dblp.uni-trier.dewww.uni-trier.de

Christof Paar

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo
Home Page

2009
101EEFrancesco Regazzoni, Thomas Eisenbarth, Axel Poschmann, Johann Großschädl, Frank K. Gürkaynak, Marco Macchetti, Zeynep Toprak Deniz, Laura Pozzi, Christof Paar, Yusuf Leblebici, Paolo Ienne: Evaluating Resistance of MCML Technology to Power Analysis Attacks Using a Simulation-Based Methodology. Transactions on Computational Science 4: 230-243 (2009)
2008
100EESebastian Rohde, Thomas Eisenbarth, Erik Dahmen, Johannes Buchmann, Christof Paar: Fast Hash-Based Signatures on Constrained Devices. CARDIS 2008: 104-117
99EECarsten Rolfes, Axel Poschmann, Gregor Leander, Christof Paar: Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents. CARDIS 2008: 89-103
98EEAndrey Bogdanov, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin: Hash Functions and RFID Tags: Mind the Gap. CHES 2008: 283-299
97EETim Güneysu, Christof Paar: Ultra High Performance ECC over NIST Primes on Commercial FPGAs. CHES 2008: 62-78
96EEThomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani: On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme. CRYPTO 2008: 203-220
95EESaar Drimer, Tim Güneysu, Christof Paar: DSPs, BRAMs and a Pinch of Logic: New Recipes for AES on FPGAs. FCCM 2008: 99-108
94EETim Güneysu, Christof Paar, Gerd Pfeiffer, Manfred Schimmler: Enhancing COPACOBANA for advanced applications in cryptography and cryptanalysis. FPL 2008: 675-678
93EETim Güneysu, Christof Paar: Breaking Legacy Banking Standards with Special-Purpose Hardware. Financial Cryptography 2008: 128-140
92 Marko Wolf, Christof Paar: Security Requirements Engineering in the Automotive Domain: On Specification Procedures and Implementation Aspects. Sicherheit 2008: 485-498
91EEBenedikt Driessen, Axel Poschmann, Christof Paar: Comparison of innovative signature algorithms for WSNs. WISEC 2008: 30-35
90EETim Güneysu, Timo Kasper, Martin Novotný, Christof Paar, Andy Rupp: Cryptanalysis with COPACOBANA. IEEE Trans. Computers 57(11): 1498-1513 (2008)
89EETim Güneysu, Christof Paar, Jan Pelzl: Special-Purpose Hardware for Solving the Elliptic Curve Discrete Logarithm Problem. TRETS 1(2): (2008)
2007
88EEKerstin Lemke-Rust, Christof Paar: Gaussian Mixture Models for Higher-Order Side Channel Analysis. CHES 2007: 14-27
87EEAndrey Bogdanov, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, C. Vikkelsoe: PRESENT: An Ultra-Lightweight Block Cipher. CHES 2007: 450-466
86EEFrancesco Regazzoni, Thomas Eisenbarth, Johann Großschädl, Luca Breveglieri, Paolo Ienne, Israel Koren, Christof Paar: Power Attacks Resistance of Cryptographic S-Boxes with Added Error Detection Circuits. DFT 2007: 508-516
85EELeif Uhsadel, Axel Poschmann, Christof Paar: Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes. ESAS 2007: 73-86
84EEKerstin Lemke-Rust, Christof Paar: Analyzing Side Channel Leakage of Masked Implementations with Stochastic Methods. ESORICS 2007: 454-468
83EETim Güneysu, Bodo Möller, Christof Paar: New Protection Mechanisms for Intellectual Property in Reconfigurable Logic. FCCM 2007: 287-288
