The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Valtteri Niemi: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Valtteri Niemi, Ari Renvall
    How to Prevent Buying of Votes in Computer Elections. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1994, pp:164-170 [Conf]
  2. Valtteri Niemi
    Hiding Regular Languages. [Citation Graph (0, 0)][DBLP]
    Grammars and Automata for String Processing, 2003, pp:305-316 [Conf]
  3. Valtteri Niemi
    Issues with Applying Cryptography in Wireless Systems. [Citation Graph (0, 0)][DBLP]
    Theory Is Forever, 2004, pp:205-215 [Conf]
  4. Valtteri Niemi, Ari Renvall
    Cryptographic Protocols and Voting. [Citation Graph (0, 0)][DBLP]
    Results and Trends in Theoretical Computer Science, 1994, pp:307-317 [Conf]
  5. Jarkko Kari, Valtteri Niemi
    Morphic Images of Gauss Codes. [Citation Graph (0, 0)][DBLP]
    Developments in Language Theory, 1993, pp:144-156 [Conf]
  6. Jarkko Kari, Valtteri Niemi
    Colored Gauss and Tangent Codes on the Torus. [Citation Graph (0, 0)][DBLP]
    Developments in Language Theory, 1995, pp:54-63 [Conf]
  7. Valtteri Niemi
    A New Trapdoor in Knapsacks. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1990, pp:405-411 [Conf]
  8. Helger Lipmaa, N. Asokan, Valtteri Niemi
    Secure Vickrey Auctions without Threshold Trust. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2002, pp:87-101 [Conf]
  9. Cunsheng Ding, Valtteri Niemi, Ari Renvall, Arto Salomaa
    TWOPRIME: A Fast Stream Ciphering Algorithm. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1997, pp:88-102 [Conf]
  10. Valtteri Niemi
    Maximal Dense Intervals of Grammar Forms. [Citation Graph (0, 0)][DBLP]
    ICALP, 1988, pp:424-438 [Conf]
  11. Valtteri Niemi
    Cryptography in Wireless Standards: (Invited Paper). [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2003, pp:303-305 [Conf]
  12. N. Asokan, Valtteri Niemi, Kaisa Nyberg
    Man-in-the-Middle in Tunnelled Authentication Protocols. [Citation Graph (0, 0)][DBLP]
    Security Protocols Workshop, 2003, pp:28-41 [Conf]
  13. Valtteri Niemi
    Density in discrete systems. [Citation Graph (0, 0)][DBLP]
    Bulletin of the EATCS, 1991, v:44, n:, pp:168-177 [Journal]
  14. Valtteri Niemi, Ari Renvall
    Solitaire Zero-knowledge. [Citation Graph (0, 0)][DBLP]
    Fundam. Inform., 1999, v:38, n:1-2, pp:181-188 [Journal]
  15. Valtteri Niemi
    The Undecidability of Form Equivalence for Context-Free and E0L Forms. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1984, v:32, n:, pp:261-277 [Journal]
  16. Valtteri Niemi, Ari Renvall
    Secure Multiparty Computations Without Computers. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1998, v:191, n:1-2, pp:173-183 [Journal]
  17. Valtteri Niemi, Ari Renvall
    Efficient Voting with No Selling of Votes. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1999, v:226, n:1-2, pp:105-116 [Journal]

  18. A User Behavior Based Trust Model for Mobile Applications. [Citation Graph (, )][DBLP]


  19. A Methodology towards Usable Trust Management. [Citation Graph (, )][DBLP]


  20. Multiparty Computations with a Deck of Cards. [Citation Graph (, )][DBLP]


  21. Exploring Trust of Mobile Applications Based on User Behaviors. [Citation Graph (, )][DBLP]


  22. Editorial for the LTE special section. [Citation Graph (, )][DBLP]


  23. Power languages and density. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.002secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002