Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,965,778 papers from all fields of science
Search
Sign In
Create Free Account
Journal of Cryptology
The Journal of Cryptology (ISSN 0933-2790) is a scientific journal in the field of cryptology and cryptography. The journal is published quarterly by…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
12 relations
Cryptography
Cryptologia
Davies' attack
Decorrelation theory
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2011
2011
Breaking 53 bits passwords with Rainbow tables using GPUs
S. Meyer
2011
Corpus ID: 145037825
2009
2009
Practical compact multi-coupon systems
Xin Liu
,
Qiu-liang Xu
IEEE International Conference on Intelligent…
2009
Corpus ID: 12165961
Electronic coupons have been accepted as a useful means in e-commerce. Multi-coupons are a special type of coupons, which are…
Expand
2008
2008
On the Provable Security of Multi-Receiver Signcryption Schemes
S. D. Selvi
,
S. Vivek
,
R. Gopalakrishnan
,
Naga Naresh Karuturi
,
C. Rangan
IACR Cryptology ePrint Archive
2008
Corpus ID: 15749468
In ATC 2007, an identity based signcryption scheme for multiple receivers was proposed by Yu et al. In this paper, we first show…
Expand
2008
2008
A New Blind Signature Scheme Based On Factoring and Discrete Logarithms
N. Tahat
,
E. S. Ismail
,
R. Ahmad
2008
Corpus ID: 9265632
Blind signature scheme, an important cryptographic primitive, is useful in protocols that guarantee the anonymity of the…
Expand
2008
2008
Two Efficient Digital Multisignature Schemes
Hongwei Chu
,
Yinliang Zhao
International Symposium on Computational…
2008
Corpus ID: 14114251
Based on Schnorr algorithm, by adopting ID code and time-limit approaches, propose two multisignature schemes which can prevent…
Expand
Highly Cited
2007
Highly Cited
2007
Progress in Cryptology - VIETCRYPT 2006
Phong Q. Nguyen
2007
Corpus ID: 62958671
2007
2007
Extended BDD-Based Cryptanalysis of Keystream Generators
Dirk Stegemann
ACM Symposium on Applied Computing
2007
Corpus ID: 8220909
The main application of stream ciphers is online-encryption of arbitrarily long data. Many practically used and intensively…
Expand
Highly Cited
2004
Highly Cited
2004
Better Privacy for Trusted Computing Platforms: (Extended Abstract)
J. Camenisch
European Symposium on Research in Computer…
2004
Corpus ID: 15701256
The trusted computing group (TCG) specified two protocols that allow a trusted hardware device to remotely convince a…
Expand
2003
2003
The Round-Complexity of Black-Box Concurrent Zero-Knowledge
Alon Rosen
2003
Corpus ID: 115629923
Zero-knowledge proof systems are interactive protocols that enable one party, called the prover, to convince another party…
Expand
2000
2000
Supporting Document of MISTY1
M. Matsui
2000
Corpus ID: 16855361
We propose secret-key cryptosystems MISTY1 andMISTY2, which are block ciphers with a 128-bit key, a 64-bit block and a variable…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE