2008 | ||
---|---|---|
137 | EE | Yvo Desmedt, Helger Lipmaa, Duong Hieu Phan: Hybrid Damgård Is CCA1-Secure under the DDH Assumption. CANS 2008: 18-30 |
136 | EE | Jon Callas, Yvo Desmedt, Daniel Nagy, Akira Otsuka, Jean-Jacques Quisquater, Moti Yung: Real Electronic Cash Versus Academic Electronic Cash Versus Paper Cash (Panel Report). Financial Cryptography 2008: 307-313 |
135 | EE | Yvo Desmedt, Tanja Lange: Revisiting Pairing Based Group Key Exchange. Financial Cryptography 2008: 53-68 |
134 | EE | Yvo Desmedt, Brian King, Berry Schoenmakers: Revisiting the Karnin, Greene and Hellman Bounds. ICITS 2008: 183-198 |
133 | EE | Yvo Desmedt, Duong Hieu Phan: A CCA Secure Hybrid Damgård's ElGamal Encryption. ProvSec 2008: 68-82 |
132 | EE | Yongge Wang, Yvo Desmedt: Perfectly Secure Message Transmission Revisited. IEEE Transactions on Information Theory 54(6): 2582-2595 (2008) |
2007 | ||
131 | EE | Reihaneh Safavi-Naini, Shuhong Wang, Yvo Desmedt: Unconditionally secure ring authentication. ASIACCS 2007: 173-181 |
130 | EE | Ivan Damgård, Yvo Desmedt, Matthias Fitzi, Jesper Buus Nielsen: Secure Protocols with Asymmetric Trust. ASIACRYPT 2007: 357-375 |
129 | EE | Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxiong Wang: On Secure Multi-party Computation in Black-Box Groups. CRYPTO 2007: 591-612 |
128 | EE | Yvo Desmedt, Goce Jakimoski: Non-degrading Erasure-Tolerant Information Authentication with an Application to Multicast Stream Authentication over Lossy Channels. CT-RSA 2007: 324-338 |
127 | EE | Yvo Desmedt, Tanja Lange, Mike Burmester: Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups. Financial Cryptography 2007: 104-118 |
126 | EE | Yvo Desmedt: Position Statement in RFID S&P Panel: From Relative Security to Perceived Secure. Financial Cryptography 2007: 53-56 |
125 | EE | Yvo Desmedt, Kaoru Kurosawa: A Generalization and a Variant of Two Threshold Cryptosystems Based on Factoring. ISC 2007: 351-361 |
2006 | ||
124 | EE | Yvo Desmedt, Yongge Wang, Mike Burmester: Revisiting Colored Networks and Privacy Preserving Censorship. CRITIS 2006: 140-150 |
123 | EE | Yvo Desmedt, Tanja Lange: Pairing Based Threshold Cryptography Improving on Libert-Quisquater and Baek-Zheng. Financial Cryptography 2006: 154-159 |
122 | EE | Kun Peng, Juan Manuel González Nieto, Yvo Desmedt, Ed Dawson: Klein Bottle Routing: An Alternative to Onion Routing and Mix Network. ICISC 2006: 296-309 |
121 | EE | Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxiong Wang: A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders. ISC 2006: 459-475 |
120 | EE | Jean-Sébastien Coron, David Naccache, Yvo Desmedt, Andrew M. Odlyzko, Julien P. Stern: Index Calculation Attacks on RSA Signature and Encryption. Des. Codes Cryptography 38(1): 41-53 (2006) |
2005 | ||
119 | Yvo Desmedt, Huaxiong Wang, Yi Mu, Yongqing Li: Cryptology and Network Security, 4th International Conference, CANS 2005, Xiamen, China, December 14-16, 2005, Proceedings Springer 2005 | |
118 | EE | Yvo Desmedt: Potential Impacts of a Growing Gap Between Theory and Practice in Information Security. ACISP 2005: 532-536 |
117 | EE | Yvo Desmedt, Yongge Wang, Reihaneh Safavi-Naini, Huaxiong Wang: Radio Networks with Reliable Communication. COCOON 2005: 156-166 |
