The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Yvo Desmedt: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Yvo Desmedt
    Potential Impacts of a Growing Gap Between Theory and Practice in Information Security. [Citation Graph (0, 0)][DBLP]
    ACISP, 2005, pp:532-536 [Conf]
  2. Yvo Desmedt, Brian King, Wataru Kishimoto, Kaoru Kurosawa
    A Comment on the Efficiency of Secret Sharing Scheme over Any Finite Abelian Group. [Citation Graph (0, 0)][DBLP]
    ACISP, 1998, pp:391-402 [Conf]
  3. Xunhua Wang, Yih Huang, Yvo Desmedt, David Rine
    Enabling Secure On-Line DNS Dynamic Update. [Citation Graph (0, 0)][DBLP]
    ACSAC, 2000, pp:52-0 [Conf]
  4. Tri Van Le, Rüdiger Sparr, Ralph Wernsdorf, Yvo Desmedt
    Complementation-Like and Cyclic Properties of AES Round Functions. [Citation Graph (0, 0)][DBLP]
    AES Conference, 2004, pp:128-141 [Conf]
  5. Mike Burmester, Yvo Desmedt
    Secure Communication in an Unknown Network Using Certificates. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1999, pp:274-287 [Conf]
  6. Mike Burmester, Yvo Desmedt, Jennifer Seberry
    Equitable Key Escrow with Limited Time Span (or, How to Enforce Time Expiration Cryptographically). [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1998, pp:380-391 [Conf]
  7. Yvo Desmedt
    Treshold Cryptosystems (invited talk). [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1992, pp:3-14 [Conf]
  8. Yvo Desmedt, Mike Burmester
    An Efficient Zero-Knowledge Scheme for the Discrete Logarithm Based on Smooth Numbers. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1991, pp:360-367 [Conf]
  9. Yvo Desmedt, Giovanni Di Crescenzo, Mike Burmester
    Multiplicative Non-abelian Sharing Schemes and their Application to Threshold Cryptography. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1994, pp:21-32 [Conf]
  10. Yvo Desmedt, Shuang Hou, Jean-Jacques Quisquater
    Audio and Optical Cryptography. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1998, pp:392-404 [Conf]
  11. Yvo Desmedt, Jennifer Seberry
    Practical Proven Secure Authentication with Arbitration. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1992, pp:27-32 [Conf]
  12. Yvo Desmedt, Yongge Wang
    Approximation Hardness and Secure Communication in Broadcast Channels. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1999, pp:247-257 [Conf]
  13. Kaoru Kurosawa, Takuya Yoshida, Yvo Desmedt, Mike Burmester
    Some Bounds and a Construction for Secure Broadcast Encryption. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1998, pp:420-433 [Conf]
  14. Yvo Desmedt, Mike Burmester
    Towards Practical ``Proven Secure'' Authenticated Key Distribution. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1993, pp:228-231 [Conf]
  15. Yvo Desmedt, Tri Van Le
    Moiré cryptography. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2000, pp:116-124 [Conf]
  16. Carlisle M. Adams, Mike Burmester, Yvo Desmedt, Michael K. Reiter, Philip Zimmermann
    Which PKI (public key infrastructure) is the right one? (panel session). [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2000, pp:98-101 [Conf]
  17. Reihaneh Safavi-Naini, Shuhong Wang, Yvo Desmedt
    Unconditionally secure ring authentication. [Citation Graph (0, 0)][DBLP]
    ASIACCS, 2007, pp:173-181 [Conf]
  18. Yvo Desmedt, Brian King
    Verifiable Democracy. [Citation Graph (0, 0)][DBLP]
    Communications and Multimedia Security, 1999, pp:53-70 [Conf]
  19. Yvo Desmedt, Yongge Wang
    Maximum Flows and Critical Vertices in AND/OR Graphs. [Citation Graph (0, 0)][DBLP]
    COCOON, 2002, pp:238-248 [Conf]
  20. Yvo Desmedt, Yongge Wang, Reihaneh Safavi-Naini, Huaxiong Wang
    Radio Networks with Reliable Communication. [Citation Graph (0, 0)][DBLP]
    COCOON, 2005, pp:156-166 [Conf]
  21. Thomas Beth, Yvo Desmedt
    Identification Tokens - or: Solving the Chess Grandmaster Problem. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1990, pp:169-177 [Conf]
  22. Marc Davio, Yvo Desmedt, Jo Goubert, Frank Hoornaert, Jean-Jacques Quisquater
    Efficient Hardware and Software Implementations for the DES. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1984, pp:144-146 [Conf]
  23. Yvo Desmedt
    Unconditionally Secure Authentication Schemes and Practical and Theoretical Consequences. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1985, pp:42-55 [Conf]
  24. Yvo Desmedt
    Is There an ultimate Use of Cryptography? [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1986, pp:459-463 [Conf]
  25. Yvo Desmedt
    Society and Group Oriented Cryptography: A New Concept. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1987, pp:120-127 [Conf]
  26. Yvo Desmedt
    Abuses in Cryptography and How to Fight Them. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1988, pp:375-389 [Conf]
  27. Yvo Desmedt
    Making Conditionally Secure Cryptosystems Unconditionally Abuse-Free in a General Context. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:6-16 [Conf]
  28. Yvo Desmedt, Yair Frankel
    Threshold Cryptosystems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1989, pp:307-315 [Conf]
  29. Yvo Desmedt, Yair Frankel
    Shared Generation of Authenticators and Signatures (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1991, pp:457-469 [Conf]
  30. Yvo Desmedt, Claude Goutier, Samy Bengio
    Special Uses and Abuses of the Fiat-Shamir Passport Protocol. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1987, pp:21-39 [Conf]
  31. Yvo Desmedt, Andrew M. Odlyzko
    A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Schemes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1985, pp:516-522 [Conf]
  32. Yvo Desmedt, Jean-Jacques Quisquater
    Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1986, pp:111-117 [Conf]
  33. Yvo Desmedt, Jean-Jacques Quisquater, Marc Davio
    Dependence of Output on Input in DES: Small Avalanche Characteristics. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1984, pp:359-376 [Conf]
  34. Yvo Desmedt, Moti Yung
    Abritrated Unconditionally Secure Authentication Can Be Unconditionally Protected Against Arbiter's Attacks (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1990, pp:177-188 [Conf]
  35. Yair Frankel, Yvo Desmedt, Mike Burmester
    Non-Existence of Homomorphic General Sharing Schemes for Some Key Spaces (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1992, pp:549-557 [Conf]
  36. Frank Hoornaert, Jo Goubert, Yvo Desmedt
    Efficient Hardware Implementation of the DES. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1984, pp:147-173 [Conf]
  37. Kaoru Kurosawa, Yvo Desmedt
    A New Paradigm of Hybrid Encryption Scheme. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2004, pp:426-442 [Conf]
  38. Jean-Jacques Quisquater, Yvo Desmedt, Marc Davio
    The Importance of "Good" Key Scheduling Schemes (How to Make a Secure DES Scheme with <= 48 Bit Keys). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1985, pp:537-542 [Conf]
  39. Marc Davio, Yvo Desmedt, Marc Fosseprez, René Govaerts, Jan Hulsbosch, Patrik Neutjens, Philippe Piret, Jean-Jacques Quisquater, Joos Vandewalle, Pascal Wouters
    Analytical Characteristics of the DES. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1983, pp:171-202 [Conf]
  40. Yvo Desmedt
    Simmons' protocol is not free of subliminal channels. [Citation Graph (0, 0)][DBLP]
    CSFW, 1996, pp:170-175 [Conf]
  41. Yvo Desmedt, Goce Jakimoski
    Non-degrading Erasure-Tolerant Information Authentication with an Application to Multicast Stream Authentication over Lossy Channels. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2007, pp:324-338 [Conf]
  42. Yvo Desmedt, Brian King
    Verifiable Democracy a Protocol to Secure an Electronic Legislature. [Citation Graph (0, 0)][DBLP]
    EGOV, 2002, pp:460-463 [Conf]
  43. Yvo Desmedt
    Breaking the Traditional Computer Security Barriers. [Citation Graph (0, 0)][DBLP]
    ESORICS, 1992, pp:125-138 [Conf]
  44. Simon R. Blackburn, Mike Burmester, Yvo Desmedt, Peter R. Wild
    Efficient Multiplicative Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:107-118 [Conf]
  45. Henri Cloetens, Yvo Desmedt, Luc Bierens, Joos Vandewalle, René Govaerts
    Additional Properties in the S-Boxes of the DES. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1986, pp:20- [Conf]
  46. Mike Burmester, Yvo Desmedt
    Broadcast Interactive Proofs (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1991, pp:81-95 [Conf]
  47. Mike Burmester, Yvo Desmedt
    A Secure and Efficient Conference Key Distribution System (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1994, pp:275-286 [Conf]
  48. Mike Burmester, Yvo Desmedt, Fred Piper, Michael Walker
    A General Zero-Knowledge Scheme (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1989, pp:122-133 [Conf]
  49. Yvo Desmedt, Peter Landrock, Arjen K. Lenstra, Kevin S. McCurley, Andrew M. Odlyzko, Rainer A. Rueppel, Miles E. Smid
    The Eurocrypt '92 Controversial Issue: Trapdoor Primes and Moduli (Panel). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1992, pp:194-199 [Conf]
  50. George I. Davida, Yvo Desmedt
    Passports and Visas Versus IDS (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1988, pp:183-188 [Conf]
  51. George I. Davida, Yvo Desmedt, René Peralta
    A Key Distribution System Based On Any One-Way Function (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1989, pp:75-79 [Conf]
  52. George I. Davida, Yvo Desmedt, René Peralta
    On the Importance of Memory Resources in the Security of Key Exchange Protocols. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1990, pp:11-15 [Conf]
  53. Marc Davio, Yvo Desmedt, Jean-Jacques Quisquater
    Propagation Characteristics of the DES. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1984, pp:62-73 [Conf]
  54. Philippe Delsarte, Yvo Desmedt, Andrew M. Odlyzko, Philippe Piret
    Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1984, pp:142-149 [Conf]
  55. Yvo Desmedt
    Subliminal-Free Authentication and Signature (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1988, pp:23-33 [Conf]
  56. Yvo Desmedt
    Securing Traceability of Ciphertexts - Towards a Secure Software Key Escrow System (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1995, pp:147-157 [Conf]
  57. Yvo Desmedt, Frank Hoornaert, Jean-Jacques Quisquater
    Several Exhaustive Key Search Machines and DES. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1986, pp:17-19 [Conf]
  58. Yvo Desmedt, Kaoru Kurosawa
    How to Break a Practical MIX and Design a New One. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2000, pp:557-572 [Conf]
  59. Yvo Desmedt, Yongge Wang
    Perfectly Secure Message Transmission Revisited. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2002, pp:502-517 [Conf]
  60. Yvo Desmedt, Moti Yung
    Weakness of Undeniable Signature Schemes (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1991, pp:205-220 [Conf]
  61. Yair Frankel, Yvo Desmedt
    Classification of Ideal Homomorphic Threshold Schemes over Finite Abelian Groups (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1992, pp:25-34 [Conf]
  62. Kaoru Kurosawa, Yvo Desmedt
    Optimum Traitor Tracing and Asymmetric Schemes. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:145-157 [Conf]
  63. Yongge Wang, Yvo Desmedt
    Secure Communication in Broadcast Channels: The Answer to Franklin and Wright's Question. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1999, pp:446-458 [Conf]
  64. Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang
    Redistribution of Mechanical Secret Shares. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2002, pp:238-252 [Conf]
  65. Yvo Desmedt, Tanja Lange
    Pairing Based Threshold Cryptography Improving on Libert-Quisquater and Baek-Zheng. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2006, pp:154-159 [Conf]
  66. Brian King, Yvo Desmedt
    Securing Abstention in an Electronic Legislature. [Citation Graph (0, 0)][DBLP]
    HICSS, 2005, pp:- [Conf]
  67. René Govaerts, Yvo Desmedt, Joos Vandewalle
    Cryptography: How to Attack, What to Protect? [Citation Graph (0, 0)][DBLP]
    ICC (1), 1984, pp:175-178 [Conf]
  68. Kun Peng, Juan Manuel González Nieto, Yvo Desmedt, Ed Dawson
    Klein Bottle Routing: An Alternative to Onion Routing and Mix Network. [Citation Graph (0, 0)][DBLP]
    ICISC, 2006, pp:296-309 [Conf]
  69. Mike Burmester, Yvo Desmedt
    Zero-Knowledge Based Identification: From a Theoretical Concept Towards a Practical Token. [Citation Graph (0, 0)][DBLP]
    IFIP Congress (2), 1992, pp:479-485 [Conf]
  70. Mike Burmester, Yvo Desmedt, Toshiya Itoh, Kouichi Sakurai, Hiroki Shizuya, Moti Yung
