Skip to search formSkip to main contentSkip to account menu

Cryptology ePrint Archive

The Cryptology ePrint Archive is an electronic archive (eprint) of new results in the field of cryptography, maintained by the International… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2013
2013
Cloud computing has emerged as a successful paradigm allowing individual users as well as companies to resort to external… 
2013
2013
Resettable hardware tokens, usually in the form of smart cards, are used for a variety of security-critical tasks in open… 
2011
2011
We present high probability differential trails on 2 and 3 rounds of BLAKE-32. Using the trails we are able to launch boomerang… 
2011
2011
Although malleability is undesirable in traditional digital signatures, schemes with limited malleability properties enable… 
Review
2009
Review
2009
Machine Readable travel documents have been rapidly put in place since 2004. The initial standard was made by the ICAO and it has… 
2007
2007
The main application of stream ciphers is online-encryption of arbitrarily long data. Many practically used and intensively… 
Review
2006
Review
2006
  • Xavier Boyen
  • 2006
  • Corpus ID: 5903462
This paper gives an introductory account of the origin, nature, and uses of bilinear pairings, arguably the newest and hottest… 
Review
2006
Review
2006
Attempting to reach a minimal number of moves in cryptographic protocols is a quite classical issue. Besides the theoretical… 
Review
2006
Review
2006
By the end of 2004, the GSM Association reported that over 600 networks in more than 200 countries were serving more than 1.2… 
2005
2005
In a proxy signature scheme, a user delegates his/her signing capability to another user in such a way that the latter can sign…