116 | EE | Brian King, Yvo Desmedt: Securing Abstention in an Electronic Legislature. HICSS 2005 |
115 | EE | Yvo Desmedt, Yongge Wang, Mike Burmester: A Complete Characterization of Tolerable Adversary Structures for Secure Point-to-Point Transmissions Without Feedback. ISAAC 2005: 277-287 |
114 | EE | Yvo Desmedt, Kaoru Kurosawa: Electronic Voting: Starting Over? ISC 2005: 329-343 |
113 | EE | Yvo Desmedt: Understanding Why Some Network Protocols Are User-Unfriendly. Security Protocols Workshop 2005: 215-219 |
112 | EE | Yvo Desmedt: Understanding Why Some Network Protocols Are User-Unfriendly. Security Protocols Workshop 2005: 220-227 |
111 | EE | Yvo Desmedt: Access structure. Encyclopedia of Cryptography and Security 2005 |
110 | EE | Yvo Desmedt: Covert Channels. Encyclopedia of Cryptography and Security 2005 |
109 | EE | Yvo Desmedt: Deniable encryption. Encyclopedia of Cryptography and Security 2005 |
108 | EE | Yvo Desmedt: ElGamal Public Key Encryption. Encyclopedia of Cryptography and Security 2005 |
107 | EE | Yvo Desmedt: Fiat-Shamir Identification Protocol And The Fiat-Shamir Signature Scheme. Encyclopedia of Cryptography and Security 2005 |
106 | EE | Yvo Desmedt: Knapsack cryptographic schemes. Encyclopedia of Cryptography and Security 2005 |
105 | EE | Yvo Desmedt: Man-in-the-Middle Attack. Encyclopedia of Cryptography and Security 2005 |
104 | EE | Yvo Desmedt: Relay Attack. Encyclopedia of Cryptography and Security 2005 |
103 | EE | Yvo Desmedt: Station-to-Station Protocol. Encyclopedia of Cryptography and Security 2005 |
102 | EE | Yvo Desmedt: Threshold Cryptography. Encyclopedia of Cryptography and Security 2005 |
101 | EE | Yvo Desmedt: Trojan Horses, Computer Viruses and Worms. Encyclopedia of Cryptography and Security 2005 |
100 | EE | Mike Burmester, Yvo Desmedt: A secure and scalable Group Key Exchange system. Inf. Process. Lett. 94(3): 137-143 (2005) |
2004 | ||
99 | EE | Tri Van Le, Rüdiger Sparr, Ralph Wernsdorf, Yvo Desmedt: Complementation-Like and Cyclic Properties of AES Round Functions. AES Conference 2004: 128-141 |
98 | EE | Kaoru Kurosawa, Yvo Desmedt: A New Paradigm of Hybrid Encryption Scheme. CRYPTO 2004: 426-442 |
97 | Yvo Desmedt, Mike Burmester: Identity-based Key Infrastructures (IKI). SEC 2004: 167-176 | |
96 | EE | Mike Burmester, Yvo Desmedt, Rebecca N. Wright, Alec Yasinsac: Accountable Privacy. Security Protocols Workshop 2004: 83-95 |
95 | EE | Mike Burmester, Yvo Desmedt: Is hierarchical public-key certification the next target for hackers? Commun. ACM 47(8): 68-74 (2004) |
94 | EE | Yvo Desmedt, Yongge Wang: Analyzing Vulnerabilities Of Critical Infrastructures Using Flows And Critical Vertices In And/Or Graphs. Int. J. Found. Comput. Sci. 15(1): 107-125 (2004) |
2003 | ||
93 | EE | Yvo Desmedt, Kaoru Kurosawa, Tri Van Le: Error Correcting and Complexity Aspects of Linear Secret Sharing Schemes. ISC 2003: 396-407 |
92 | EE | Goce Jakimoski, Yvo Desmedt: Related-Key Differential Cryptanalysis of 192-bit Key AES Variants. Selected Areas in Cryptography 2003: 208-221 |
2002 | ||
91 | Yvo Desmedt: Public Key Cryptography - PKC 2003, 6th International Workshop on Theory and Practice in Public Key Cryptography, Miami, FL, USA, January 6-8, 2003, Proceedings Springer 2002 | |
90 | EE | Yvo Desmedt, Yongge Wang: Maximum Flows and Critical Vertices in AND/OR Graphs. COCOON 2002: 238-248 |
89 | EE | Yvo Desmedt, Brian King: Verifiable Democracy a Protocol to Secure an Electronic Legislature. EGOV 2002: 460-463 |
88 | EE | Yvo Desmedt, Yongge Wang: Perfectly Secure Message Transmission Revisited. EUROCRYPT 2002: 502-517 |
87 | EE | Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang: Redistribution of Mechanical Secret Shares. Financial Cryptography 2002: 238-252 |
86 | EE | Tri Van Le, Yvo Desmedt: Cryptanalysis of UCLA Watermarking Schemes for Intellectual Property Protection. Information Hiding 2002: 213-225 |
85 | EE | Yvo Desmedt, Yongge Wang: Efficient Zero-Knowledge Proofs for Some Practical Graph Problems. SCN 2002: 290-302 |
84 | EE | Yvo Desmedt, Yongge Wang: Perfectly Secure Message Transmission Revisited CoRR cs.CR/0208041: (2002) |
2001 | ||
83 | EE | Yvo Desmedt, Mike Burmester, Jennifer Seberry: Equitability in Retroactive Data Confiscation versus Proactive Key Escrow. Public Key Cryptography 2001: 277-286 |
82 | EE | Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang, Lynn Margaret Batten, Chris Charnes, Josef Pieprzyk: Broadcast anti-jamming systems. Computer Networks 35(2-3): 223-236 (2001) |
81 | EE | Yongge Wang, Yvo Desmedt: Secure Communication in Multicast Channels: The Answer to Franklin and Wright's Question. J. Cryptology 14(2): 121-135 (2001) |
2000 | ||
80 | EE | Yvo Desmedt, Tri Van Le: Moiré cryptography. ACM Conference on Computer and Communications Security 2000: 116-124 |
79 | EE | Carlisle M. Adams, Mike Burmester, Yvo Desmedt, Michael K. Reiter, Philip Zimmermann: Which PKI (public key infrastructure) is the right one? (panel session). ACM Conference on Computer and Communications Security 2000: 98-101 |
78 | EE | Xunhua Wang, Yih Huang, Yvo Desmedt, David Rine: Enabling Secure On-Line DNS Dynamic Update. ACSAC 2000: 52- |
77 | EE | Yvo Desmedt, Kaoru Kurosawa: How to Break a Practical MIX and Design a New One. EUROCRYPT 2000: 557-572 |
76 | Mike Burmester, Yvo Desmedt, Hiroshi Doi, Masahiro Mambo, Eiji Okamoto, Mitsuru Tada, Yuko Yoshifuji: A Structured ElGamal-Type Multisignature Scheme. Public Key Cryptography 2000: 466-483 | |
75 | Yongge Wang, Yvo Desmedt, Mike Burmester: Models For Dependable Computation with Multiple Inputs and Some Hardness Results. Fundam. Inform. 42(1): 61-73 (2000) | |
74 | EE | Nikos Alexandris, Mike Burmester, Vassilios Chrissikopoulos, Yvo Desmedt: Secure linking of customers, merchants and banks in electronic commerce. Future Generation Comp. Syst. 16(4): 393-401 (2000) |
73 | EE | Amos Beimel, Mike Burmester, Yvo Desmedt, Eyal Kushilevitz: Computing Functions of a Shared Secret. SIAM J. Discrete Math. 13(3): 324-345 (2000) |
1999 | ||
72 | Yvo Desmedt, Yongge Wang: Approximation Hardness and Secure Communication in Broadcast Channels. ASIACRYPT 1999: 247-257 | |
71 | Mike Burmester, Yvo Desmedt: Secure Communication in an Unknown Network Using Certificates. ASIACRYPT 1999: 274-287 | |
70 | Yvo Desmedt, Brian King: Verifiable Democracy. Communications and Multimedia Security 1999: 53-70 | |
69 | EE | Yongge Wang, Yvo Desmedt: Secure Communication in Broadcast Channels: The Answer to Franklin and Wright's Question. EUROCRYPT 1999: 446-458 |
