Search dblp for Publications

export results for "toc:db/journals/joc/joc3.bht:"

 download as .bib file

@article{DBLP:journals/joc/AgnewMOV91,
  author       = {Gordon B. Agnew and
                  Ronald C. Mullin and
                  I. M. Onyszchuk and
                  Scott A. Vanstone},
  title        = {An Implementation for a Fast Public-Key Cryptosystem},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {2},
  pages        = {63--79},
  year         = {1991},
  url          = {https://doi.org/10.1007/BF00196789},
  doi          = {10.1007/BF00196789},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/AgnewMOV91.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/GaarderS91,
  author       = {Klaus Gaarder and
                  Einar Snekkenes},
  title        = {Applying a Formal Analysis Technique to the {CCITT} {X.509} Strong
                  Two-Way Authentication Protocol},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {2},
  pages        = {81--98},
  year         = {1991},
  url          = {https://doi.org/10.1007/BF00196790},
  doi          = {10.1007/BF00196790},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/GaarderS91.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/GolicM91,
  author       = {Jovan Dj. Golic and
                  Miodrag J. Mihaljevic},
  title        = {A Generalized Correlation Attack on a Class of Stream Ciphers Based
                  on the Levenshtein Distance},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {3},
  pages        = {201--212},
  year         = {1991},
  url          = {https://doi.org/10.1007/BF00196912},
  doi          = {10.1007/BF00196912},
  timestamp    = {Sat, 21 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/GolicM91.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/HaberS91,
  author       = {Stuart Haber and
                  W. Scott Stornetta},
  title        = {How to Time-Stamp a Digital Document},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {2},
  pages        = {99--111},
  year         = {1991},
  url          = {https://doi.org/10.1007/BF00196791},
  doi          = {10.1007/BF00196791},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/HaberS91.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/Kaliski91,
  author       = {Burton S. Kaliski Jr.},
  title        = {One-Way Permutations on Elliptic Curves},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {3},
  pages        = {187--199},
  year         = {1991},
  url          = {https://doi.org/10.1007/BF00196911},
  doi          = {10.1007/BF00196911},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/Kaliski91.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/Lenstra91,
  author       = {Hendrik W. Lenstra Jr.},
  title        = {On the Chor-Rivest Knapsack Cryptosystem},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {3},
  pages        = {149--155},
  year         = {1991},
  url          = {https://doi.org/10.1007/BF00196908},
  doi          = {10.1007/BF00196908},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/Lenstra91.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/Matyas91,
  author       = {Stephen M. Matyas},
  title        = {Key Processing with Control Vectors},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {2},
  pages        = {113--136},
  year         = {1991},
  url          = {https://doi.org/10.1007/BF00196792},
  doi          = {10.1007/BF00196792},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/Matyas91.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/MicaliS91,
  author       = {Silvio Micali and
                  Claus{-}Peter Schnorr},
  title        = {Efficient, Perfect Polynomial Random Number Generators},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {3},
  pages        = {157--172},
  year         = {1991},
  url          = {https://doi.org/10.1007/BF00196909},
  doi          = {10.1007/BF00196909},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/MicaliS91.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/Pastor91,
  author       = {J. Pastor},
  title        = {{CRYPTOPOST} - {A} Cryptographic Application to Mail Processing},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {2},
  pages        = {137--146},
  year         = {1991},
  url          = {https://doi.org/10.1007/BF00196793},
  doi          = {10.1007/BF00196793},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/Pastor91.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/Soete91,
  author       = {Marijke De Soete},
  title        = {New Bounds and Constructions for Authentication/Secrecy Codes with
                  Splitting},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {3},
  pages        = {173--186},
  year         = {1991},
  url          = {https://doi.org/10.1007/BF00196910},
  doi          = {10.1007/BF00196910},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/Soete91.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/AdamsT90,
  author       = {Carlisle M. Adams and
                  Stafford E. Tavares},
  title        = {The Structured Design of Cryptographically Good S-Boxes},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {1},
  pages        = {27--41},
  year         = {1990},
  url          = {https://doi.org/10.1007/BF00203967},
  doi          = {10.1007/BF00203967},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/AdamsT90.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/GodlewskiM90,
  author       = {Philippe Godlewski and
                  Chris J. Mitchell},
  title        = {Key-Minimal Crytosystems for Unconditional Secrecy},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {1},
  pages        = {1--25},
  year         = {1990},
  url          = {https://doi.org/10.1007/BF00203966},
  doi          = {10.1007/BF00203966},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/GodlewskiM90.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/joc/Merkle90,
  author       = {Ralph C. Merkle},
  title        = {A Fast Software One-Way Hash Function},
  journal      = {J. Cryptol.},
  volume       = {3},
  number       = {1},
  pages        = {43--58},
  year         = {1990},
  url          = {https://doi.org/10.1007/BF00203968},
  doi          = {10.1007/BF00203968},
  timestamp    = {Fri, 18 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/joc/Merkle90.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics