callback( { "result":{ "query":":facetid:toc:\"db/journals/iacr/iacr2004.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"65.62" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"374", "@dc":"374", "@oc":"374", "@id":"43440481", "text":":facetid:toc:db/journals/iacr/iacr2004.bht" } }, "hits":{ "@total":"374", "@computed":"100", "@sent":"30", "@first":"0", "hit":[{ "@score":"1", "@id":"6097593", "info":{"authors":{"author":[{"@pid":"67/2285","text":"Michel Abdalla"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"p/DPointcheval","text":"David Pointcheval"}]},"title":"Password-Based Authenticated Key Exchange in the Three-Party Setting.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"233","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbdallaFP04","ee":"http://eprint.iacr.org/2004/233","url":"https://dblp.org/rec/journals/iacr/AbdallaFP04"}, "url":"URL#6097593" }, { "@score":"1", "@id":"6097594", "info":{"authors":{"author":[{"@pid":"86/4713","text":"Masayuki Abe"},{"@pid":"84/3662","text":"Serge Fehr"}]},"title":"Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"119","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbeF04","ee":"http://eprint.iacr.org/2004/119","url":"https://dblp.org/rec/journals/iacr/AbeF04"}, "url":"URL#6097594" }, { "@score":"1", "@id":"6097595", "info":{"authors":{"author":{"@pid":"49/3744","text":"Alessandro Acquisti"}},"title":"Receipt-Free Homomorphic Elections and Write-in Ballots.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"105","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Acquisti04","ee":"http://eprint.iacr.org/2004/105","url":"https://dblp.org/rec/journals/iacr/Acquisti04"}, "url":"URL#6097595" }, { "@score":"1", "@id":"6097596", "info":{"authors":{"author":[{"@pid":"86/405","text":"Gergely Ács"},{"@pid":"84/3267","text":"Levente Buttyán"},{"@pid":"41/2998","text":"István Vajda"}]},"title":"Provably Secure On-demand Source Routing in Mobile Ad Hoc Networks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"159","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AcsBV04","ee":"http://eprint.iacr.org/2004/159","url":"https://dblp.org/rec/journals/iacr/AcsBV04"}, "url":"URL#6097596" }, { "@score":"1", "@id":"6097597", "info":{"authors":{"author":{"@pid":"a/CarlisleMAdams","text":"Carlisle Adams"}},"title":"Designing Against the 'Overdefined System of Equations' Attack.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"110","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Adams04","ee":"http://eprint.iacr.org/2004/110","url":"https://dblp.org/rec/journals/iacr/Adams04"}, "url":"URL#6097597" }, { "@score":"1", "@id":"6097598", "info":{"authors":{"author":[{"@pid":"68/6386","text":"Sergey Agievich"},{"@pid":"68/10757","text":"Andrey Afonenko"}]},"title":"Exponential S-boxes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"24","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AgievichA04","ee":"http://eprint.iacr.org/2004/024","url":"https://dblp.org/rec/journals/iacr/AgievichA04"}, "url":"URL#6097598" }, { "@score":"1", "@id":"6097599", "info":{"authors":{"author":[{"@pid":"76/4790","text":"Sattam S. Al-Riyami"},{"@pid":"85/3045","text":"John Malone-Lee"},{"@pid":"s/NigelPSmart","text":"Nigel P. Smart"}]},"title":"Escrow-Free Encryption Supporting Cryptographic Workflow.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"258","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Al-RiyamiMS04","ee":"http://eprint.iacr.org/2004/258","url":"https://dblp.org/rec/journals/iacr/Al-RiyamiMS04"}, "url":"URL#6097599" }, { "@score":"1", "@id":"6097600", "info":{"authors":{"author":[{"@pid":"72/2815","text":"AbdelNasir Alshamsi"},{"@pid":"32/6456","text":"Takamichi Saito"}]},"title":"A Technical Comparison of IPSec and SSL.