    A Progress Report on Subliminal-Free Channels. [Citation Graph (0, 0)][DBLP]
    Information Hiding, 1996, pp:157-168 [Conf]
  71. Tri Van Le, Yvo Desmedt
    Cryptanalysis of UCLA Watermarking Schemes for Intellectual Property Protection. [Citation Graph (0, 0)][DBLP]
    Information Hiding, 2002, pp:213-225 [Conf]
  72. Yvo Desmedt
    Establishing Big Broth Using Covert Channals and Other Covert Techniques. [Citation Graph (0, 0)][DBLP]
    Information Hiding, 1996, pp:65-71 [Conf]
  73. Yvo Desmedt, Shuang Hou, Jean-Jacques Quisquater
    Cerebral Cryptography. [Citation Graph (0, 0)][DBLP]
    Information Hiding, 1998, pp:62-72 [Conf]
  74. Yvo Desmedt, Tri Van Le, Jean-Jacques Quisquater
    Nonbinary Audio Cryptography. [Citation Graph (0, 0)][DBLP]
    Information Hiding, 1999, pp:478-489 [Conf]
  75. Yvo Desmedt, Yair Frankel, Moti Yung
    Multi-Receiver/Multi-Sender Network Security: Efficient Authenticated Multicast/Feedback. [Citation Graph (0, 0)][DBLP]
    INFOCOM, 1992, pp:2045-2054 [Conf]
  76. Yvo Desmedt, Yongge Wang, Mike Burmester
    A Complete Characterization of Tolerable Adversary Structures for Secure Point-to-Point Transmissions Without Feedback. [Citation Graph (0, 0)][DBLP]
    ISAAC, 2005, pp:277-287 [Conf]
  77. Yvo Desmedt, Kaoru Kurosawa, Tri Van Le
    Error Correcting and Complexity Aspects of Linear Secret Sharing Schemes. [Citation Graph (0, 0)][DBLP]
    ISC, 2003, pp:396-407 [Conf]
  78. Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxiong Wang
    A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders. [Citation Graph (0, 0)][DBLP]
    ISC, 2006, pp:459-475 [Conf]
  79. Yvo Desmedt, Kaoru Kurosawa
    Electronic Voting: Starting Over? [Citation Graph (0, 0)][DBLP]
    ISC, 2005, pp:329-343 [Conf]
  80. Yvo Desmedt
    Some Recent Research Aspects of Threshold Cryptography. [Citation Graph (0, 0)][DBLP]
    ISW, 1997, pp:158-173 [Conf]
  81. Yvo Desmedt, Mike Burmester, Jennifer Seberry
    Equitability in Retroactive Data Confiscation versus Proactive Key Escrow. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2001, pp:277-286 [Conf]
  82. Mike Burmester, Yvo Desmedt, Hiroshi Doi, Masahiro Mambo, Eiji Okamoto, Mitsuru Tada, Yuko Yoshifuji
    A Structured ElGamal-Type Multisignature Scheme. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2000, pp:466-483 [Conf]
  83. Mike Burmester, Yvo Desmedt, Yongge Wang
    Using Approximation Hardness to Achieve Dependable Computation. [Citation Graph (0, 0)][DBLP]
    RANDOM, 1998, pp:172-186 [Conf]
  84. Goce Jakimoski, Yvo Desmedt
    Related-Key Differential Cryptanalysis of 192-bit Key AES Variants. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2003, pp:208-221 [Conf]
  85. Yvo Desmedt, Yongge Wang
    Efficient Zero-Knowledge Proofs for Some Practical Graph Problems. [Citation Graph (0, 0)][DBLP]
    SCN, 2002, pp:290-302 [Conf]
  86. Yvo Desmedt, Mike Burmester
    Identity-based Key Infrastructures (IKI). [Citation Graph (0, 0)][DBLP]
    SEC, 2004, pp:167-176 [Conf]
  87. George I. Davida, Yvo Desmedt, Brian J. Matt
    Defending Systems against Viruses through Cryptographic Authentication. [Citation Graph (0, 0)][DBLP]
    IEEE Symposium on Security and Privacy, 1989, pp:312-318 [Conf]
  88. Mike Burmester, Yvo Desmedt
    Efficient and Secure Conference-Key Distribution. [Citation Graph (0, 0)][DBLP]
    Security Protocols Workshop, 1996, pp:119-129 [Conf]
  89. Mike Burmester, Yvo Desmedt, Rebecca N. Wright, Alec Yasinsac
    Accountable Privacy. [Citation Graph (0, 0)][DBLP]
    Security Protocols Workshop, 2004, pp:83-95 [Conf]
  90. Alfredo De Santis, Yvo Desmedt, Yair Frankel, Moti Yung
    How to share a function securely. [Citation Graph (0, 0)][DBLP]
    STOC, 1994, pp:522-533 [Conf]
  91. Yvo Desmedt, Yongge Wang, Mike Burmester
    Revisiting Colored Networks and Privacy Preserving Censorship. [Citation Graph (0, 0)][DBLP]
    CRITIS, 2006, pp:140-150 [Conf]
  92. George I. Davida, Yvo Desmedt
    Cryptography Based Data Security. [Citation Graph (0, 0)][DBLP]
    Advances in Computers, 1990, v:30, n:, pp:171-222 [Journal]
  93. Mike Burmester, Yvo Desmedt
    Is hierarchical public-key certification the next target for hackers? [Citation Graph (0, 0)][DBLP]
