Gustavus J. Simmons

Affiliations:
  • Sandia Laboratories, Albuquerque, NM, USA


According to our database1, Gustavus J. Simmons authored at least 58 papers between 1964 and 2020.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2020
Two related (?) 2-edge-Hamiltonian bigraph conjectures addendum.
Bull. ICA, 2020

Two related (?) 2-edge-Hamiltonian bigraph conjectures.
Bull. ICA, 2020

2017
On Edge Extremal Properties of Hamilton laceable bigraphs.
Bull. ICA, 2017

2015
Cubic, edge critical, Hamilton laceable bigraphs.
Ars Comb., 2015

2014
A surprising regularity in the number of Hamilton paths in polygonal bigraphs.
Ars Comb., 2014

2002
Parity Encoding of Binary Sequences.
Des. Codes Cryptogr., 2002

2001
A Congruence for Pascal Triangular Matrices: 10735.
Am. Math. Mon., 2001

1998
Results concerning the bandwidth of subliminal channels.
IEEE J. Sel. Areas Commun., 1998

The history of subliminal channels.
IEEE J. Sel. Areas Commun., 1998

1995
The Role of Trust in Information Integrity Protocols.
J. Comput. Secur., 1995

1994
Proof of Soundness (Integrity) of Cryptographic Protocols.
J. Cryptol., 1994

Subliminal channels; past and present.
Eur. Trans. Telecommun., 1994

Cryptanalysis and Protocol Failures.
Commun. ACM, 1994

Towards Acceptable Key Escrow Systems.
Proceedings of the CCS '94, 1994

1993
The Consequences of Trust in Shared Secret Schemes.
Proceedings of the Advances in Cryptology, 1993

Subliminal Communication is Easy Using the DSA.
Proceedings of the Advances in Cryptology, 1993

Invited talk: An Introductions to the Mathematics of Trust in Security Protocols.
Proceedings of the 6th IEEE Computer Security Foundations Workshop, 1993

Cryptanalysis and Protocol Failures (abstract).
Proceedings of the CCS '93, 1993

1990
A Cartesian Product Construction for Unconditionally Secure Authentication Codes that Permit Arbitration.
J. Cryptol., 1990

A Protocol to Set Up Shared Secret Schemes Without the Assistance of a Mutualy Trusted Party.
Proceedings of the Advances in Cryptology, 1990

Geometric Shared Secret and/or Shared Control Schemes.
Proceedings of the Advances in Cryptology, 1990

1989
A protocol to provide verifiable proof of identity and unforgeable transaction receipts.
IEEE J. Sel. Areas Commun., 1989

Prepositioned Shared Secret and/or Shared Control Schemes.
Proceedings of the Advances in Cryptology, 1989

1988
How to insure that data acquired to verify treaty compliance are trustworthy.
Proc. IEEE, 1988

A survey of information authentication.
Proc. IEEE, 1988

Zero-Knowledge Proofs of Identity And Veracity of Transaction Receipts.
Proceedings of the Advances in Cryptology, 1988

How to (Really) Share a Secret.
Proceedings of the Advances in Cryptology, 1988

1987
Cycle Structure of the DES for Keys Having Palindromic (or Antipalindromic) Sequences of Round Keys.
IEEE Trans. Software Eng., 1987

Message Authentication with Arbitration of Transmitter/Receiver Disputes.
Proceedings of the Advances in Cryptology, 1987

A Natural Taxonomy for Digital Information Authentication Schemes.
Proceedings of the Advances in Cryptology, 1987

An Impersonation-Proof Identity Verfication Scheme.
Proceedings of the Advances in Cryptology, 1987

1986
Cycle Structure of the Weak and Semi-Weak DES Keys.
EUROCRYPT, 1986

Cycle Structures of the DES with Weak and Semi-Weak Keys.
Proceedings of the Advances in Cryptology, 1986

1985
How to (Selectively) Broadcast A Secret.
Proceedings of the 1985 IEEE Symposium on Security and Privacy, 1985

The Practice of Authentication.
Proceedings of the Advances in Cryptology, 1985

A Secure Subliminal Channel (?).
Proceedings of the Advances in Cryptology, 1985

1984
A System for Verifying User Identity and Authorization at the Point-of Sale or Access.
Cryptologia, 1984

The Subliminal Channel and Digital Signature.
Proceedings of the Advances in Cryptology: Proceedings of EUROCRYPT 84, 1984

Status Report on Factoring (At the Sandia National Laboratories).
Proceedings of the Advances in Cryptology: Proceedings of EUROCRYPT 84, 1984

Authentication Theory/Coding Theory.
Proceedings of the Advances in Cryptology, 1984

1983
A "Weak" Privacy Protocol using the RSA Crypto Algorithm.
Cryptologia, 1983

Verification of Treaty Compliance Revisited.
Proceedings of the 1983 IEEE Symposium on Security and Privacy, 1983

The Prisoners' Problem and the Subliminal Channel.
Proceedings of the Advances in Cryptology, 1983

1982
Forward Search as a Cryptanalytic Tool Against a Public Key.
Proceedings of the 1982 IEEE Symposium on Security and Privacy, 1982

A Software Protection Scheme.
Proceedings of the 1982 IEEE Symposium on Security and Privacy, 1982

A Preliminary Report on the Cryptanalysis of Merkle-Hellman Knapsack Cryptosystems.
Proceedings of the Advances in Cryptology: Proceedings of CRYPTO '82, 1982

1981
Maximal non- hamilton-laceable graphs.
J. Graph Theory, 1981

Half a Loaf is Better than None: Some Novel Message Integrity Problems.
Proceedings of the 1981 IEEE Symposium on Security and Privacy, 1981

A System for Point-of-Sale or Access User Authentication and Identification.
Proceedings of the Advances in Cryptology: A Report on CRYPTO 81, 1981

Software Protection Using "Communal Key Cryptosystems".
Proceedings of the Advances in Cryptology: A Report on CRYPTO 81, 1981

1980
Secure Communications in the Presence of Pervasive Deceit.
Proceedings of the 1980 IEEE Symposium on Security and Privacy, 1980

1979
Symmetric and Asymmetric Encryption.
ACM Comput. Surv., 1979

1977
Preliminary Comments on the M.I.T. Public-Key Cryptosystem.
Cryptologia, 1977

1974
On a problem of Erdös concerning a 3-coloring of the unit sphere.
Discret. Math., 1974

1973
Sums of Valences in Bigraphs.
J. Comb. Theory, Ser. A, 1973

1972
An Extremal Problem in the Uniform Covering of Finite Sets.
J. Comb. Theory, Ser. A, 1972

1969
A constructive analysis of the aperiodic binary correlation function.
IEEE Trans. Inf. Theory, 1969

1964
Application of an associatively addressed, distributed memory.
Proceedings of the 1964 spring joint computer conference, 1964


  Loading...