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"314","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlshamsiS04","ee":"http://eprint.iacr.org/2004/314","url":"https://dblp.org/rec/journals/iacr/AlshamsiS04"}, "url":"URL#6097600" }, { "@score":"1", "@id":"6097601", "info":{"authors":{"author":[{"@pid":"64/4370","text":"Kazumaro Aoki"},{"@pid":"44/10757","text":"Yuji Kida"},{"@pid":"87/1972","text":"Takeshi Shimoyama"},{"@pid":"12/2688","text":"Hiroki Ueda"}]},"title":"GNFS Factoring Statistics of RSA-100, 110, ..., 150.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"95","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AokiKSU04","ee":"http://eprint.iacr.org/2004/095","url":"https://dblp.org/rec/journals/iacr/AokiKSU04"}, "url":"URL#6097601" }, { "@score":"1", "@id":"6097602", "info":{"authors":{"author":[{"@pid":"77/1372","text":"Seigo Arita"},{"@pid":"94/4248","text":"Kazuto Matsuo"},{"@pid":"21/1651","text":"Koh-ichi Nagao"},{"@pid":"85/4757","text":"Mahoro Shimura"}]},"title":"A Weil Descent Attack against Elliptic Curve Cryptosystems over Quartic Extension Fields.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"240","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AritaMNS04","ee":"http://eprint.iacr.org/2004/240","url":"https://dblp.org/rec/journals/iacr/AritaMNS04"}, "url":"URL#6097602" }, { "@score":"1", "@id":"6097603", "info":{"authors":{"author":{"@pid":"65/6856","text":"Frederik Armknecht"}},"title":"On the Existence of low-degree Equations for Algebraic Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"185","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Armknecht04","ee":"http://eprint.iacr.org/2004/185","url":"https://dblp.org/rec/journals/iacr/Armknecht04"}, "url":"URL#6097603" }, { "@score":"1", "@id":"6097604", "info":{"authors":{"author":[{"@pid":"65/6856","text":"Frederik Armknecht"},{"@pid":"28/4887","text":"Joseph Lano"},{"@pid":"p/BartPreneel","text":"Bart Preneel"}]},"title":"Extending the Resynchronization Attack.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"232","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ArmknechtLP04","ee":"http://eprint.iacr.org/2004/232","url":"https://dblp.org/rec/journals/iacr/ArmknechtLP04"}, "url":"URL#6097604" }, { "@score":"1", "@id":"6097605", "info":{"authors":{"author":[{"@pid":"66/3575","text":"Giuseppe Ateniese"},{"@pid":"17/3069","text":"Breno de Medeiros"}]},"title":"A Provably Secure Nyberg-Rueppel Signature Variant with Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"93","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AtenieseM04","ee":"http://eprint.iacr.org/2004/093","url":"https://dblp.org/rec/journals/iacr/AtenieseM04"}, "url":"URL#6097605" }, { "@score":"1", "@id":"6097606", "info":{"authors":{"author":[{"@pid":"66/3575","text":"Giuseppe Ateniese"},{"@pid":"17/3069","text":"Breno de Medeiros"}]},"title":"On the Key Exposure Problem in Chameleon Hashes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"243","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AtenieseM04a","ee":"http://eprint.iacr.org/2004/243","url":"https://dblp.org/rec/journals/iacr/AtenieseM04a"}, "url":"URL#6097606" }, { "@score":"1", "@id":"6097607", "info":{"authors":{"author":[{"@pid":"55/24","text":"Man Ho Au"},{"@pid":"w/VKWWei","text":"Victor K. Wei"}]},"title":"ID-based Cryptography from Composite Degree Residuosity.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"164","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AuW04","ee":"http://eprint.iacr.org/2004/164","url":"https://dblp.org/rec/journals/iacr/AuW04"}, "url":"URL#6097607" }, { "@score":"1", "@id":"6097608", "info":{"authors":{"author":[{"@pid":"38/3595","text":"Amit K. Awasthi"},{"@pid":"92/476","text":"Sunder Lal"}]},"title":"ID-based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"184","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AwasthiL04","ee":"http://eprint.iacr.org/2004/184","url":"https://dblp.org/rec/journals/iacr/AwasthiL04"}, "url":"URL#6097608" }, { "@score":"1", "@id":"6097609", "info":{"authors":{"author":[{"@pid":"38/3595","text":"Amit K. Awasthi"},{"@pid":"92/476","text":"Sunder Lal"}]},"title":"Security Analysis of A Dynamic ID-based Remote User Authentication Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"238","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AwasthiL04a","ee":"http://eprint.iacr.org/2004/238","url":"https://dblp.org/rec/journals/iacr/AwasthiL04a"}, "url":"URL#6097609" }, { "@score":"1", "@id":"6097610", "info":{"authors":{"author":[{"@pid":"b/MichaelBackes1","text":"Michael Backes 0001"},{"@pid":"p/BPfitzmann","text":"Birgit Pfitzmann"}]},"title":"Symmetric Encryption in a Simulatable Dolev-Yao Style Cryptographic Library.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"59","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BackesP04","ee":"http://eprint.iacr.org/2004/059","url":"https://dblp.org/rec/journals/iacr/BackesP04"}, "url":"URL#6097610" }, { "@score":"1", "@id":"6097611", "info":{"authors":{"author":[{"@pid":"b/MichaelBackes1","text":"Michael Backes 0001"},{"@pid":"p/BPfitzmann","text":"Birgit Pfitzmann"}]},"title":"Relating Symbolic and Cryptographic Secrecy.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"300","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BackesP04a","ee":"http://eprint.iacr.org/2004/300","url":"https://dblp.org/rec/journals/iacr/BackesP04a"}, "url":"URL#6097611" }, { "@score":"1", "@id":"6097612", "info":{"authors":{"author":[{"@pid":"b/MichaelBackes1","text":"Michael Backes 0001"},{"@pid":"p/BPfitzmann","text":"Birgit Pfitzmann"},{"@pid":"90/308","text":"Michael Waidner"}]},"title":"The Reactive Simulatability (RSIM) Framework for Asynchronous Systems.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"82","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BackesPW04","ee":"http://eprint.iacr.org/2004/082","url":"https://dblp.org/rec/journals/iacr/BackesPW04"}, "url":"URL#6097612" }, { "@score":"1", "@id":"6097613", "info":{"authors":{"author":[{"@pid":"71/570","text":"Jean-Claude Bajard"},{"@pid":"57/4865","text":"Laurent Imbert"},{"@pid":"33/6775","text":"Graham A. Jullien"}]},"title":"Parallel Montgomery Multiplication in GF(2k) using Trinomial Residue Arithmetic.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"279","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BajardIJ04","ee":"http://eprint.iacr.org/2004/279","url":"https://dblp.org/rec/journals/iacr/BajardIJ04"}, "url":"URL#6097613" }, { "@score":"1", "@id":"6097614", "info":{"authors":{"author":[{"@pid":"69/10757","text":"Hagai Bar-El"},{"@pid":"76/5487","text":"Hamid Choukri"},{"@pid":"41/6833","text":"David Naccache"},{"@pid":"55/2065","text":"Michael Tunstall"},{"@pid":"13/2252","text":"Claire Whelan"}]},"title":"The Sorcerer's Apprentice Guide to Fault Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"100","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Bar-ElCNTW04","ee":"http://eprint.iacr.org/2004/100","url":"https://dblp.org/rec/journals/iacr/Bar-ElCNTW04"}, "url":"URL#6097614" }, { "@score":"1", "@id":"6097615", "info":{"authors":{"author":[{"@pid":"b/BBarak","text":"Boaz Barak"},{"@pid":"l/YehudaLindell","text":"Yehuda Lindell"},{"@pid":"r/TalRabin","text":"Tal Rabin"}]},"title":"Protocol Initialization for the Framework of Universal Composability.