Armknecht, F., Augot, D., Perret, L. and Sadeghi, A.-R. (2011). On constructing homomorphic encryption schemes from coding theory.
In , Cryptography and coding : 13th IMA International Conference, IMACC 2011, Oxford, UK, December 2011; proceedings (S. 23–40). Lecture Notes in Computer Science,
Springer: Berlin [u.a.].
Armknecht, F., Elsner, C. and Schmidt, M. U. (2011). Using the inhomogeneous simultaneous approximation problem for cryptographic design.
In , Progress in cryptology – AFRICACRYPT 2011 : 4th International Conference on Cryptology in Africa, Dakar, Senegal, July 5 – 7, 2011; proceedings (S. 242–259). Lecture Notes in Computer Science,
Springer: Berlin [u.a.].
Armknecht, F., Fleischmann, E., Krause, M., Lee, J., Stam, M. and Steinberger, J. (2011). The preimage security of double-block-length compression functions.
In , Advances in cryptology : proceedings / ASIACRYPT 2011, 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4 – 8, 2011 (S. 233–251). Lecture Notes in Computer Science,
Springer: Berlin [u.a.].
Armknecht, F. and Furukawa, J. (2011). On the minimum communication effort for secure group key exchange.
In , Selected areas in cryptography : 17th International Workshop, SAC 2010, Waterloo, Ontario, Canada, August 12 – 13, 2010; revised selected papers (S. 320–337). Lecture Notes in Computer Science,
Springer: Berlin [u.a.].
Armknecht, F., Maes, R., Sadeghi, A.-R., Standaert, F.-X. and Wachsmann, C. (2011). A formalization of the security features of physical functions.
In , Proceedings of the 2011 IEEE Symposium on Security and Privacy (S. 397–412). ,
IEEE Computer Soc.: Washington, DC.
Krause, M. and Hamann, M. (2011). The cryptographic power of random selection.
Cryptology ePrint Archive, Report 2011/511.
Santa Barbara, CA: IACR, International Association for Cryptologic Research.
In order to improve performance and enhance the user experience for the visitors to our website, we use cookies and store anonymous usage data. For more information please read our privacy policy.