Theo dõi
Josef Pieprzyk
Josef Pieprzyk
CSIRO Data61
Email được xác minh tại csiro.au
Tiêu đề
Trích dẫn bởi
Trích dẫn bởi
Năm
Cryptanalysis of block ciphers with overdefined systems of equations
NT Courtois, J Pieprzyk
Advances in Cryptology—ASIACRYPT 2002: 8th International Conference on the …, 2002
12922002
Fundamentals of computer security
J Pieprzyk, T Hardjono, J Seberry
Springer Science & Business Media, 2013
4382013
Cryptography: an introduction to computer security
J Seberry, J Pieprzyk
Prentice-Hall, Inc., 1989
3611989
HAVAL—a one-way hashing algorithm with variable length of output
Y Zheng, J Pieprzyk, J Seberry
Advances in Cryptology—AUSCRYPT'92: Workshop on the Theory and Application …, 1993
3531993
Universal designated-verifier signatures
R Steinfeld, L Bull, H Wang, J Pieprzyk
Advances in Cryptology-ASIACRYPT 2003: 9th International Conference on the …, 2003
3192003
Cryptographic hash functions: A survey
S Bakhtiari, R Safavi-Naini, J Pieprzyk
Technical Report 95-09, Department of Computer Science, University of Wollongong, 1995
2211995
Fast hashing and rotation-symmetric functions
J Pieprzyk, CX Qu
Journal of Universal Computer Science 5 (1), 20-31, 1999
1931999
LOKI—a cryptographic primitive for authentication and secrecy applications
L Brown, J Pieprzyk, J Seberry
Advances in Cryptology—AUSCRYPT'90: International Conference on Cryptology …, 1990
1931990
Towards effective nonlinear cryptosystem design
J Pieprzyk, G Finkelstein
IEE Proceedings E-Computers and Digital Techniques 135 (6), 325-335, 1988
1571988
Efficient extension of standard Schnorr/RSA signatures into universal designated-verifier signatures
R Steinfeld, H Wang, J Pieprzyk
Public Key Cryptography–PKC 2004: 7th International Workshop on Theory and …, 2004
1552004
Improving resistance to differential cryptanalysis and the redesign of LOKI
L Brown, M Kwan, J Pieprzyk, J Seberry
Advances in Cryptology—ASIACRYPT'91: International Conference on the Theory …, 1993
1351993
Design of hashing algorithms
J Pieprzyk, B Sadeghiyan
Springer Berlin Heidelberg, 1993
1131993
Broadcast anti-jamming systems
Y Desmedt, R Safavi-Naini, H Wang, L Batten, C Charnes, J Pieprzyk
Computer Networks 35 (2-3), 223-236, 2001
1092001
Reversible and blind database watermarking using difference expansion
G Gupta, J Pieprzyk
International Journal of Digital Crime and Forensics (IJDCF) 1 (2), 42-54, 2009
1082009
Secret sharing in multilevel and compartmented groups
H Ghodosi, J Pieprzyk, R Safavi-Naini
Information Security and Privacy: Third Australasian Conference, ACISP’98 …, 1998
1061998
Keyword field-free conjunctive keyword searches on encrypted data and extension for dynamic groups
P Wang, H Wang, J Pieprzyk
International conference on cryptology and network security, 178-195, 2008
1042008
Cube attacks and cube-attack-like cryptanalysis on the round-reduced Keccak sponge function
I Dinur, P Morawiecki, J Pieprzyk, M Srebrny, M Straus
Advances in Cryptology--EUROCRYPT 2015: 34th Annual International Conference …, 2015
1022015
Rotational Cryptanalysis of Round-Reduced Keccak
P Morawiecki, J Pieprzyk, M Srebrny
International Workshop on Fast Software Encryption, 241-262, 2013
1002013
How to construct pseudorandom permutations from single pseudorandom functions
J Pieprzyk
Workshop on the Theory and Application of of Cryptographic Techniques, 140-150, 1990
901990
Dynamic searchable symmetric encryption with forward and stronger backward privacy
C Zuo, SF Sun, JK Liu, J Shao, J Pieprzyk
European symposium on research in computer security, 283-303, 2019
862019
Hệ thống không thể thực hiện thao tác ngay bây giờ. Hãy thử lại sau.
Bài viết 1–20