    Commun. ACM, 2004, v:47, n:8, pp:68-74 [Journal]
  94. Mike Burmester, Yvo Desmedt, Thomas Beth
    Efficient Zero-Knowledge Identification Schemes for Smart Cards. [Citation Graph (0, 0)][DBLP]
    Comput. J., 1992, v:35, n:1, pp:21-29 [Journal]
  95. Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang, Lynn Margaret Batten, Chris Charnes, Josef Pieprzyk
    Broadcast anti-jamming systems. [Citation Graph (0, 0)][DBLP]
    Computer Networks, 2001, v:35, n:2-3, pp:223-236 [Journal]
  96. George I. Davida, Yvo Desmedt
    Passports and visas versus IDs. [Citation Graph (0, 0)][DBLP]
    Computers & Security, 1992, v:11, n:3, pp:253-258 [Journal]
  97. Jean-Jacques Quisquater, Yvo Desmedt
    Chinese Lotto as an Exhaustive Code-Breaking Machine. [Citation Graph (0, 0)][DBLP]
    IEEE Computer, 1991, v:24, n:11, pp:14-22 [Journal]
  98. Yvo Desmedt, Yongge Wang
    Perfectly Secure Message Transmission Revisited [Citation Graph (0, 0)][DBLP]
    CoRR, 2002, v:0, n:, pp:- [Journal]
  99. Mike Burmester, Yvo Desmedt, Fred Piper, Michael Walker
    A General Zero-Knowledge Scheme. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 1997, v:12, n:1, pp:13-37 [Journal]
  100. Jean-Sébastien Coron, David Naccache, Yvo Desmedt, Andrew M. Odlyzko, Julien P. Stern
    Index Calculation Attacks on RSA Signature and Encryption. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2006, v:38, n:1, pp:41-53 [Journal]
  101. Yongge Wang, Yvo Desmedt, Mike Burmester
    Models For Dependable Computation with Multiple Inputs and Some Hardness Results. [Citation Graph (0, 0)][DBLP]
    Fundam. Inform., 2000, v:42, n:1, pp:61-73 [Journal]
  102. Yvo Desmedt, Yongge Wang
    Analyzing Vulnerabilities Of Critical Infrastructures Using Flows And Critical Vertices In And/Or Graphs. [Citation Graph (0, 0)][DBLP]
    Int. J. Found. Comput. Sci., 2004, v:15, n:1, pp:107-125 [Journal]
  103. Mike Burmester, Yvo Desmedt
    A secure and scalable Group Key Exchange system. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2005, v:94, n:3, pp:137-143 [Journal]
  104. Samy Bengio, Gilles Brassard, Yvo Desmedt, Claude Goutier, Jean-Jacques Quisquater
    Secure Implementations of Identification Systems. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1991, v:4, n:3, pp:175-183 [Journal]
  105. Mike Burmester, Yvo Desmedt, Toshiya Itoh, Kouichi Sakurai, Hiroki Shizuya
    Divertible and Subliminal-Free Zero-Knowledge Proofs for Languages. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1999, v:12, n:3, pp:197-223 [Journal]
  106. Yongge Wang, Yvo Desmedt
    Secure Communication in Multicast Channels: The Answer to Franklin and Wright's Question. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2001, v:14, n:2, pp:121-135 [Journal]
  107. Amos Beimel, Mike Burmester, Yvo Desmedt, Eyal Kushilevitz
    Computing Functions of a Shared Secret. [Citation Graph (0, 0)][DBLP]
    SIAM J. Discrete Math., 2000, v:13, n:3, pp:324-345 [Journal]
  108. Yvo Desmedt, Yair Frankel
    Perfect Homomorphic Zero-Knowledge Threshold Schemes over any Finite Abelian Group. [Citation Graph (0, 0)][DBLP]
    SIAM J. Discrete Math., 1994, v:7, n:4, pp:667-679 [Journal]
  109. Yvo Desmedt, Joos Vandewalle, René Govaerts
    A critical analysis of the security of knapsack public-key algorithms. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 1984, v:30, n:4, pp:601-610 [Journal]
  110. Ivan Damgård, Yvo Desmedt, Matthias Fitzi, Jesper Buus Nielsen
    Secure Protocols with Asymmetric Trust. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2007, pp:357-375 [Conf]
  111. Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxiong Wang
    On Secure Multi-party Computation in Black-Box Groups. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2007, pp:591-612 [Conf]
  112. Yvo Desmedt, Kaoru Kurosawa
    A Generalization and a Variant of Two Threshold Cryptosystems Based on Factoring. [Citation Graph (0, 0)][DBLP]
    ISC, 2007, pp:351-361 [Conf]
  113. Nikos Alexandris, Mike Burmester, Vassilios Chrissikopoulos, Yvo Desmedt
    Secure linking of customers, merchants and banks in electronic commerce. [Citation Graph (0, 0)][DBLP]
    Future Generation Comp. Syst., 2000, v:16, n:4, pp:393-401 [Journal]