82EEThomas Eisenbarth, Tim Güneysu, Christof Paar, Ahmad-Reza Sadeghi, Marko Wolf, Russell Tessier: Establishing Chain of Trust in Reconfigurable Hardware. FCCM 2007: 289-290
81EETim Güneysu, Christof Paar, Jan Pelzl: Attacking elliptic curve cryptosystems with special-purpose hardware. FPGA 2007: 207-215
80EEGregor Leander, Christof Paar, Axel Poschmann, Kai Schramm: New Lightweight DES Variants. FSE 2007: 196-210
79 Christof Paar, Axel Poschmann: Hardware Optimierte Leichtgewichtige Blockchiffren für RFID- und Sensor-Systeme. GI Jahrestagung (2) 2007: 200-204
78EEFrancesco Regazzoni, Stéphane Badel, Thomas Eisenbarth, Johann Großschädl, Axel Poschmann, Zeynep Toprak Deniz, Marco Macchetti, Laura Pozzi, Christof Paar, Yusuf Leblebici, Paolo Ienne: A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies. ICSAMOS 2007: 209-214
77EEAxel Poschmann, Gregor Leander, Kai Schramm, Christof Paar: New Light-Weight Crypto Algorithms for RFID. ISCAS 2007: 1843-1846
76EEYifei Liu, Timo Kasper, Kerstin Lemke-Rust, Christof Paar: E-Passport: Cracking Basic Access Control Keys. OTM Conferences (2) 2007: 1531-1547
75 Tim Güneysu, Christof Paar, Jan Pelzl, Gerd Pfeiffer, Manfred Schimmler, Christian Schleiffer: Parallel Computing with Low-Cost FPGAs: A Framework for COPACOBANA. PARCO 2007: 741-748
74EEThomas Eisenbarth, Tim Güneysu, Christof Paar, Ahmad-Reza Sadeghi, Dries Schellekens, Marko Wolf: Reconfigurable trusted computing in hardware. STC 2007: 15-20
73EETim Güneysu, Christof Paar, Sven Schäge: Efficient Hash Collision Search Strategies on Special-Purpose Hardware. WEWoRC 2007: 39-51
72EETimo Kasper, Dario Carluccio, Christof Paar: An Embedded System for Practical Security Analysis of Contactless Smartcards. WISTP 2007: 150-160
71EEThomas Eisenbarth, Sandeep Kumar, Christof Paar, Axel Poschmann, Leif Uhsadel: A Survey of Lightweight-Cryptography Implementations. IEEE Design & Test of Computers 24(6): 522-533 (2007)
70EESelçuk Baktir, Sandeep Kumar, Christof Paar, Berk Sunar: A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain. MONET 12(4): 259-270 (2007)
2006
69EEKerstin Lemke, Christof Paar, Ahmad-Reza Sadeghi: Physical Security Bounds Against Tampering. ACNS 2006: 253-267
68 Sandeep Kumar, Christof Paar, Jan Pelzl, Gerd Pfeiffer, Manfred Schimmler: A Configuration Concept for a Massively Parallel FPGA Architecture. CDES 2006: 207-212
67EESandeep Kumar, Christof Paar, Jan Pelzl, Gerd Pfeiffer, Manfred Schimmler: Breaking Ciphers with COPACOBANA - A Cost-Optimized Parallel Code Breaker. CHES 2006: 101-118
66EEBenedikt Gierlichs, Kerstin Lemke-Rust, Christof Paar: Templates vs. Stochastic Methods. CHES 2006: 15-29
65EEKai Schramm, Christof Paar: Higher Order Masking of the AES. CT-RSA 2006: 208-225
64EESandeep Kumar, Christof Paar, Jan Pelzl, Gerd Pfeiffer, Manfred Schimmler: COPACOBANA A Cost-Optimized Special-Purpose Hardware for Code-Breaking. FCCM 2006: 311-312
63EEKerstin Lemke-Rust, Christof Paar: An Adversarial Model for Fault Analysis Against Low-Cost Cryptographic Devices. FDTC 2006: 131-143
62EEThomas J. Wollinger, Guido Bertoni, Luca Breveglieri, Christof Paar: Performance of HECC Coprocessors Using Inversion-Free Formulae. ICCSA (3) 2006: 1004-1012
