René Govaerts

According to our database1, René Govaerts authored at least 35 papers between 1983 and 1997.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

1997
How Role Based Access Control is Implemented in SESAME.
Proceedings of the 6th Workshop on Enabling Technologies (WET-ICE '97), 1997

Witness Hiding Restrictive Blind Signature Scheme.
Proceedings of the Cryptography and Coding, 1997

Efficient Electronic Cash with Restricted Privacy.
Proceedings of the Financial Cryptography, 1997

SHA: A Design for Parallel Architectures?
Proceedings of the Advances in Cryptology, 1997

1996
Fast Hashing on the Pentium.
Proceedings of the Advances in Cryptology, 1996

A Restrictive Blind Signature Scheme with Applications to Electronic Cash.
Proceedings of the Communications and Multimedia Security II, 1996

1995
Prepaid Electronic Cheques Using Public-Key Certificates.
Proceedings of the Cryptography and Coding, 1995

1994
Correlation Matrices.
Proceedings of the Fast Software Encryption: Second International Workshop. Leuven, 1994

1993
A New Approach to Block Cipher Design.
Proceedings of the Fast Software Encryption, 1993

Resynchronization Weaknesses in Synchronous Stream Ciphers.
Proceedings of the Advances in Cryptology, 1993

Hash Functions Based on Block Ciphers: A Synthetic Approach.
Proceedings of the Advances in Cryptology, 1993

Weak Keys for IDEA.
Proceedings of the Advances in Cryptology, 1993

Comparison of Three Modular Reduction Functions.
Proceedings of the Advances in Cryptology, 1993

Differential Cryptanalysis of Hash Functions Based on Block Ciphers.
Proceedings of the CCS '93, 1993

1992
A Hardware Design Model for Cryptographic Algorithms.
Proceedings of the Computer Security, 1992

Realization of the Bell-LaPadula Security Policy in an OSI-Distributed System using Asymmetric and Symmetric Cryptographic Algorithms.
Proceedings of the 5th IEEE Computer Security Foundations Workshop, 1992

An Attack on Two Hash Functions by Zheng-Matsumoto-Imai.
Proceedings of the Advances in Cryptology, 1992

On the Power of Memory in the Design of Collision Resistant Hash Functions.
Proceedings of the Advances in Cryptology, 1992

1991
Boolean Functions Satisfying Higher Order Propagation Criteria.
Proceedings of the Advances in Cryptology, 1991

A Framework for the Design of One-Way Hash Functions Including Cryptanalysis of Damgård's One-Way Function Based on a Cellular Automaton.
Proceedings of the Advances in Cryptology, 1991

Collisions for Schnorr's Hash Function FFT-Hash Presented at Crypto '91.
Proceedings of the Advances in Cryptology, 1991

ISO-OSI Security Architecture.
Proceedings of the Computer Security and Industrial Cryptography, 1991

Technical Approaches to Thwart Computer Fraud.
Proceedings of the Computer Security and Industrial Cryptography, 1991

Information Authentication: Hash Functions and Digital Signatures.
Proceedings of the Computer Security and Industrial Cryptography, 1991

Cryptography Within Phase I of the EEC-RACE Programme.
Proceedings of the Computer Security and Industrial Cryptography, 1991

1990
Cryptanalysis of a fast cryptographic checksum algorithm.
Comput. Secur., 1990

Propagation Characteristics of Boolean Functions.
Proceedings of the Advances in Cryptology, 1990

1989
A Chosen Text Attack on The Modified Cryptographic Checksum Algorithm of Cohen and Huang.
Proceedings of the Advances in Cryptology, 1989

1988
Fast RSA-Hardware: Dream or Reality?
Proceedings of the Advances in Cryptology, 1988

1987
Extension of Brickell's Algorithm for Breaking High Density Knapsacks.
Proceedings of the Advances in Cryptology, 1987

1986
Additional Properties in the S-Boxes of the DES.
EUROCRYPT, 1986

1985
Implementation Study of Public Key Cryptographic Protection in an Existing Electronic Mail and Document Handling System.
Proceedings of the Advances in Cryptology, 1985

1984
A critical analysis of the security of knapsack public-key algorithms.
IEEE Trans. Inf. Theory, 1984

Cryptography: How to Attack, What to Protect?
Proceedings of the IEEE International Conference on Communications: Links for the Future, 1984

1983
Analytical Characteristics of the DES.
Proceedings of the Advances in Cryptology, 1983


  Loading...