  114. Hybrid Damgård Is CCA1-Secure under the DDH Assumption. [Citation Graph (, )][DBLP]


  115. Position Statement in RFID S&P Panel: From Relative Security to Perceived Secure. [Citation Graph (, )][DBLP]


  116. Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups. [Citation Graph (, )][DBLP]


  117. Revisiting Pairing Based Group Key Exchange. [Citation Graph (, )][DBLP]


  118. Real Electronic Cash Versus Academic Electronic Cash Versus Paper Cash (Panel Report). [Citation Graph (, )][DBLP]


  119. Equilibria of plurality voting with abstentions. [Citation Graph (, )][DBLP]


  120. Understanding Why Some Network Protocols Are User-Unfriendly. [Citation Graph (, )][DBLP]


  121. Understanding Why Some Network Protocols Are User-Unfriendly. [Citation Graph (, )][DBLP]


  122. A CCA Secure Hybrid Damgård's ElGamal Encryption. [Citation Graph (, )][DBLP]


  123. Simple and Communication Complexity Efficient Almost Secure and Perfectly Secure Message Transmission Schemes. [Citation Graph (, )][DBLP]


  124. Revisiting the Karnin, Greene and Hellman Bounds. [Citation Graph (, )][DBLP]


  125. Cryptanalysis of Secure Message Transmission Protocols with Feedback. [Citation Graph (, )][DBLP]


  126. Unconditionally Secure Approximate Message Authentication. [Citation Graph (, )][DBLP]


  127. Equilibria of Plurality Voting with Abstentions [Citation Graph (, )][DBLP]


Search in 0.006secs, Finished in 0.756secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002