61EEAdam J. Elbirt, Christof Paar: Efficient Implementation of Galois Field Fixed Field Constant Multiplication. ITNG 2006: 172-177
60EEDario Carluccio, Kerstin Lemke-Rust, Christof Paar, Ahmad-Reza Sadeghi: E-Passport: The Global Traceability Or How to Feel Like a UPS Package. WISA 2006: 391-404
59EESandeep Kumar, Thomas J. Wollinger, Christof Paar: Optimum Digit Serial GF(2^m) Multipliers for Curve-Based Cryptography. IEEE Trans. Computers 55(10): 1306-1311 (2006)
2005
58 Claude Castelluccia, Hannes Hartenstein, Christof Paar, Dirk Westhoff: Security in Ad-hoc and Sensor Networks, First European Workshop, ESAS 2004, Heidelberg, Germany, August 6, 2004, Revised Selected Papers Springer 2005
57EEJens Franke, Thorsten Kleinjung, Christof Paar, Jan Pelzl, Christine Priplata, Colin Stahlke: SHARK: A Realizable Special Hardware Sieving Device for Factoring 1024-Bit Integers. CHES 2005: 119-130
56EEWerner Schindler, Kerstin Lemke, Christof Paar: A Stochastic Model for Differential Side Channel Cryptanalysis. CHES 2005: 30-46
55 David Narh Amanor, Viktor Bunimov, Christof Paar, Jan Pelzl, Manfred Schimmler: Efficient Hardware Architectures for Modular Multiplication on FPGAs. FPL 2005: 539-542
54 Marko Wolf, André Weimerskirch, Christof Paar: Digital Rights Management Systeme (DRMS) als Enabling Technology im Automobil. Sicherheit 2005: 193-196
53EEChristof Paar: Exponentiation Algorithms. Encyclopedia of Cryptography and Security 2005
52EEChristof Paar: Inversion in Finite Fields and Rings. Encyclopedia of Cryptography and Security 2005
51EEChristof Paar: Optimal Extension Fields (OEFs). Encyclopedia of Cryptography and Security 2005
50EEKerstin Lemke, Christof Paar: Physical Attacks. Encyclopedia of Cryptography and Security 2005
49EEThomas J. Wollinger, Jan Pelzl, Christof Paar: Cantor versus Harley: Optimization and Analysis of Explicit Formulae for Hyperelliptic Curve Cryptosystems. IEEE Trans. Computers 54(7): 861-872 (2005)
48EEAdam J. Elbirt, Christof Paar: An Instruction-Level Distributed Processor for Symmetric-Key Cryptography. IEEE Trans. Parallel Distrib. Syst. 16(5): 468-480 (2005)
2004
47EEJohann Großschädl, Sandeep S. Kumar, Christof Paar: Architectural Support for Arithmetic in Optimal Extension Fields. ASAP 2004: 111-124
46EEKai Schramm, Gregor Leander, Patrick Felke, Christof Paar: A Collision-Attack on AES: Combining Side Channel- and Differential-Attack. CHES 2004: 163-175
45EEKerstin Lemke, Kai Schramm, Christof Paar: DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction. CHES 2004: 205-219
44 E. Barteska, Christof Paar, Jan Pelzl, Volker Wittelsberger, Thomas J. Wollinger: Case Study: Compiler Comparison for an Embedded Cryptographical Application. ESA/VLSI 2004: 589-595
43EESandeep S. Kumar, Christof Paar: Reconfigurable Instruction Set Extension for Enabling ECC on an 8-Bit Processor. FPL 2004: 586-595
42EEKai Schramm, Christof Paar: IT Security Project: Implementation of the Advanced Encryption Standard (AES) on a Smart Card. ITCC (1) 2004: 176-180
41EEJan Pelzl, Thomas J. Wollinger, Christof Paar: High Performance Arithmetic for special Hyperelliptic Curve Cryptosystems of Genus Two. ITCC (2) 2004: 513-517
