Publisher
Springer Berlin Heidelberg
Reference9 articles.
1. L.M. Adleman, “A subexponential algorithm for the discrete logarithm problem with applications to cryptography,” Proc. 20th IEEE Found. Comp. Sci. Symp. (1979), 55–60.
2. Research Report;D. Coppersmith,1985
3. R.A. DeMillo, G.I. Davida, D.P. Dobkin, M.A. Harrison and R.J. Lipton, Applied Cryptology, Cryptographic Protocols, and Computer Security Models, vol. 29, Proceedings of Symposia in Applied Mathematics, American Mathematical Society, 1983. Chapter 4.11, “Compromising Protocols.”
4. S. Goldwasser and S. Micali, “Probabilistic Encryption & How To Play Mental Poker Keeping Secret All Partial Information,” Proc. 14th ACM Symposium on Theory of Computing (1982), 365–377.
5. J.C. Lagarias, “Knapsack Public Key Cryptosystems and Diophantine Approximation (Extended Abstract),” Advances in Cryptology, Proceedings of Crypto 83, (Ed.: D. Chaum), Plenum Press, New York, 1983, 289–301.
Cited by
6 articles.
订阅此论文施引文献
订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献
1. Instantaneous Decentralized Poker;Advances in Cryptology – ASIACRYPT 2017;2017
2. References;Applied Cryptography, Second Edition;2015-10-09
3. Ziele der Kryptographie;Moderne Verfahren der Kryptographie;2015
4. Vulnerabilities of one cryptographic protocol;Moscow University Mathematics Bulletin;2009-02
5. Practical Mental Poker Without a TTP Based on Homomorphic Encryption;Progress in Cryptology - INDOCRYPT 2003;2003