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"6","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BarakLR04","ee":"http://eprint.iacr.org/2004/006","url":"https://dblp.org/rec/journals/iacr/BarakLR04"}, "url":"URL#6097615" }, { "@score":"1", "@id":"6097616", "info":{"authors":{"author":[{"@pid":"b/BBarak","text":"Boaz Barak"},{"@pid":"l/YehudaLindell","text":"Yehuda Lindell"},{"@pid":"v/SPVadhan","text":"Salil P. Vadhan"}]},"title":"Lower Bounds for Non-Black-Box Zero Knowledge.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"226","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BarakLV04","ee":"http://eprint.iacr.org/2004/226","url":"https://dblp.org/rec/journals/iacr/BarakLV04"}, "url":"URL#6097616" }, { "@score":"1", "@id":"6097617", "info":{"authors":{"author":{"@pid":"08/6080","text":"Gregory V. Bard"}},"title":"The Vulnerability of SSL to Chosen Plaintext Attack.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"111","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Bard04","ee":"http://eprint.iacr.org/2004/111","url":"https://dblp.org/rec/journals/iacr/Bard04"}, "url":"URL#6097617" }, { "@score":"1", "@id":"6097618", "info":{"authors":{"author":[{"@pid":"89/2919","text":"Claude Barral"},{"@pid":"61/1318","text":"Jean-Sébastien Coron"},{"@pid":"41/6833","text":"David Naccache"}]},"title":"Externalized Fingerprint Matching.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"21","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BarralCN04","ee":"http://eprint.iacr.org/2004/021","url":"https://dblp.org/rec/journals/iacr/BarralCN04"}, "url":"URL#6097618" }, { "@score":"1", "@id":"6097619", "info":{"authors":{"author":{"@pid":"62/1810","text":"Paulo S. L. M. Barreto"}},"title":"A note on efficient computation of cube roots in characteristic 3.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"305","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Barreto04","ee":"http://eprint.iacr.org/2004/305","url":"https://dblp.org/rec/journals/iacr/Barreto04"}, "url":"URL#6097619" }, { "@score":"1", "@id":"6097620", "info":{"authors":{"author":[{"@pid":"62/1810","text":"Paulo S. L. M. Barreto"},{"@pid":"77/5607","text":"Steven D. Galbraith"},{"@pid":"43/10756","text":"Colm O'hEigeartaigh"},{"@pid":"s/MichaelScott","text":"Michael Scott"}]},"title":"Efficient Pairing Computation on Supersingular Abelian Varieties.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"375","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BarretoGhS04","ee":"http://eprint.iacr.org/2004/375","url":"https://dblp.org/rec/journals/iacr/BarretoGhS04"}, "url":"URL#6097620" }, { "@score":"1", "@id":"6097621", "info":{"authors":{"author":[{"@pid":"54/3064","text":"Susan G. Barwick"},{"@pid":"60/1443","text":"Wen-Ai Jackson"},{"@pid":"59/6448","text":"Keith M. Martin"}]},"title":"Updating the Parameters of a Threshold Scheme by Minimal Broadcast.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"177","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BarwickJM04","ee":"http://eprint.iacr.org/2004/177","url":"https://dblp.org/rec/journals/iacr/BarwickJM04"}, "url":"URL#6097621" }, { "@score":"1", "@id":"6097622", "info":{"authors":{"author":[{"@pid":"54/3064","text":"Susan G. Barwick"},{"@pid":"60/1443","text":"Wen-Ai Jackson"},{"@pid":"59/6448","text":"Keith M. Martin"},{"@pid":"65/5803","text":"Christine M. O'Keefe"}]},"title":"Optimal Updating of Ideal Threshold Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2004","pages":"178","year":"2004","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BarwickJMO04","ee":"http://eprint.iacr.org/2004/178","url":"https://dblp.org/rec/journals/iacr/BarwickJMO04"}, "url":"URL#6097622" } ] } } } )