40EEGuido Bertoni, Luca Breveglieri, Thomas J. Wollinger, Christof Paar: Finding Optimum Parallel Coprocessor Design for Genus 2 Hyperelliptic Curve Cryptosystems. ITCC (2) 2004: 538-
39EEHowon Kim, Thomas J. Wollinger, YongJe Choi, Kyoil Chung, Christof Paar: Hyperelliptic Curve Coprocessors on a FPGA. WISA 2004: 360-374
38EEThomas J. Wollinger, Jan Pelzl, Volker Wittelsberger, Christof Paar, Gökay Saldamli, Çetin Kaya Koç: Elliptic and hyperelliptic curves on embedded µP. ACM Trans. Embedded Comput. Syst. 3(3): 509-533 (2004)
37EEThomas J. Wollinger, Jorge Guajardo, Christof Paar: Security on FPGAs: State-of-the-art implementations and attacks. ACM Trans. Embedded Comput. Syst. 3(3): 534-574 (2004)
2003
36 Burton S. Kaliski Jr., Çetin Kaya Koç, Christof Paar: Cryptographic Hardware and Embedded Systems - CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers Springer 2003
35 Colin D. Walter, Çetin Kaya Koç, Christof Paar: Cryptographic Hardware and Embedded Systems - CHES 2003, 5th International Workshop, Cologne, Germany, September 8-10, 2003, Proceedings Springer 2003
34EEJan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Christof Paar: Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves. CHES 2003: 351-365
33EEGuido Bertoni, Jorge Guajardo, Sandeep S. Kumar, Gerardo Orlando, Christof Paar, Thomas J. Wollinger: Efficient GF(pm) Arithmetic Architectures for Cryptographic Applications. CT-RSA 2003: 158-175
32EEThomas J. Wollinger, Christof Paar: How Secure Are FPGAs in Cryptographic Applications? FPL 2003: 91-100
31EEKai Schramm, Thomas J. Wollinger, Christof Paar: A New Class of Collision Attacks and Its Application to DES. FSE 2003: 206-222
30 Christof Paar, Thomas J. Wollinger: Eingebettete Sicherheit und Kryptographie im Automobil: Eine Einführung. GI Jahrestagung (1) 2003: 325-329
29EEAdam J. Elbirt, Christof Paar: Instruction-Level Distributed Processing for Symmetric-Key Cryptography. IPDPS 2003: 78
28EEJan Pelzl, Thomas J. Wollinger, Christof Paar: Low Cost Security: Explicit Formulae for Genus-4 Hyperelliptic Curves. Selected Areas in Cryptography 2003: 1-16
27EEÇetin Kaya Koç, Christof Paar: Guest Editors' Introduction to the Special Section on Cryptographic Hardware and Embedded Systems. IEEE Trans. Computers 52(4): 401-402 (2003)
2002
26 Jorge Guajardo, Christof Paar: Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes. Des. Codes Cryptography 25(2): 207-216 (2002)
2001
25 Çetin Kaya Koç, David Naccache, Christof Paar: Cryptographic Hardware and Embedded Systems - CHES 2001, Third International Workshop, Paris, France, May 14-16, 2001, Proceedings Springer 2001
24EEAndré Weimerskirch, Christof Paar, Sheueling Chang Shantz: Elliptic Curve Cryptography on a Palm OS Device. ACISP 2001: 502-513
23EEGerardo Orlando, Christof Paar: A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware. CHES 2001: 348-363
22EEJorge Guajardo, Rainer Blümel, Uwe Krieger, Christof Paar: Efficient Implementation of Elliptic Curve Cryptosystems on the TI MSP 430x33x Family of Microcontrollers. Public Key Cryptography 2001: 365-382