68 | Yvo Desmedt, Tri Van Le, Jean-Jacques Quisquater: Nonbinary Audio Cryptography. Information Hiding 1999: 478-489 | |
67 | EE | Mike Burmester, Yvo Desmedt, Toshiya Itoh, Kouichi Sakurai, Hiroki Shizuya: Divertible and Subliminal-Free Zero-Knowledge Proofs for Languages. J. Cryptology 12(3): 197-223 (1999) |
1998 | ||
66 | EE | Yvo Desmedt, Brian King, Wataru Kishimoto, Kaoru Kurosawa: A Comment on the Efficiency of Secret Sharing Scheme over Any Finite Abelian Group. ACISP 1998: 391-402 |
65 | EE | Mike Burmester, Yvo Desmedt, Jennifer Seberry: Equitable Key Escrow with Limited Time Span (or, How to Enforce Time Expiration Cryptographically). ASIACRYPT 1998: 380-391 |
64 | EE | Yvo Desmedt, Shuang Hou, Jean-Jacques Quisquater: Audio and Optical Cryptography. ASIACRYPT 1998: 392-404 |
63 | EE | Kaoru Kurosawa, Takuya Yoshida, Yvo Desmedt, Mike Burmester: Some Bounds and a Construction for Secure Broadcast Encryption. ASIACRYPT 1998: 420-433 |
62 | EE | Kaoru Kurosawa, Yvo Desmedt: Optimum Traitor Tracing and Asymmetric Schemes. EUROCRYPT 1998: 145-157 |
61 | EE | Yvo Desmedt, Shuang Hou, Jean-Jacques Quisquater: Cerebral Cryptography. Information Hiding 1998: 62-72 |
60 | EE | Mike Burmester, Yvo Desmedt, Yongge Wang: Using Approximation Hardness to Achieve Dependable Computation. RANDOM 1998: 172-186 |
1997 | ||
59 | Yvo Desmedt: Some Recent Research Aspects of Threshold Cryptography. ISW 1997: 158-173 | |
58 | Mike Burmester, Yvo Desmedt, Fred Piper, Michael Walker: A General Zero-Knowledge Scheme. Des. Codes Cryptography 12(1): 13-37 (1997) | |
1996 | ||
57 | EE | Yvo Desmedt: Simmons' protocol is not free of subliminal channels. CSFW 1996: 170-175 |
56 | EE | Simon R. Blackburn, Mike Burmester, Yvo Desmedt, Peter R. Wild: Efficient Multiplicative Sharing Schemes. EUROCRYPT 1996: 107-118 |
55 | Mike Burmester, Yvo Desmedt, Toshiya Itoh, Kouichi Sakurai, Hiroki Shizuya, Moti Yung: A Progress Report on Subliminal-Free Channels. Information Hiding 1996: 157-168 | |
54 | Yvo Desmedt: Establishing Big Broth Using Covert Channals and Other Covert Techniques. Information Hiding 1996: 65-71 | |
53 | Mike Burmester, Yvo Desmedt: Efficient and Secure Conference-Key Distribution. Security Protocols Workshop 1996: 119-129 | |
1995 | ||
52 | EE | Yvo Desmedt: Securing Traceability of Ciphertexts - Towards a Secure Software Key Escrow System (Extended Abstract). EUROCRYPT 1995: 147-157 |
1994 | ||
51 | Yvo Desmedt: Advances in Cryptology - CRYPTO '94, 14th Annual International Cryptology Conference, Santa Barbara, California, USA, August 21-25, 1994, Proceedings Springer 1994 | |
50 | Yvo Desmedt, Giovanni Di Crescenzo, Mike Burmester: Multiplicative Non-abelian Sharing Schemes and their Application to Threshold Cryptography. ASIACRYPT 1994: 21-32 | |
49 | EE | Mike Burmester, Yvo Desmedt: A Secure and Efficient Conference Key Distribution System (Extended Abstract). EUROCRYPT 1994: 275-286 |
48 | EE | Alfredo De Santis, Yvo Desmedt, Yair Frankel, Moti Yung: How to share a function securely. STOC 1994: 522-533 |
47 | EE | Yvo Desmedt, Yair Frankel: Perfect Homomorphic Zero-Knowledge Threshold Schemes over any Finite Abelian Group. SIAM J. Discrete Math. 7(4): 667-679 (1994) |
1993 | ||
