Yvo Desmedt

Orcid: 0000-0002-6679-7484

Affiliations:
  • University College London, UK


According to our database1, Yvo Desmedt authored at least 214 papers between 1983 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Using Untrusted and Unreliable Cloud Providers to Obtain Private Email.
Proceedings of the 20th International Conference on Security and Cryptography, 2023

Cryptologists Should Not Ignore the History of Al-Andalusia.
Proceedings of the Codes, Cryptology and Information Security, 2023

2022
Are Clouds making Our Research Irrelevant and Who Is at Fault? (Position Paper).
Proceedings of the 19th International Conference on Security and Cryptography, 2022

2021
Framing in Secret Sharing.
IEEE Trans. Inf. Forensics Secur., 2021

Extremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verification.
Theor. Comput. Sci., 2021

2020
Access Structure Hiding Secret Sharing from Novel Set Systems and Vector Families.
Proceedings of the Computing and Combinatorics - 26th International Conference, 2020

2019
Perfect Anonymity.
IEEE Trans. Inf. Theory, 2019

VSS Made Simpler.
Proceedings of the Advances in Information and Computer Security, 2019

Realistic versus Rational Secret Sharing.
Proceedings of the Decision and Game Theory for Security - 10th International Conference, 2019

Bi-homomorphic Lattice-Based PRFs and Unidirectional Updatable Encryption.
Proceedings of the Cryptology and Network Security - 18th International Conference, 2019

Evolving Perfect Hash Families: A Combinatorial Viewpoint of Evolving Secret Sharing.
Proceedings of the Cryptology and Network Security - 18th International Conference, 2019

2018
Function-Based Access Control (FBAC): Towards Preventing Insider Threats in Organizations.
Proceedings of the From Database to Cyber Security, 2018

2017
"Need to know" to defend one's home, or should one buy a wifi enabled thermostat?
Proceedings of the Second International Conference on Internet of things and Cloud Computing, 2017

Economically Optimal Variable Tag Length Message Authentication.
Proceedings of the Financial Cryptography and Data Security, 2017

Computational Aspects of Ideal (t, n)-Threshold Scheme of Chen, Laing, and Martin.
Proceedings of the Cryptology and Network Security - 16th International Conference, 2017

Candidate MDS Array Codes for Tolerating Three Disk Failures in RAID-7 Architectures.
Proceedings of the Fourth IEEE/ACM International Conference on Big Data Computing, 2017

2016
Walsh-Hadamard Transform and Cryptographic Applications in Bias Computing.
IACR Cryptol. ePrint Arch., 2016

Walsh transforms and cryptographic applications in bias computing.
Cryptogr. Commun., 2016

Private Visual Share-Homomorphic Computation and Randomness Reduction in Visual Cryptography.
Proceedings of the Information Theoretic Security - 9th International Conference, 2016

Function-Based Access Control (FBAC): From Access Control Matrix to Access Control Tensor.
Proceedings of the 8th ACM CCS International Workshop on Managing Insider Security Threats, 2016

What is the Future of Cryptography?
Proceedings of the New Codebreakers, 2016

2015
Making Code Voting Secure Against Insider Threats Using Unconditionally Secure MIX Schemes and Human PSMT Protocols.
Proceedings of the E-Voting and Identity - 5th International Conference, 2015

Parity Check based redistribution of secret shares.
Proceedings of the IEEE International Symposium on Information Theory, 2015

2014
Controlled Homomorphic Encryption: Definition and Construction.
IACR Cryptol. ePrint Arch., 2014

A Subexponential Construction of Graph Coloring for Multiparty Computation.
IACR Cryptol. ePrint Arch., 2014

On the Key Role Intelligence Agencies Can Play to Restore Our Democratic Institutions (Transcript of Discussion).
Proceedings of the Security Protocols XXII, 2014

On the Key Role Intelligence Agencies Can Play to Restore Our Democratic Institutions.
Proceedings of the Security Protocols XXII, 2014

