dblp.uni-trier.dewww.uni-trier.de

Chris Charnes

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2008
19EEChris Charnes, Ulrich Dempwolff, Josef Pieprzyk: The eight variable homogeneous degree three bent functions. J. Discrete Algorithms 6(1): 66-72 (2008)
2005
18EEReihaneh Safavi-Naini, Chris Charnes: MRD Hashing. Des. Codes Cryptography 37(2): 229-242 (2005)
17EEChris Charnes, Thomas Beth: Combinatorial aspects of jump codes. Discrete Mathematics 294(1-2): 43-51 (2005)
2004
16EETianbing Xia, Jennifer Seberry, Josef Pieprzyk, Chris Charnes: Homogeneous bent functions of degree n in 2n variables do not exist for nge3. Discrete Applied Mathematics 142(1-3): 127-132 (2004)
2003
15EEThomas Beth, Chris Charnes, Markus Grassl, Gernot Alber, Aldo Delgado, Michael Mussinger: A New Class of Designs Which Protect against Quantum Jumps. Des. Codes Cryptography 29(1-3): 51-70 (2003)
2002
14 Chris Charnes, Martin Rötteler, Thomas Beth: Homogeneous Bent Functions, Invariants, and Designs. Des. Codes Cryptography 26(1-3): 139-154 (2002)
2001
13EEChris Charnes, Martin Rötteler, Thomas Beth: On Homogeneous Bent Functions. AAECC 2001: 249-259
12EEYvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang, Lynn Margaret Batten, Chris Charnes, Josef Pieprzyk: Broadcast anti-jamming systems. Computer Networks 35(2-3): 223-236 (2001)
11EEPatrick Solé, Chris Charnes, Bruno Martin: A lattice-based McEliece scheme for encryption and signature. Electronic Notes in Discrete Mathematics 6: 402-411 (2001)
10 Chris Charnes, Ulrich Dempwolff: The eight dimensional ovoids over GF(5). Math. Comput. 70(234): 853-861 (2001)
1998
9EEReihaneh Safavi-Naini, Shahram Bakhtiari, Chris Charnes: MRD Hashing. FSE 1998: 134-149
8 Chris Charnes, Ulrich Dempwolff: The translation planes of order 49 and their automorphism groups. Math. Comput. 67(223): 1207-1224 (1998)
1997
7 Chris Charnes, Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini: Secret sharing in hierarchical groups. ICICS 1997: 81-86
1996
6 Hossein Ghodosi, Josef Pieprzyk, Chris Charnes, Reihaneh Safavi-Naini: Cryptosystems for hierarchical groups. ACISP 1996: 275-286
5 Josef Pieprzyk, Hossein Ghodosi, Chris Charnes, Reihaneh Safavi-Naini: Cryptography based on transcendental numbers. ACISP 1996: 96-107
1994
4EEChris Charnes, Josef Pieprzyk, Reihaneh Safavi-Naini: Conditionally Secure Secret Sharing Schemes with Disenrollment Capability. ACM Conference on Computer and Communications Security 1994: 89-95
3 Chris Charnes, Josef Pieprzyk: Attacking the SL2 Hashing Scheme. ASIACRYPT 1994: 322-330
2EEChris Charnes, Luke O'Connor, Josef Pieprzyk, Reihaneh Safavi-Naini, Yuliang Zheng: Comments on Soviet Encryption Algorithm. EUROCRYPT 1994: 433-438
1992
1 Chris Charnes, Josef Pieprzyk: Linear Nonequivalence versus Nonlinearity. AUSCRYPT 1992: 156-164

Coauthor Index

1Gernot Alber [15]
2Shahram Bakhtiari [9]
3Lynn Margaret Batten [12]
4Thomas Beth [13] [14] [15] [17]
5Aldo Delgado [15]
6Ulrich Dempwolff [8] [10] [19]
7Yvo Desmedt [12]
8Hossein Ghodosi [5] [6]
9Markus Grassl [15]
10Bruno Martin [11]
11Keith M. Martin [7]
12Michael Mussinger [15]
13Luke O'Connor [2]
14Josef Pieprzyk [1] [2] [3] [4] [5] [6] [7] [12] [16] [19]
15Martin Rötteler [13] [14]
16Reihaneh Safavi-Naini [2] [4] [5] [6] [7] [9] [12] [18]
17Jennifer Seberry (Jennifer Seberry Wallis) [16]
18Patrick Solé [11]
19Huaxiong Wang [12]
20Tianbing Xia [16]
21Yuliang Zheng [2]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)