Search the dblp DataBase
Detlef Hühnlein :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Detlef Hühnlein , Tsuyoshi Takagi Reducing Logarithms in Totally Non-maximal Imaginary Quadratic Orders to Logarithms in Finite Fields. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 1999, pp:219-231 [Conf ] Detlef Hühnlein , Yvonne Knosowski , Ragna Tern Rechtliche Betrachtungen zur automatisierten Erzeugung qualifizierter elektronischer Signaturen gemäß §14 UStG und §36SRVwV. [Citation Graph (0, 0)][DBLP ] BIOSIG, 2003, pp:101-112 [Conf ] Detlef Hühnlein , Johannes Merkle Secure and Cost Efficient Electronic Stamps. [Citation Graph (0, 0)][DBLP ] CQRE, 1999, pp:94-100 [Conf ] Detlef Hühnlein Faster Generation of NICE-Schnorr-Type Signatures. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2001, pp:1-12 [Conf ] Detlef Hühnlein , Michael J. Jacobson Jr. , Sachar Paulus , Tsuyoshi Takagi A Cryptosystem Based on Non-maximal Imaginary Quadratic Orders with Fast Decryption. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1998, pp:294-307 [Conf ] Detlef Hühnlein How to Qualify Electronic Signatures and Time Stamps. [Citation Graph (0, 0)][DBLP ] EuroPKI, 2004, pp:314-321 [Conf ] Detlef Hühnlein , Andreas Meyer , Tsuyoshi Takagi Rabin and RSA analogues based on non-maximal imaginary quadratic orders. [Citation Graph (0, 0)][DBLP ] ICISC, 1998, pp:221-240 [Conf ] Detlef Hühnlein Credential Management and Secure Single Login for SPKM. [Citation Graph (0, 0)][DBLP ] NDSS, 1998, pp:- [Conf ] Detlef Hühnlein , Johannes Merkle An Efficient NICE-Schnorr-Type Signature Scheme. [Citation Graph (0, 0)][DBLP ] Public Key Cryptography, 2000, pp:14-27 [Conf ] Detlef Hühnlein Efficient Implementation of Cryptosystems Based on Non-maximal Imaginary Quadratic Orders. [Citation Graph (0, 0)][DBLP ] Selected Areas in Cryptography, 1999, pp:147-162 [Conf ] Detlef Hühnlein , Michael J. Jacobson Jr. , Damian Weber Towards Practical Non-interactive Public Key Cryptosystems Using Non-maximal Imaginary Quadratic Orders. [Citation Graph (0, 0)][DBLP ] Selected Areas in Cryptography, 2000, pp:275-287 [Conf ] Detlef Hühnlein , Sachar Paulus On the Implementation of Cryptosystems Based on Real Quadratic Number Fields. [Citation Graph (0, 0)][DBLP ] Selected Areas in Cryptography, 2000, pp:288-302 [Conf ] Detlef Hühnlein Die CCES-Signature-API - Eine offene Programmierschnittstelle für langfristig beweiskräftige elektronische Signaturen. [Citation Graph (0, 0)][DBLP ] Sicherheit, 2005, pp:361-374 [Conf ] Detlef Hühnlein , Ulrike Korte Rechtliche Rahmenbedingungen der elektronischen Rechnung. [Citation Graph (0, 0)][DBLP ] Sicherheit, 2006, pp:256-269 [Conf ] Detlef Hühnlein , Michael J. Jacobson Jr. , Damian Weber Towards Practical Non-Interactive Public-Key Cryptosystems Using Non-Maximal Imaginary Quadratic Orders. [Citation Graph (0, 0)][DBLP ] Des. Codes Cryptography, 2003, v:30, n:3, pp:281-299 [Journal ] Bud P. Bruegger , Detlef Hühnlein , Michael Kreutzer Towards global eID-interoperability. [Citation Graph (0, 0)][DBLP ] BIOSIG, 2007, pp:127-140 [Conf ] Detlef Hühnlein , Manuel Bach How to Use ISO/IEC 24727-3 with Arbitrary Smart Cards. [Citation Graph (0, 0)][DBLP ] TrustBus, 2007, pp:280-289 [Conf ] eVoting with the European Citizen Card. [Citation Graph (, )][DBLP ] TLS-Federation - a Secure and Relying-Party-Friendly Approach for Federated Identity Management. [Citation Graph (, )][DBLP ] SAMLizing the European Citizen Card. [Citation Graph (, )][DBLP ] Using ISO/IEC 24727 for Mobile Devices. [Citation Graph (, )][DBLP ] A Comprehensive Reference Architecture for Trustworthy Long-Term Archiving of Sensitive Data. [Citation Graph (, )][DBLP ] Search in 0.004secs, Finished in 0.006secs