The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Mats Näslund: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Johan Håstad, Mats Näslund
    Practical Construction and Analysis of Pseudo-Randomness Primitives. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2001, pp:442-459 [Conf]
  2. Mikael Goldmann, Mats Näslund
    The Complexity of Computing Hard Core Predicates. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1997, pp:1-15 [Conf]
  3. Wen-Ching W. Li, Mats Näslund, Igor Shparlinski
    Hidden Number Problem with the Trace and Bit Security of XTR and LUC. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:433-448 [Conf]
  4. Mats Näslund
    All Bits ax+b mod p are Hard (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1996, pp:114-128 [Conf]
  5. Mats Näslund
    Universal Hash Functions & Hard Core Bits. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1995, pp:356-366 [Conf]
  6. Johan Håstad, Mats Näslund
    The Security of Individual RSA Bits. [Citation Graph (0, 0)][DBLP]
    FOCS, 1998, pp:510-521 [Conf]
  7. Maria Isabel Gonzalez Vasco, Mats Näslund, Igor Shparlinski
    The Hidden Number Problem in Extension Fields and Its Applications. [Citation Graph (0, 0)][DBLP]
    LATIN, 2002, pp:105-117 [Conf]
  8. Mats Näslund, Igor Shparlinski, William Whyte
    On the Bit Security of NTRUEncrypt. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2003, pp:62-70 [Conf]
  9. Maria Isabel Gonzalez Vasco, Mats Näslund, Igor Shparlinski
    New Results on the Hardness of Diffie-Hellman Bits. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2004, pp:159-172 [Conf]
  10. Mats Näslund
    On Steiner Triple Systems and Perfect Codes. [Citation Graph (0, 0)][DBLP]
    Ars Comb., 1999, v:53, n:, pp:- [Journal]
  11. Johan Håstad, Mats Näslund
    The Security of all RSA and Discrete Log Bits [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 1999, v:6, n:37, pp:- [Journal]
  12. Johan Håstad, Mats Näslund
    The security of all RSA and discrete log bits. [Citation Graph (0, 0)][DBLP]
    J. ACM, 2004, v:51, n:2, pp:187-230 [Journal]
  13. Mikael Goldmann, Mats Näslund, Alexander Russell
    Complexity Bounds on General Hard-Core Predicates. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2001, v:14, n:3, pp:177-195 [Journal]
  14. Mats Näslund, Alexander Russell
    Extraction of optimally unbiased bits from a biased source. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2000, v:46, n:3, pp:1093-1103 [Journal]
  15. Reinaldo Matushima, Yeda R. Venturini, Rony R. M. Sakuragui, Tereza Cristina M. B. Carvalho, Wilson Vicente Ruggiero, Mats Näslund, Makan Pourzandi
    Multiple personal security domains. [Citation Graph (0, 0)][DBLP]
    IWCMC, 2006, pp:361-366 [Conf]

  16. PHD. [Citation Graph (, )][DBLP]


  17. The CURUPIRA-2 Block Cipher for Constrained Platforms: Specification and Benchmarking. [Citation Graph (, )][DBLP]


  18. Enhancing Privacy with Shared Pseudo Random Sequences. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.002secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002