Ernie Brickell

Affiliations:
  • Intel, Santa Clara, CA, USA
  • Sandia National Laboratories, USA (former)


According to our database1, Ernie Brickell authored at least 41 papers between 1982 and 2012.

Collaborative distances:
  • Dijkstra number2 of three.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2012
A Static Diffie-Hellman Attack on Several Direct Anonymous Attestation Schemes.
Proceedings of the Trusted Systems, 4th International Conference, 2012

Recent Advances and Existing Research Questions in Platform Security.
Proceedings of the Advances in Cryptology - CRYPTO 2012, 2012

2011
Enhanced privacy ID from bilinear pairing for hardware authentication and attestation.
Int. J. Inf. Priv. Secur. Integr., 2011

A (Corrected) DAA Scheme Using Batch Proof and Verification.
Proceedings of the Trusted Systems - Third International Conference, 2011

2010
A Pairing-Based DAA Scheme Further Reducing TPM Resources.
IACR Cryptol. ePrint Arch., 2010

2009
Simplified security notions of direct anonymous attestation and a concrete scheme from pairings.
Int. J. Inf. Sec., 2009

Enhanced Privacy ID from Bilinear Pairing.
IACR Cryptol. ePrint Arch., 2009

2008
A New Direct Anonymous Attestation Scheme from Bilinear Maps.
Proceedings of the Trusted Computing, 2008

A Vision for Platform Security.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2008

2007
Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities.
IACR Cryptol. ePrint Arch., 2007

2006
Software mitigations to hedge AES against cache-based software side channel vulnerabilities.
IACR Cryptol. ePrint Arch., 2006

2004
Direct Anonymous Attestation.
IACR Cryptol. ePrint Arch., 2004

2000
Design Validations for Discrete Logarithm Based Signature Schemes.
Proceedings of the Public Key Cryptography, 2000

Sharing Block Ciphers.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1995
Trustee-based Tracing Extensions to Anonymous Cash and the Making of Anonymous Change.
Proceedings of the Sixth Annual ACM-SIAM Symposium on Discrete Algorithms, 1995

1993
The Number of Distinct Subset Sums of a Finite Set of Vectors.
J. Comb. Theory, Ser. A, 1993

1992
Some Improved Bounds on the Information Rate of Perfect Secret Sharing Schemes.
J. Cryptol., 1992

An Interactive Identification Scheme Based on Discrete Logarithms and Factoring.
J. Cryptol., 1992

Fast Exponentiation with Precomputation (Extended Abstract).
Proceedings of the Advances in Cryptology, 1992

1991
The Detection of Cheaters in Threshold Schemes.
SIAM J. Discret. Math., 1991

On the Classification of Ideal Secret Sharing Schemes.
J. Cryptol., 1991

1990
On the Structure of Minimum-Weight <i>k</i>-Connected Spanning Networks.
SIAM J. Discret. Math., 1990

1989
Some Ideal Secret Sharing Schemes.
Proceedings of the Advances in Cryptology, 1989

Cryptanalysis of Video Encryption Based on Space-Filling Curves.
Proceedings of the Advances in Cryptology, 1989

On the Classification of Idea Secret Sharing Schemes.
Proceedings of the Advances in Cryptology, 1989

A Survey of Hardware Implementation of RSA (Abstract).
Proceedings of the Advances in Cryptology, 1989

1988
Cryptanalysis: a survey of recent results.
Proc. IEEE, 1988

An Observation on the Security of McEliece's Public-Key Cryptosystem.
Proceedings of the Advances in Cryptology, 1988

Authentication Codes with Multiple Arbiters (Extended Abstract).
Proceedings of the Advances in Cryptology, 1988

1987
On Privacy Homomorphisms (Extended Abstract).
Proceedings of the Advances in Cryptology, 1987

Secure Audio Teleconference.
Proceedings of the Advances in Cryptology, 1987

Gradual and Verifiable Release of a Secret.
Proceedings of the Advances in Cryptology, 1987

1986
Cryptanalysis of the Yagisawa Public Key Cryptosystem.
EUROCRYPT, 1986

Structure in the S-boxes of the DES.
Proceedings of the Advances in Cryptology, 1986

1985
An Attack on a Signature Scheme Proposed by Okamoto and Shiraishi.
Proceedings of the Advances in Cryptology, 1985

1984
Breaking Iterated Knapsacks.
Proceedings of the Advances in Cryptology, 1984

1983
Evaluation of the Adleman Attack on Multiply Iterated Knapsack Cryptosystems.
Proceedings of the Advances in Cryptology, 1983

Solving Low Density Knapsacks.
Proceedings of the Advances in Cryptology, 1983

1982
A Preliminary Report on the Cryptanalysis of Merkle-Hellman Knapsack Cryptosystems.
Proceedings of the Advances in Cryptology: Proceedings of CRYPTO '82, 1982

Some Remarks on the Herlestam-Johannesson Algorithm for Computing Logarithms over GF(2<sup>p</sup>).
Proceedings of the Advances in Cryptology: Proceedings of CRYPTO '82, 1982

A Fast Modular Multiplication Algorithm With Application To Two Key Cryptography.
Proceedings of the Advances in Cryptology: Proceedings of CRYPTO '82, 1982


  Loading...