Efficient secret sharing schemes achieving optimal information rate.
Proceedings of the 2014 IEEE Information Theory Workshop, 2014

2013
Two new economic models for privacy.
SIGMETRICS Perform. Evaluation Rev., 2013

Improved Davies-Murphy's Attack on DES Revisited.
Proceedings of the Foundations and Practice of Security - 6th International Symposium, 2013

How to Attack Two-Factor Authentication Internet Banking.
Proceedings of the Financial Cryptography and Data Security, 2013

2012
Graph Coloring Applied to Secure Computation in Non-Abelian Groups.
J. Cryptol., 2012

Your Facebook Deactivated Friend or a Cloaked Spy (Extended Abstract)
CoRR, 2012

Usable Privacy by Visual and Interactive Control of Information Flow.
Proceedings of the Security Protocols XX, 2012

Human Perfectly Secure Message Transmission Protocols and Their Applications.
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012

Active Security in Multiparty Computation over Black-Box Groups.
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012

Online Social Networks, a Criminals Multipurpose Toolbox (Poster Abstract).
Proceedings of the Research in Attacks, Intrusions, and Defenses, 2012

Your Facebook deactivated friend or a cloaked spy.
Proceedings of the Tenth Annual IEEE International Conference on Pervasive Computing and Communications, 2012

Applying Divertibility to Blind Ballot Copying in the Helios Internet Voting System.
Proceedings of the Computer Security - ESORICS 2012, 2012

A Brief Survey of Research Jointly with Jean-Jacques Quisquater.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

2011
Perfectly Secure Message Transmission.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Stream and Multicast Authentication.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Broadcast Authentication from an Information Theoretic Perspective.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Trojan Horses, Computer Viruses, and Worms.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Threshold Cryptography.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Station-to-Station Protocol.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Relay Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Man-in-the-Middle Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Knapsack Cryptographic Schemes.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Fiat-Shamir Identification Protocol and the Feige-Fiat-Shamir Signature Scheme.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

ElGamal Public Key Encryption.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Deniable Encryption.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Covert Channels.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Access Structure.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Edge-colored graphs with applications to homogeneous faults.
Inf. Process. Lett., 2011

Efficient 2-Round General Perfectly Secure Message Transmission: A Minor Correction to Yang and Desmedt's Protocol.
IACR Cryptol. ePrint Arch., 2011

Preliminary Analysis of Google+'s Privacy
CoRR, 2011

Homogeneous Faults, Colored Edge Graphs, and Cover Free Families.
Proceedings of the Information Theoretic Security - 5th International Conference, 2011

Poster: preliminary analysis of Google+'s privacy.
Proceedings of the 18th ACM Conference on Computer and Communications Security, 2011

Secure Communication in Multicast Graphs.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2010
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack.
J. Cryptol., 2010

Exploiting the Client Vulnerabilities in Internet E-voting Systems: Hacking Helios 2.0 as an Example.
Proceedings of the 2010 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2010

Equilibria of plurality voting with abstentions.
Proceedings of the Proceedings 11th ACM Conference on Electronic Commerce (EC-2010), 2010

Improved Distinguishing Attack on Rabbit.
Proceedings of the Information Security - 13th International Conference, 2010

Bias Analysis of a Certain Problem with Applications to E0 and Shannon Cipher.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

Redesigning Group Key Exchange Protocol Based on Bilinear Pairing Suitable for Various Environments.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

General Perfectly Secure Message Transmission Using Linear Codes.
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010

Simple and Communication Complexity Efficient Almost Secure and Perfectly Secure Message Transmission Schemes.
Proceedings of the Progress in Cryptology, 2010

2009
Cryptanalysis of Secure Message Transmission Protocols with Feedback.
IACR Cryptol. ePrint Arch., 2009

Pseudo-Cryptanalysis of Luffa.
IACR Cryptol. ePrint Arch., 2009

Bounds and constructions for key distribution schemes.
Adv. Math. Commun., 2009

Unconditionally Secure Approximate Message Authentication.
Proceedings of the Coding and Cryptology, Second International Workshop, 2009