21EEThomas Blum, Christof Paar: High-Radix Montgomery Modular Exponentiation on Reconfigurable Hardware. IEEE Trans. Computers 50(7): 759-764 (2001)
20EEAdam J. Elbirt, W. Yip, B. Chetwynd, Christof Paar: An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists. IEEE Trans. VLSI Syst. 9(4): 545-557 (2001)
19EEDaniel V. Bailey, Christof Paar: Efficient Arithmetic in Finite Field Extensions with Application in Elliptic Curve Cryptography. J. Cryptology 14(3): 153-176 (2001)
2000
18 Çetin Kaya Koç, Christof Paar: Cryptographic Hardware and Embedded Systems - CHES 2000, Second International Workshop, Worcester, MA, USA, August 17-18, 2000, Proceedings Springer 2000
17 Adam J. Elbirt, W. Yip, B. Chetwynd, Christof Paar: An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists. AES Candidate Conference 2000: 13-27
16 Thomas J. Wollinger, Min Wang, Jorge Guajardo, Christof Paar: How Well Are High-End DSPs Suited for the AES Algorithms? AES Algorithms on the TMS320C6x DSP. AES Candidate Conference 2000: 94-105
15 Adam D. Woodbury, Daniel V. Bailey, Christof Paar: Elliptic Curve Cryptography on Smart Cards without Coprocessors. CARDIS 2000: 71-92
14EEGerardo Orlando, Christof Paar: A High Performance Reconfigurable Elliptic Curve Processor for GF(2m). CHES 2000: 41-56
13EEAdam J. Elbirt, Christof Paar: An FPGA implementation and performance evaluation of the Serpent block cipher. FPGA 2000: 33-40
1999
12 Çetin Kaya Koç, Christof Paar: Cryptographic Hardware and Embedded Systems, First International Workshop, CHES'99, Worcester, MA, USA, August 12-13, 1999, Proceedings Springer 1999
11EEGerardo Orlando, Christof Paar: A Super-Serial Galois Fields Multiplier for FPGAs and its Application to Public-Key Algorithms. FCCM 1999: 232-239
10 Christof Paar: Algorithmenunabhängige Krypto-Hardware - Moderne Sicherheitsprotokolle erfordern den Wechsel zwischen kryptographischen Algorithmen. Datenschutz und Datensicherheit 23(9): (1999)
9 Jens-Peter Kaps, Christof Paar: DES auf FPGAs - Hochgeschwindigkeits-Architekturen für den Data Encryption Standard auf rekonfigurierbarer Hardware. Datenschutz und Datensicherheit 23(9): (1999)
8 Christof Paar, Peter Fleischmann, Pedro Soria-Rodriguez: Fast Arithmetic for Public-Key Algorithms in Galois Fields with Composite Exponents. IEEE Trans. Computers 48(10): 1025-1034 (1999)
1998
7EEDaniel V. Bailey, Christof Paar: Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms. CRYPTO 1998: 472-485
6EEJens-Peter Kaps, Christof Paar: Fast DES Implementation for FPGAs and Its Application to a Universal Key-Search Machine. Selected Areas in Cryptography 1998: 234-247
5 Christof Paar, Peter Fleischmann, Peter Roelse: Efficient Multiplier Architectures for Galois Fields GF(2 4n). IEEE Trans. Computers 47(2): 162-170 (1998)
1997
4EEJorge Guajardo, Christof Paar: Efficient Algorithms for Elliptic Curve Cryptosystems. CRYPTO 1997: 342-356
3EEChristof Paar, Pedro Soria-Rodriguez: Fast Arithmetic Architectures for Public-Key Algorithms over Galois Fields GF((2n)m). EUROCRYPT 1997: 363-378
2EEChristof Paar, Martin Rosner: Comparison of arithmetic architectures for Reed-Solomon decoders in reconfigurable hardware. FCCM 1997: 219-225
