Author of the publication

Discrete Logarithm Based Protocols.

, and . EUROCRYPT, volume 547 of Lecture Notes in Computer Science, page 399-408. Springer, (1991)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Protokolle zum Austausch authenischer Schlüssel., and . VIS, volume 271 of Informatik-Fachberichte, page 321-328. Springer, (1991)Breaking Public Keys - How to Determine an Unknown RSA Public Modulus.. IACR Cryptology ePrint Archive, (2012)Towards Acceptable Key Escrow Systems., , , , and . ACM Conference on Computer and Communications Security, page 51-58. ACM, (1994)Inverting the Pseudo Exponentiation., , and . EUROCRYPT, volume 473 of Lecture Notes in Computer Science, page 344-351. Springer, (1990)Discrete Logarithm Based Protocols., and . EUROCRYPT, volume 547 of Lecture Notes in Computer Science, page 399-408. Springer, (1991)Formale Sicherheitsanalyse von Online-Banking-Protokollen.. Datenschutz und Datensicherheit, 33 (12): 719-722 (2009)Cryptographic Protocols and Network Security., and . SEC, volume A-15 of IFIP Transactions, page 249-263. North-Holland, (1992)A Smart Card Implementation of the Fiat-Shamir Identification Scheme.. EUROCRYPT, volume 330 of Lecture Notes in Computer Science, page 87-95. Springer, (1988)How to Keep Authenticity Alive in a Computer Network., and . EUROCRYPT, volume 434 of Lecture Notes in Computer Science, page 38-46. Springer, (1989)TESS: A security system based on discrete exponentiation., , , and . Computer Communications, 17 (7): 466-475 (1994)