[图书][B] Prime numbers: a computational perspective

RE Crandall, C Pomerance - 2005 - Springer
In this volume we have endeavored to provide a middle ground-hopefully even a bridge-
between" theory" and" experiment" in the matter of prime numbers. Of course, we speak of …

Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work

J Kelsey, B Schneier - Advances in Cryptology–EUROCRYPT 2005: 24th …, 2005 - Springer
We expand a previous result of Dean [Dea99] to provide a second preimage attack on all n-
bit iterated hash functions with Damgård-Merkle strengthening and n-bit intermediate states …

[PDF][PDF] Cryptography in radio frequency identification and fair exchange protocols

G Avoine - 2005 - avoine.net
Fair exchange stems from a daily life problem: how can two people exchange objects
(material or immaterial) fairly, that is, without anyone being hurt in the exchange? More …

Time-memory trade-offs: False alarm detection using checkpoints

G Avoine, P Junod, P Oechslin - … on Cryptology in India, Bangalore, India …, 2005 - Springer
Since the original publication of Martin Hellman's cryptanalytic time-memory trade-off, a few
improvements on the method have been suggested. In all these variants, the cryptanalysis …

[PDF][PDF] Cryptography meets voting

WD Smith - September, 2005 - hit.bme.hu
We survey the contributions of the entire theoretical computer science/cryptography
community during 1975-2002 that impact the question of how to run verifiable elections with …

An improved pseudo-random generator based on the discrete logarithm problem

R Gennaro - Journal of Cryptology, 2005 - Springer
Under the assumption that solving the discrete logarithm problem modulo an n-bit safe
prime p is hard even when the exponent is a small c-bit number, we construct a new pseudo …

[PDF][PDF] Exhaustive key search of the DES: Updates and refinements

JJ Quisquater, F Standaert - SHARCS 2005, 2005 - academia.edu
Exhaustive key search is the simplest attack against a cryptosystem, but it is sometimes the
most realistic. This is specially true for carefully designed block ciphers for which advanced …

A secure digital signature algorithm based on elliptic curve and chaotic mappings

P Fei, Q Shui-Sheng, L Min - Circuits, Systems and Signal Processing, 2005 - Springer
A digital signature algorithm (DSA) based on elliptic curve and chaotic mappings is
proposed to strengthen the security of an elliptic curve digital signature algorithm (ECDSA) …

Point counting on Picard curves in large characteristic

M Bauer, E Teske, A Weng - Mathematics of computation, 2005 - ams.org
POINT COUNTING ON PICARD CURVES IN LARGE CHARACTERISTIC 1. Introduction Let
p be a prime, p = 2, 3, and let Fq be a finite field Page 1 MATHEMATICS OF …

Pouvoirs et protection des femmes dans les Églises pentecôtistes africaines

S Fancello - Revista de Estudos da Religião, 2005 - shs.hal.science
L'association de la femme à l'encadrement des enfants et des autres femmes est pour
l'instant le modèle dominant au sein des Églises pentecôtistes africaines, parfois associé au …