Author of the publication

Burmester-Desmedt Tree-Based Key Transport Revisited: Provable Security.

, , and . IACR Cryptol. ePrint Arch., (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

Robin Rainer Herkert University of Stuttgart

Replication Code for: Greedy Kernel Methods for Approximating Breakthrough Curves for Reactive Flow from 3D Porous Geometry Data. Software, (2024)Related to: R. Herkert, P. Buchfink, T. Wenzel, B. Haasdonk, P. Toktaliev, O. Iliev (2024), "Greedy Kernel Methods for Approximating Breakthrough Curves for Reactive Flow from 3D Porous Geometry Data". arXiv: 2405.19170.
 

Other publications of authors with the same name

Cryptanalysis of the Tillich-Zémor Hash Function., , , and . J. Cryptology, 24 (1): 148-156 (2011)Scalable attribute-based group key establishment: from passive to active and deniable., and . Appl. Algebra Eng. Commun. Comput., 25 (1-2): 1-20 (2014)Mathematical Techniques in Cryptology-Editorial., , and . Appl. Algebra Eng. Commun. Comput., 16 (6): 377-378 (2006)On Ä New Representation of Elements of Finite Fields GF (2m) Yielding Small Complexity Arithmetic Circuits"., , and . IEEE Trans. Computers, 51 (12): 1460-1461 (2002)Quantum Cryptanalysis (Dagstuhl Seminar 11381)., , , and . Dagstuhl Reports, 1 (9): 58-75 (2011)Key substitution attacks revisited: Taking into account malicious signers., , and . Int. J. Inf. Sec., 5 (1): 30-36 (2006)Hardware architectures for algebra, cryptology, and number theory., and . Integration, 44 (4): 257-258 (2011)Multi-authority attribute-based encryption with honest-but-curious central authority., , , and . Int. J. Comput. Math., 89 (3): 268-283 (2012)Quantum Cryptanalysis (Dagstuhl Seminar 15371)., , , and . Dagstuhl Reports, 5 (9): 1-17 (2015)Security of message authentication codes in the presence of key-dependent messages., and . Des. Codes Cryptogr., 64 (1-2): 161-169 (2012)