1996
1 Christof Paar: A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Fields. IEEE Trans. Computers 45(7): 856-861 (1996)

Coauthor Index

1David Narh Amanor [55]
2Stéphane Badel [78]
3Daniel V. Bailey [7] [15] [19]
4Selçuk Baktir [70]
5E. Barteska [44]
6Guido Bertoni (Guido Marco Bertoni) [33] [40] [62]
7Thomas Blum [21]
8Rainer Blümel [22]
9Andrey Bogdanov [87] [98]
10Luca Breveglieri [40] [62] [86]
11Johannes Buchmann [100]
12Viktor Bunimov [55]
13Dario Carluccio [60] [72]
14Claude Castelluccia [58]
15B. Chetwynd [17] [20]
16YongJe Choi [39]
17Kyoil Chung [39]
18Erik Dahmen [100]
19Zeynep Toprak Deniz [78] [101]
20Benedikt Driessen [91]
21Saar Drimer [95]
22Thomas Eisenbarth [71] [74] [78] [82] [86] [96] [100] [101]
23Adam J. Elbirt [13] [17] [20] [29] [48] [61]
24Patrick Felke [46]
25Peter Fleischmann [5] [8]
26Jens Franke [57]
27Benedikt Gierlichs [66]
28Johann Großschädl [47] [78] [86] [101]
29Jorge Guajardo [4] [16] [22] [26] [33] [34] [37]
30Tim Güneysu [73] [74] [75] [81] [82] [83] [89] [90] [93] [94] [95] [97]
31Frank K. Gürkaynak [101]
32Hannes Hartenstein [58]
33Paolo Ienne [78] [86] [101]
34Burton S. Kaliski Jr. [36]
35Jens-Peter Kaps [6] [9]
36Timo Kasper [72] [76] [90] [96]
37Howon Kim (Ho Won Kim) [39]
38Thorsten Kleinjung [57]
39Lars R. Knudsen [87]
40Çetin Kaya Koç [12] [18] [25] [27] [35] [36] [38]
41Israel Koren [86]
42Uwe Krieger [22]
43Sandeep Kumar [59] [64] [67] [68] [70] [71]
44Sandeep S. Kumar [33] [43] [47]
45Gregor Leander [46] [77] [80] [87] [98] [99]
46Yusuf Leblebici [78] [101]
47Kerstin Lemke-Rust (Kerstin Lemke) [45] [50] [56] [60] [63] [66] [69] [76] [84] [88]
48Yifei Liu [76]
49Marco Macchetti [78] [101]
50Bodo Möller [83]
51Amir Moradi [96]
52David Naccache [25]
53Martin Novotný [90]
54Gerardo Orlando [11] [14] [23] [33]
55Jan Pelzl [28] [34] [38] [41] [44] [49] [55] [57] [64] [67] [68] [75] [81] [89]
56Gerd Pfeiffer [64] [67] [68] [75] [94]
57Axel Poschmann [71] [77] [78] [79] [80] [85] [87] [91] [98] [99] [101]
58Laura Pozzi [78] [101]
59Christine Priplata [57]
60Francesco Regazzoni [78] [86] [101]
61Matthew J. B. Robshaw [87] [98]
62Peter Roelse [5]
63Sebastian Rohde [100]
64Carsten Rolfes [99]
65Martin Rosner [2]
66Andy Rupp [90]
67Ahmad-Reza Sadeghi [60] [69] [74] [82]
68Gökay Saldamli [38]
69Mahmoud Salmasizadeh [96]
70Sven Schäge [73]
71Dries Schellekens [74]
72Manfred Schimmler [55] [64] [67] [68] [75] [94]
73Werner Schindler [56]
74Christian Schleiffer [75]
75Kai Schramm [31] [42] [45] [46] [65] [77] [80]
76Yannick Seurin [87] [98]
77Mohammad T. Manzuri Shalmani [96]
78Sheueling Chang Shantz [24]
79Pedro Soria-Rodriguez [3] [8]
80Colin Stahlke [57]
81Berk Sunar [70]
82Russell Tessier [82]
83Leif Uhsadel [71] [85]
84C. Vikkelsoe [87]
85Colin D. Walter [35]
86Min Wang [16]
87André Weimerskirch [24] [54]
88Dirk Westhoff [58]
89Volker Wittelsberger [38] [44]
90Marko Wolf [54] [74] [82] [92]
91Thomas J. Wollinger [16] [28] [30] [31] [32] [33] [34] [37] [38] [39] [40] [41] [44] [49] [59] [62]
92Adam D. Woodbury [15]
93W. Yip [17] [20]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)