2008
Perfectly Secure Message Transmission Revisited.
IEEE Trans. Inf. Theory, 2008

A CCA Secure Hybrid Damgård's ElGamal Encryption.
Proceedings of the Provable Security, Second International Conference, 2008

Revisiting the Karnin, Greene and Hellman Bounds.
Proceedings of the Information Theoretic Security, Third International Conference, 2008

Revisiting Pairing Based Group Key Exchange.
Proceedings of the Financial Cryptography and Data Security, 12th International Conference, 2008

Real Electronic Cash Versus Academic Electronic Cash Versus Paper Cash (Panel Report).
Proceedings of the Financial Cryptography and Data Security, 12th International Conference, 2008

Hybrid Damgård Is CCA1-Secure under the DDH Assumption.
Proceedings of the Cryptology and Network Security, 7th International Conference, 2008

2007
A Generalization and a Variant of Two Threshold Cryptosystems Based on Factoring.
Proceedings of the Information Security, 10th International Conference, 2007

Position Statement in RFID S&P Panel: From Relative Security to Perceived Secure.
Proceedings of the Financial Cryptography and Data Security, 2007

Non-degrading Erasure-Tolerant Information Authentication with an Application to Multicast Stream Authentication over Lossy Channels.
Proceedings of the Topics in Cryptology, 2007

On Secure Multi-party Computation in Black-Box Groups.
Proceedings of the Advances in Cryptology, 2007

Unconditionally secure ring authentication.
Proceedings of the 2007 ACM Symposium on Information, Computer and Communications Security, 2007

Secure Protocols with Asymmetric Trust.
Proceedings of the Advances in Cryptology, 2007

2006
A Tree-based Model of Unicast Stream Authentication.
IACR Cryptol. ePrint Arch., 2006

Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups.
IACR Cryptol. ePrint Arch., 2006

Index Calculation Attacks on RSA Signature and Encryption.
Des. Codes Cryptogr., 2006

A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders.
Proceedings of the Information Security, 9th International Conference, 2006

Klein Bottle Routing: An Alternative to Onion Routing and Mix Network.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

Pairing Based Threshold Cryptography Improving on Libert-Quisquater and Baek-Zheng.
Proceedings of the Financial Cryptography and Data Security, 2006

Revisiting Colored Networks and Privacy Preserving Censorship.
Proceedings of the Critical Information Infrastructures Security, 2006

2005
Trojan Horses, Computer Viruses and Worms.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Threshold Cryptography.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Station-to-Station Protocol.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Relay Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Man-in-the-Middle Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Knapsack cryptographic schemes.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Fiat-Shamir Identification Protocol And The Fiat-Shamir Signature Scheme.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

ElGamal Public Key Encryption.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Deniable encryption.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Covert Channels.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Access structure.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

A secure and scalable Group Key Exchange system.
Inf. Process. Lett., 2005

On Resistance of DES to Related-Key Differential Cryptanalysis.
IACR Cryptol. ePrint Arch., 2005

Understanding Why Some Network Protocols Are User-Unfriendly.
Proceedings of the Security Protocols, 2005

Electronic Voting: Starting Over?
Proceedings of the Information Security, 8th International Conference, 2005

A Complete Characterization of Tolerable Adversary Structures for Secure Point-to-Point Transmissions Without Feedback.
Proceedings of the Algorithms and Computation, 16th International Symposium, 2005

Unconditionally private and reliable communication in an untrusted network.
Proceedings of the IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005

Securing Abstention in an Electronic Legislature.
Proceedings of the 38th Hawaii International Conference on System Sciences (HICSS-38 2005), 2005

Radio Networks with Reliable Communication.
Proceedings of the Computing and Combinatorics, 11th Annual International Conference, 2005

Potential Impacts of a Growing Gap Between Theory and Practice in Information Security.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005

2004
Analyzing Vulnerabilities Of Critical Infrastructures Using Flows And Critical Vertices In And/Or Graphs.
Int. J. Found. Comput. Sci., 2004

