetric Functions and Fast Hashing. [Citation Graph (0, 0)][DBLP]
    J. UCS, 1999, v:5, n:1, pp:20-31 [Journal]
  103. Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxiong Wang
    On Secure Multi-party Computation in Black-Box Groups. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2007, pp:591-612 [Conf]
  104. Krystian Matusiewicz, Thomas Peyrin, Olivier Billet, Scott Contini, Josef Pieprzyk
    Cryptanalysis of FORK-256. [Citation Graph (0, 0)][DBLP]
    FSE, 2007, pp:19-38 [Conf]
  105. Scott Contini, Krystian Matusiewicz, Josef Pieprzyk
    Extending FORK-256 Attack to the Full Hash Function. [Citation Graph (0, 0)][DBLP]
    ICICS, 2007, pp:296-305 [Conf]
  106. Peishun Wang, Huaxiong Wang, Josef Pieprzyk
    A New Dynamic Accumulator for Batch Updates. [Citation Graph (0, 0)][DBLP]
    ICICS, 2007, pp:98-112 [Conf]
  107. Joo Yeon Cho, Josef Pieprzyk
    Multiple Modular Additions and Crossword Puzzle Attack on NLSv2. [Citation Graph (0, 0)][DBLP]
    ISC, 2007, pp:230-248 [Conf]
  108. Joo Yeon Cho, Josef Pieprzyk
    Crossword Puzzle Attack on NLS. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2006, pp:249-265 [Conf]
  109. Peishun Wang, Huaxiong Wang, Josef Pieprzyk
    Common Secure Index for Conjunctive Keyword-Based Retrieval over Encrypted Data. [Citation Graph (0, 0)][DBLP]
    Secure Data Management, 2007, pp:108-123 [Conf]
  110. Christophe Tartary, Huaxiong Wang, Josef Pieprzyk
    An Hybrid Approach for Efficient Multicast Stream Authentication over Unsecured Channels. [Citation Graph (0, 0)][DBLP]
    ProvSec, 2007, pp:17-34 [Conf]
  111. Josef Pieprzyk, Xian-Mo Zhang
    On Cheating Immune Secret Sharing. [Citation Graph (0, 0)][DBLP]
    Discrete Mathematics & Theoretical Computer Science, 2004, v:6, n:2, pp:253-264 [Journal]
  112. Josef Pieprzyk, Xian-Mo Zhang
    Characterisations of Ideal Threshold Schemes. [Citation Graph (0, 0)][DBLP]
    Discrete Mathematics & Theoretical Computer Science, 2004, v:6, n:2, pp:471-482 [Journal]

  113. An Efficient eAuction Protocol. [Citation Graph (, )][DBLP]


  114. Estimating Hidden Message Length in Binary Image Embedded by Using Boundary Pixels Steganography. [Citation Graph (, )][DBLP]


  115. Blind Steganalysis: A Countermeasure for Binary Image Steganography. [Citation Graph (, )][DBLP]


  116. Efficient Disjointness Tests for Private Datasets. [Citation Graph (, )][DBLP]


  117. A New Human Identification Protocol and Coppersmith's Baby-Step Giant-Step Algorithm. [Citation Graph (, )][DBLP]


  118. On the Security of PAS (Predicate-Based Authentication Service). [Citation Graph (, )][DBLP]


  119. Extensions of the Cube Attack Based on Low Degree Annihilators. [Citation Graph (, )][DBLP]


  120. Keyword Field-Free Conjunctive Keyword Searches on Encrypted Data and Extension for Dynamic Groups. [Citation Graph (, )][DBLP]


  121. Verifiable Multi-secret Sharing Schemes for Multiple Threshold Access Structures. [Citation Graph (, )][DBLP]


  122. A Dynamic Web Agent for Verifying the Security and Integrity of a Web Site's Contents. [Citation Graph (, )][DBLP]


  123. Features-Pooling Blind JPEG Image Steganalysis. [Citation Graph (, )][DBLP]


  124. Cryptanalysis of LASH. [Citation Graph (, )][DBLP]


  125. Cryptanalysis of the LAKE Hash Family. [Citation Graph (, )][DBLP]


  126. Efficient Fuzzy Matching and Intersection on Private Datasets. [Citation Graph (, )][DBLP]


  127. Database Relation Watermarking Resilient against Secondary Watermarking Attacks. [Citation Graph (, )][DBLP]


  128. Computer Intrusion Detection and Incomplete Information. [Citation Graph (, )][DBLP]


  129. Distributed Private Matching and Set Operations. [Citation Graph (, )][DBLP]


  130. An On-Line Secure E-Passport Protocol. [Citation Graph (, )][DBLP]


  131. Secure Computation of the Vector Dominance Problem. [Citation Graph (, )][DBLP]


  132. Binary Image Steganographic Techniques Classification Based on Multi-class Steganalysis. [Citation Graph (, )][DBLP]


  133. Identifying Steganographic Payload Location in Binary Image. [Citation Graph (, )][DBLP]


  134. Multi-Party Computation with Omnipresent Adversary. [Citation Graph (, )][DBLP]


  135. A Fair e-Tendering Protocol. [Citation Graph (, )][DBLP]


  136. Certified Pseudonyms Colligated with Master Secret Key. [Citation Graph (, )][DBLP]


  137. Threshold Privacy Preserving Keyword Searches. [Citation Graph (, )][DBLP]


  138. An Efficient Scheme of Common Secure Indices for Conjunctive Keyword-Based Retrieval on Encrypted Data. [Citation Graph (, )][DBLP]


  139. Reversible and Semi-Blind Relational Database Watermarking. [Citation Graph (, )][DBLP]


  140. Robust and Reversible Numerical Set Watermarking. [Citation Graph (, )][DBLP]


  141. Improvement of a Dynamic Accumulator at ICICS 07 and Its Application in Multi-user Keyword-Based Retrieval on Encrypted Data. [Citation Graph (, )][DBLP]


Search in 0.072secs, Finished in 0.082secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002