46 | EE | Yvo Desmedt, Mike Burmester: Towards Practical ``Proven Secure'' Authenticated Key Distribution. ACM Conference on Computer and Communications Security 1993: 228-231 |
1992 | ||
45 | Yvo Desmedt, Jennifer Seberry: Practical Proven Secure Authentication with Arbitration. AUSCRYPT 1992: 27-32 | |
44 | Yvo Desmedt: Treshold Cryptosystems (invited talk). AUSCRYPT 1992: 3-14 | |
43 | EE | Yair Frankel, Yvo Desmedt, Mike Burmester: Non-Existence of Homomorphic General Sharing Schemes for Some Key Spaces (Extended Abstract). CRYPTO 1992: 549-557 |
42 | EE | Yvo Desmedt: Breaking the Traditional Computer Security Barriers. ESORICS 1992: 125-138 |
41 | EE | Yvo Desmedt, Peter Landrock, Arjen K. Lenstra, Kevin S. McCurley, Andrew M. Odlyzko, Rainer A. Rueppel, Miles E. Smid: The Eurocrypt '92 Controversial Issue: Trapdoor Primes and Moduli (Panel). EUROCRYPT 1992: 194-199 |
40 | EE | Yair Frankel, Yvo Desmedt: Classification of Ideal Homomorphic Threshold Schemes over Finite Abelian Groups (Extended Abstract). EUROCRYPT 1992: 25-34 |
39 | Mike Burmester, Yvo Desmedt: Zero-Knowledge Based Identification: From a Theoretical Concept Towards a Practical Token. IFIP Congress (2) 1992: 479-485 | |
38 | Yvo Desmedt, Yair Frankel, Moti Yung: Multi-Receiver/Multi-Sender Network Security: Efficient Authenticated Multicast/Feedback. INFOCOM 1992: 2045-2054 | |
37 | Mike Burmester, Yvo Desmedt, Thomas Beth: Efficient Zero-Knowledge Identification Schemes for Smart Cards. Comput. J. 35(1): 21-29 (1992) | |
36 | EE | George I. Davida, Yvo Desmedt: Passports and visas versus IDs. Computers & Security 11(3): 253-258 (1992) |
1991 | ||
35 | Yvo Desmedt, Mike Burmester: An Efficient Zero-Knowledge Scheme for the Discrete Logarithm Based on Smooth Numbers. ASIACRYPT 1991: 360-367 | |
34 | EE | Yvo Desmedt, Yair Frankel: Shared Generation of Authenticators and Signatures (Extended Abstract). CRYPTO 1991: 457-469 |
33 | EE | Yvo Desmedt, Moti Yung: Weakness of Undeniable Signature Schemes (Extended Abstract). EUROCRYPT 1991: 205-220 |
32 | EE | Mike Burmester, Yvo Desmedt: Broadcast Interactive Proofs (Extended Abstract). EUROCRYPT 1991: 81-95 |
31 | Jean-Jacques Quisquater, Yvo Desmedt: Chinese Lotto as an Exhaustive Code-Breaking Machine. IEEE Computer 24(11): 14-22 (1991) | |
30 | Samy Bengio, Gilles Brassard, Yvo Desmedt, Claude Goutier, Jean-Jacques Quisquater: Secure Implementations of Identification Systems. J. Cryptology 4(3): 175-183 (1991) | |
1990 | ||
29 | EE | Thomas Beth, Yvo Desmedt: Identification Tokens - or: Solving the Chess Grandmaster Problem. CRYPTO 1990: 169-177 |
28 | EE | Yvo Desmedt, Moti Yung: Abritrated Unconditionally Secure Authentication Can Be Unconditionally Protected Against Arbiter's Attacks (Extended Abstract). CRYPTO 1990: 177-188 |
27 | EE | George I. Davida, Yvo Desmedt, René Peralta: On the Importance of Memory Resources in the Security of Key Exchange Protocols. EUROCRYPT 1990: 11-15 |
26 | George I. Davida, Yvo Desmedt: Cryptography Based Data Security. Advances in Computers 30: 171-222 (1990) | |
1989 | ||
25 | EE | Yvo Desmedt, Yair Frankel: Threshold Cryptosystems. CRYPTO 1989: 307-315 |
24 | EE | Yvo Desmedt: Making Conditionally Secure Cryptosystems Unconditionally Abuse-Free in a General Context. CRYPTO 1989: 6-16 |