Is hierarchical public-key certification the next target for hackers?
Commun. ACM, 2004

Accountable Privacy.
Proceedings of the Security Protocols, 2004

Identity-based Key Infrastructures (IKI).
Proceedings of the Security and Protection in Information Processing Systems, 2004

A New Paradigm of Hybrid Encryption Scheme.
Proceedings of the Advances in Cryptology, 2004

Complementation-Like and Cyclic Properties of AES Round Functions.
Proceedings of the Advanced Encryption Standard - AES, 4th International Conference, 2004

2003
Related-Key Differential Cryptanalysis of 192-bit Key AES Variants.
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003

Error Correcting and Complexity Aspects of Linear Secret Sharing Schemes.
Proceedings of the Information Security, 6th International Conference, 2003

2002
Is there a Need for Survivable Computation in Critical Infrastructures?
Inf. Secur. Tech. Rep., 2002

Efficient Zero-Knowledge Proofs for Some Practical Graph Problems.
Proceedings of the Security in Communication Networks, Third International Conference, 2002

Cryptanalysis of UCLA Watermarking Schemes for Intellectual Property Protection.
Proceedings of the Information Hiding, 5th International Workshop, 2002

Redistribution of Mechanical Secret Shares.
Proceedings of the Financial Cryptography, 6th International Conference, 2002

Verifiable Democracy a Protocol to Secure an Electronic Legislature.
Proceedings of the Electronic Government, First International Conference, 2002

Maximum Flows and Critical Vertices in AND/OR Graphs.
Proceedings of the Computing and Combinatorics, 8th Annual International Conference, 2002

2001
Secure Communication in Multicast Channels: The Answer to Franklin and Wright's Question.
J. Cryptol., 2001

Broadcast anti-jamming systems.
Comput. Networks, 2001

Equitability in Retroactive Data Confiscation versus Proactive Key Escrow.
Proceedings of the Public Key Cryptography, 2001

2000
Computing Functions of a Shared Secret.
SIAM J. Discret. Math., 2000

Models For Dependable Computation with Multiple Inputs and Some Hardness Results.
Fundam. Informaticae, 2000

Secure linking of customers, merchants and banks in electronic commerce.
Future Gener. Comput. Syst., 2000

A Structured ElGamal-Type Multisignature Scheme.
Proceedings of the Public Key Cryptography, 2000

How to Break a Practical MIX and Design a New One.
Proceedings of the Advances in Cryptology, 2000

Moiré cryptography.
Proceedings of the CCS 2000, 2000

Which PKI (public key infrastructure) is the right one? (panel session).
Proceedings of the CCS 2000, 2000

Enabling Secure On-Line DNS Dynamic Update.
Proceedings of the 16th Annual Computer Security Applications Conference (ACSAC 2000), 2000

1999
Divertible and Subliminal-Free Zero-Knowledge Proofs for Languages.
J. Cryptol., 1999

Nonbinary Audio Cryptography.
Proceedings of the Information Hiding, Third International Workshop, 1999

Broadcast anti-jamming systems.
Proceedings of the IEEE International Conference on Networks 1999, 1999

Secure Communication in Broadcast Channels: The Answer to Franklin and Wright's Question.
Proceedings of the Advances in Cryptology, 1999

Verifiable Democracy.
Proceedings of the Secure Information Networks: Communications and Multimedia Security, 1999

Approximation Hardness and Secure Communication in Broadcast Channels.
Proceedings of the Advances in Cryptology, 1999

Secure Communication in an Unknown Network Using Certificates.
Proceedings of the Advances in Cryptology, 1999

Encryption Schemes.
Proceedings of the Algorithms and Theory of Computation Handbook., 1999

Cryptographic Foundations.
Proceedings of the Algorithms and Theory of Computation Handbook., 1999

1998
Using Approximation Hardness to Achieve Dependable Computation.
Proceedings of the Randomization and Approximation Techniques in Computer Science, 1998

Cerebral Cryptography.
Proceedings of the Information Hiding, 1998

Optimum Traitor Tracing and Asymmetric Schemes.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

Some Bounds and a Construction for Secure Broadcast Encryption.
Proceedings of the Advances in Cryptology, 1998

Audio and Optical Cryptography.
Proceedings of the Advances in Cryptology, 1998

Equitable Key Escrow with Limited Time Span (or, How to Enforce Time Expiration Cryptographically).
Proceedings of the Advances in Cryptology, 1998

A Comment on the Efficiency of Secret Sharing Scheme over Any Finite Abelian Group.
Proceedings of the Information Security and Privacy, Third Australasian Conference, 1998

1997
A General Zero-Knowledge Scheme.
Des. Codes Cryptogr., 1997

Some Recent Research Aspects of Threshold Cryptography.
Proceedings of the Information Security, First International Workshop, 1997

1996
Efficient and Secure Conference-Key Distribution.
Proceedings of the Security Protocols, 1996

Establishing Big Broth Using Covert Channals and Other Covert Techniques.
Proceedings of the Information Hiding, First International Workshop, Cambridge, UK, May 30, 1996

A Progress Report on Subliminal-Free Channels.
Proceedings of the Information Hiding, First International Workshop, Cambridge, UK, May 30, 1996

Efficient Multiplicative Sharing Schemes.
Proceedings of the Advances in Cryptology, 1996

Trust and security: A new look at the Byzantine generals problem.
Proceedings of the Network Threats, Proceedings of a DIMACS Workshop, December 2-4, 1996, 1996

Simmons' protocol is not free of subliminal channels.
Proceedings of the Ninth IEEE Computer Security Foundations Workshop, March 10, 1996

1995
Securing Traceability of Ciphertexts - Towards a Secure Software Key Escrow System (Extended Abstract).
Proceedings of the Advances in Cryptology, 1995

1994
Perfect Homomorphic Zero-Knowledge Threshold Schemes over any Finite Abelian Group.
SIAM J. Discret. Math., 1994

Threshold cryptography.
Eur. Trans. Telecommun., 1994

How to share a function securely.
Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, 1994

A Secure and Efficient Conference Key Distribution System (Extended Abstract).
Proceedings of the Advances in Cryptology, 1994

Multiplicative Non-abelian Sharing Schemes and their Application to Threshold Cryptography.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

1993
Computer security by redefining what a computer is.
Proceedings of the Proceedings on the 1992-1993 Workshop on New Security Paradigms, 1993

Towards Practical "Proven Secure" Authenticated Key Distribution.
Proceedings of the CCS '93, 1993

1992
Passports and visas versus IDs.
Comput. Secur., 1992

Efficient Zero-Knowledge Identification Schemes for Smart Cards.
Comput. J., 1992

Multi-Receiver/Multi-Sender Network Security: Efficient Authenticated Multicast/Feedback.
Proceedings of the Proceedings IEEE INFOCOM '92, 1992

Zero-Knowledge Based Identification: From a Theoretical Concept Towards a Practical Token.
Proceedings of the Education and Society, 1992

Classification of Ideal Homomorphic Threshold Schemes over Finite Abelian Groups (Extended Abstract).
Proceedings of the Advances in Cryptology, 1992

The Eurocrypt '92 Controversial Issue: Trapdoor Primes and Moduli (Panel).
Proceedings of the Advances in Cryptology, 1992

Breaking the Traditional Computer Security Barriers.
Proceedings of the Computer Security, 1992

Non-Existence of Homomorphic General Sharing Schemes for Some Key Spaces (Extended Abstract).
Proceedings of the Advances in Cryptology, 1992

Practical Proven Secure Authentication with Arbitration.
Proceedings of the Advances in Cryptology, 1992

Treshold Cryptosystems (invited talk).
Proceedings of the Advances in Cryptology, 1992