23 | EE | Mike Burmester, Yvo Desmedt, Fred Piper, Michael Walker: A General Zero-Knowledge Scheme (Extended Abstract). EUROCRYPT 1989: 122-133 |
22 | EE | George I. Davida, Yvo Desmedt, René Peralta: A Key Distribution System Based On Any One-Way Function (Extended Abstract). EUROCRYPT 1989: 75-79 |
21 | George I. Davida, Yvo Desmedt, Brian J. Matt: Defending Systems against Viruses through Cryptographic Authentication. IEEE Symposium on Security and Privacy 1989: 312-318 | |
1988 | ||
20 | EE | Yvo Desmedt: Abuses in Cryptography and How to Fight Them. CRYPTO 1988: 375-389 |
19 | EE | George I. Davida, Yvo Desmedt: Passports and Visas Versus IDS (Extended Abstract). EUROCRYPT 1988: 183-188 |
18 | EE | Yvo Desmedt: Subliminal-Free Authentication and Signature (Extended Abstract). EUROCRYPT 1988: 23-33 |
1987 | ||
17 | EE | Yvo Desmedt: Society and Group Oriented Cryptography: A New Concept. CRYPTO 1987: 120-127 |
16 | EE | Yvo Desmedt, Claude Goutier, Samy Bengio: Special Uses and Abuses of the Fiat-Shamir Passport Protocol. CRYPTO 1987: 21-39 |
1986 | ||
15 | EE | Yvo Desmedt, Jean-Jacques Quisquater: Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?). CRYPTO 1986: 111-117 |
14 | EE | Yvo Desmedt: Is There an ultimate Use of Cryptography? CRYPTO 1986: 459-463 |
13 | Yvo Desmedt, Frank Hoornaert, Jean-Jacques Quisquater: Several Exhaustive Key Search Machines and DES. EUROCRYPT 1986: 17-19 | |
12 | Henri Cloetens, Yvo Desmedt, Luc Bierens, Joos Vandewalle, René Govaerts: Additional Properties in the S-Boxes of the DES. EUROCRYPT 1986: 20 | |
1985 | ||
11 | EE | Yvo Desmedt: Unconditionally Secure Authentication Schemes and Practical and Theoretical Consequences. CRYPTO 1985: 42-55 |
10 | EE | Yvo Desmedt, Andrew M. Odlyzko: A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Schemes. CRYPTO 1985: 516-522 |
9 | EE | Jean-Jacques Quisquater, Yvo Desmedt, Marc Davio: The Importance of "Good" Key Scheduling Schemes (How to Make a Secure DES Scheme with <= 48 Bit Keys). CRYPTO 1985: 537-542 |
1984 | ||
8 | EE | Marc Davio, Yvo Desmedt, Jo Goubert, Frank Hoornaert, Jean-Jacques Quisquater: Efficient Hardware and Software Implementations for the DES. CRYPTO 1984: 144-146 |
7 | EE | Frank Hoornaert, Jo Goubert, Yvo Desmedt: Efficient Hardware Implementation of the DES. CRYPTO 1984: 147-173 |
6 | EE | Yvo Desmedt, Jean-Jacques Quisquater, Marc Davio: Dependence of Output on Input in DES: Small Avalanche Characteristics. CRYPTO 1984: 359-376 |
5 | EE | Philippe Delsarte, Yvo Desmedt, Andrew M. Odlyzko, Philippe Piret: Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme. EUROCRYPT 1984: 142-149 |
4 | EE | Marc Davio, Yvo Desmedt, Jean-Jacques Quisquater: Propagation Characteristics of the DES. EUROCRYPT 1984: 62-73 |
3 | René Govaerts, Yvo Desmedt, Joos Vandewalle: Cryptography: How to Attack, What to Protect? ICC (1) 1984: 175-178 | |
2 | Yvo Desmedt, Joos Vandewalle, René Govaerts: A critical analysis of the security of knapsack public-key algorithms. IEEE Transactions on Information Theory 30(4): 601-610 (1984) | |
1983 | ||
1 | Marc Davio, Yvo Desmedt, Marc Fosseprez, René Govaerts, Jan Hulsbosch, Patrik Neutjens, Philippe Piret, Jean-Jacques Quisquater, Joos Vandewalle, Pascal Wouters: Analytical Characteristics of the DES. CRYPTO 1983: 171-202 |