1991
Secure Implementations of Identification Systems.
J. Cryptol., 1991

The "a" Cipher Does not necessarily Strengthen Security.
Cryptologia, 1991

Chinese Lotto as an Exhaustive Code-Breaking Machine.
Computer, 1991

Weakness of Undeniable Signature Schemes (Extended Abstract).
Proceedings of the Advances in Cryptology, 1991

Broadcast Interactive Proofs (Extended Abstract).
Proceedings of the Advances in Cryptology, 1991

Shared Generation of Authenticators and Signatures (Extended Abstract).
Proceedings of the Advances in Cryptology, 1991

An Efficient Zero-Knowledge Scheme for the Discrete Logarithm Based on Smooth Numbers.
Proceedings of the Advances in Cryptology, 1991

1990
Cryptography Based Data Security.
Adv. Comput., 1990

On the Importance of Memory Resources in the Security of Key Exchange Protocols.
Proceedings of the Advances in Cryptology, 1990

Abritrated Unconditionally Secure Authentication Can Be Unconditionally Protected Against Arbiter's Attacks (Extended Abstract).
Proceedings of the Advances in Cryptology, 1990

Identification Tokens - or: Solving the Chess Grandmaster Problem.
Proceedings of the Advances in Cryptology, 1990

1989
Defending Systems against Viruses through Cryptographic Authentication.
Proceedings of the 1989 IEEE Symposium on Security and Privacy, 1989

A Key Distribution System Based On Any One-Way Function (Extended Abstract).
Proceedings of the Advances in Cryptology, 1989

A General Zero-Knowledge Scheme (Extended Abstract).
Proceedings of the Advances in Cryptology, 1989

Threshold Cryptosystems.
Proceedings of the Advances in Cryptology, 1989

Making Conditionally Secure Cryptosystems Unconditionally Abuse-Free in a General Context.
Proceedings of the Advances in Cryptology, 1989

1988
Subliminal-Free Authentication and Signature (Extended Abstract).
Proceedings of the Advances in Cryptology, 1988

Passports and Visas Versus IDS (Extended Abstract).
Proceedings of the Advances in Cryptology, 1988

Abuses in Cryptography and How to Fight Them.
Proceedings of the Advances in Cryptology, 1988

1987
Special Uses and Abuses of the Fiat-Shamir Passport Protocol.
Proceedings of the Advances in Cryptology, 1987

Society and Group Oriented Cryptography: A New Concept.
Proceedings of the Advances in Cryptology, 1987

1986
Several Exhaustive Key Search Machines and DES.
EUROCRYPT, 1986

Additional Properties in the S-Boxes of the DES.
EUROCRYPT, 1986

Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?).
Proceedings of the Advances in Cryptology, 1986

Is There an ultimate Use of Cryptography?
Proceedings of the Advances in Cryptology, 1986

1985
The Importance of "Good" Key Scheduling Schemes (How to Make a Secure DES Scheme with <= 48 Bit Keys).
Proceedings of the Advances in Cryptology, 1985

A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Schemes.
Proceedings of the Advances in Cryptology, 1985

Unconditionally Secure Authentication Schemes and Practical and Theoretical Consequences.
Proceedings of the Advances in Cryptology, 1985

1984
A critical analysis of the security of knapsack public-key algorithms.
IEEE Trans. Inf. Theory, 1984

Cryptography: How to Attack, What to Protect?
Proceedings of the IEEE International Conference on Communications: Links for the Future, 1984

Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme.
Proceedings of the Advances in Cryptology: Proceedings of EUROCRYPT 84, 1984

Propagation Characteristics of the DES.
Proceedings of the Advances in Cryptology: Proceedings of EUROCRYPT 84, 1984

Efficient Hardware Implementation of the DES.
Proceedings of the Advances in Cryptology, 1984

Dependence of Output on Input in DES: Small Avalanche Characteristics.
Proceedings of the Advances in Cryptology, 1984

Efficient Hardware and Software Implementations for the DES.
Proceedings of the Advances in Cryptology, 1984

1983
Analytical Characteristics of the DES.
Proceedings of the Advances in Cryptology, 1983


  Loading...