default search action
Josef Pieprzyk
Person information
- affiliation: Macquarie University, Sydney, Australia
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j86]Yinhao Jiang, Mir Ali Rezazadeh Baee, Leonie Ruth Simpson, Praveen Gauravaram, Josef Pieprzyk, Tanveer A. Zia, Zhen Zhao, Zung Le:
Pervasive User Data Collection from Cyberspace: Privacy Concerns and Countermeasures. Cryptogr. 8(1): 5 (2024) - [j85]Arash Mahboubi, Seyit Camtepe, Keyvan Ansari, Marcin Pawlowski, Pawel Morawiecki, Hamed Aboutorab, Josef Pieprzyk, Jaroslaw Duda:
Shared file protection against unauthorised encryption using a Buffer-Based Signature Verification Method. J. Inf. Secur. Appl. 86: 103873 (2024) - [j84]Mir Ali Rezazadeh Baee, Leonie Simpson, Xavier Boyen, Ernest Foo, Josef Pieprzyk:
A Provably Secure and Efficient Cryptographic-Key Update Protocol for Connected Vehicles. IEEE Trans. Dependable Secur. Comput. 21(4): 4066-4083 (2024) - [c169]Nam Tran, Khoa Nguyen, Dongxi Liu, Josef Pieprzyk, Willy Susilo:
Improved Multimodal Private Signatures from Lattices. ACISP (2) 2024: 3-23 - [c168]Arash Mahboubi, Seyit Camtepe, Keyvan Ansari, Marcin Piotr Pawlowski, Pawel Morawiecki, Jaroslaw Duda, Josef Pieprzyk:
File System Shield (FSS): A Pass-Through Strategy Against Unwanted Encryption in Network File Systems. IWSEC 2024: 213-233 - [c167]Raymond K. Zhao, Nazatul H. Sultan, Phillip Yialeloglou, Dongxi Liu, David Liebowitz, Josef Pieprzyk:
MIKA: A Minimalist Approach to Hybrid Key Exchange. PST 2024: 1-11 - [i59]Mengmeng Yang, Youyang Qu, Thilina Ranbaduge, Chandra Thapa, Nazatul H. Sultan, Ming Ding, Hajime Suzuki, Wei Ni, Sharif Abuadbba, David B. Smith, Paul Tyler, Josef Pieprzyk, Thierry Rakotoarivelo, Xinlong Guan, Sirine Mrabet:
From 5G to 6G: A Survey on Security, Privacy, and Standardization Pathways. CoRR abs/2410.21986 (2024) - 2023
- [j83]Hong Lai, Josef Pieprzyk, Lei Pan:
Novel entanglement compression for QKD protocols using isometric tensors. Sci. China Inf. Sci. 66(8) (2023) - [j82]Josef Pieprzyk, Jarek Duda, Marcin Pawlowski, Seyit Camtepe, Arash Mahboubi, Pawel Morawiecki:
The Compression Optimality of Asymmetric Numeral Systems. Entropy 25(4): 672 (2023) - [j81]Iftekhar Salam, Wei-Chuen Yau, Raphaël C.-W. Phan, Josef Pieprzyk:
Differential fault attacks on the lightweight authenticated encryption algorithm CLX-128. J. Cryptogr. Eng. 13(3): 265-281 (2023) - [j80]Hong Lai, Josef Pieprzyk, Lei Pan, Ya Li:
Resource-saving quantum key distribution based on three-photon matrix product states. Quantum Inf. Process. 22(6): 235 (2023) - [j79]Mir Ali Rezazadeh Baee, Leonie Simpson, Xavier Boyen, Ernest Foo, Josef Pieprzyk:
ALI: Anonymous Lightweight Inter-Vehicle Broadcast Authentication With Encryption. IEEE Trans. Dependable Secur. Comput. 20(3): 1799-1817 (2023) - [c166]Muhammad Nauman Khan, Asha Rao, Seyit Camtepe, Josef Pieprzyk:
Classical to Post-Quantum Secure ABE-IBE Proxy Re-Encryption Scheme. SECRYPT 2023: 85-98 - 2022
- [j78]Joanne R. Dawson, George Hobbs, Yansong Gao, Seyit Camtepe, Josef Pieprzyk, Y. Feng, L. Tranfa, Sarah Bradbury, Weiwei Zhu, Di Li:
Physical publicly verifiable randomness from pulsars. Astron. Comput. 38: 100549 (2022) - [j77]Seyit Camtepe, Jarek Duda, Arash Mahboubi, Pawel Morawiecki, Surya Nepal, Marcin Pawlowski, Josef Pieprzyk:
ANS-based compression and encryption with 128-bit security. Int. J. Inf. Sec. 21(5): 1051-1067 (2022) - [j76]Hong Lai, Josef Pieprzyk, Lei Pan:
Dynamic and compressed quantum many-body state secret sharing based on site-independent matrix product states. Quantum Inf. Process. 21(3): 83 (2022) - [j75]Qiang Zhang, Hong Lai, Josef Pieprzyk, Lei Pan:
An improved quantum network communication model based on compressed tensor network states. Quantum Inf. Process. 21(7): 253 (2022) - [j74]Cong Zuo, Shifeng Sun, Joseph K. Liu, Jun Shao, Josef Pieprzyk, Lei Xu:
Forward and Backward Private DSSE for Range Queries. IEEE Trans. Dependable Secur. Comput. 19(1): 328-338 (2022) - [c165]Chandra Thapa, Seung Ick Jang, Muhammad Ejaz Ahmed, Seyit Camtepe, Josef Pieprzyk, Surya Nepal:
Transformer-Based Language Models for Software Vulnerability Detection. ACSAC 2022: 481-496 - [c164]Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Josef Pieprzyk:
Spatial Encryption Revisited: From Delegatable Multiple Inner Product Encryption and More. ESORICS (1) 2022: 283-302 - [i58]Chandra Thapa, Seung Ick Jang, Muhammad Ejaz Ahmed, Seyit Camtepe, Josef Pieprzyk, Surya Nepal:
Transformer-Based Language Models for Software Vulnerability Detection: Performance, Model's Security and Platforms. CoRR abs/2204.03214 (2022) - [i57]Josef Pieprzyk, Jarek Duda, Marcin Piotr Pawlowski, Seyit Camtepe, Arash Mahboubi, Pawel Morawiecki:
Compression Optimality of Asymmetric Numeral Systems. CoRR abs/2209.02228 (2022) - [i56]Josef Pieprzyk, Marcin Pawlowski, Pawel Morawiecki, Arash Mahboubi, Jarek Duda, Seyit Camtepe:
Pseudorandom Bit Generation with Asymmetric Numeral Systems. IACR Cryptol. ePrint Arch. 2022: 5 (2022) - [i55]Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Josef Pieprzyk:
Spatial Encryption Revisited: From Delegatable Multiple Inner Product Encryption and More. IACR Cryptol. ePrint Arch. 2022: 95 (2022) - 2021
- [j73]Md. Iftekhar Salam, Thian Hooi Ooi, Luxin Xue, Wei-Chuen Yau, Josef Pieprzyk, Raphaël C.-W. Phan:
Random Differential Fault Attacks on the Lightweight Authenticated Encryption Stream Cipher Grain-128AEAD. IEEE Access 9: 72568-72586 (2021) - [j72]Mir Ali Rezazadeh Baee, Leonie Simpson, Xavier Boyen, Ernest Foo, Josef Pieprzyk:
Authentication strategies in vehicular communications: a taxonomy and framework. EURASIP J. Wirel. Commun. Netw. 2021(1): 129 (2021) - [j71]Mir Ali Rezazadeh Baee, Leonie Simpson, Xavier Boyen, Ernest Foo, Josef Pieprzyk:
On the Efficiency of Pairing-Based Authentication for Connected Vehicles: Time is Not on Our Side! IEEE Trans. Inf. Forensics Secur. 16: 3678-3693 (2021) - [j70]Seyit Camtepe, Jarek Duda, Arash Mahboubi, Pawel Morawiecki, Surya Nepal, Marcin Pawlowski, Josef Pieprzyk:
Compcrypt-Lightweight ANS-Based Compression and Encryption. IEEE Trans. Inf. Forensics Secur. 16: 3859-3873 (2021) - [j69]Mir Ali Rezazadeh Baee, Leonie Simpson, Xavier Boyen, Ernest Foo, Josef Pieprzyk:
A Model to Evaluate Reliability of Authentication Protocols in C-ITS Safety-Critical Applications. IEEE Trans. Veh. Technol. 70(9): 9306-9319 (2021) - [c163]Jongkil Kim, Seyit Camtepe, Joonsang Baek, Willy Susilo, Josef Pieprzyk, Surya Nepal:
P2DPI: Practical and Privacy-Preserving Deep Packet Inspection. AsiaCCS 2021: 135-146 - [i54]Seyit Camtepe, Jarek Duda, Arash Mahboubi, Pawel Morawiecki, Surya Nepal, Marcin Pawlowski, Josef Pieprzyk:
Compcrypt - Lightweight ANS-based Compression and Encryption. IACR Cryptol. ePrint Arch. 2021: 10 (2021) - [i53]Jongkil Kim, Seyit Camtepe, Joonsang Baek, Willy Susilo, Josef Pieprzyk, Surya Nepal:
P2DPI: Practical and Privacy-Preserving Deep Packet Inspection. IACR Cryptol. ePrint Arch. 2021: 789 (2021) - [i52]Seyit Camtepe, Jarek Duda, Arash Mahboubi, Pawel Morawiecki, Surya Nepal, Marcin Pawlowski, Josef Pieprzyk:
ANS-based Compression and Encryption with 128-bit Security. IACR Cryptol. ePrint Arch. 2021: 900 (2021) - [i51]Wil Liam Teng, Md. Iftekhar Salam, Wei-Chuen Yau, Josef Pieprzyk, Raphaël C.-W. Phan:
Cube Attacks on Round-Reduced TinyJAMBU. IACR Cryptol. ePrint Arch. 2021: 1164 (2021) - 2020
- [j68]Raphael C.-W. Phan, Masayuki Abe, Lynn Batten, Jung Hee Cheon, Ed Dawson, Steven D. Galbraith, Jian Guo, Lucas C. K. Hui, Kwangjo Kim, Xuejia Lai, Dong Hoon Lee, Mitsuru Matsui, Tsutomu Matsumoto, Shiho Moriai, Phong Q. Nguyen, Dingyi Pei, Duong Hieu Phan, Josef Pieprzyk, Huaxiong Wang, Hank Wolfe, Duncan S. Wong, Tzong-Chen Wu, Bo-Yin Yang, Siu-Ming Yiu, Yu Yu, Jianying Zhou:
Advances in security research in the Asiacrypt region. Commun. ACM 63(4): 76-81 (2020) - [j67]Mohammad Ali Orumiehchiha, Saeed Rostami, Elham Shakour, Josef Pieprzyk:
A differential fault attack on the WG family of stream ciphers. J. Cryptogr. Eng. 10(2): 189-195 (2020) - [j66]Hong Lai, Josef Pieprzyk, Mingxing Luo, Cheng Zhan, Lei Pan, Mehmet A. Orgun:
High-capacity (2, 3) threshold quantum secret sharing based on asymmetric quantum lossy channels. Quantum Inf. Process. 19(5): 157 (2020) - [j65]Hong Lai, Josef Pieprzyk, Lei Pan:
Analysis of weighted quantum secret sharing based on matrix product states. Quantum Inf. Process. 19(12): 418 (2020) - [j64]Basker Palaniswamy, Seyit Camtepe, Ernest Foo, Josef Pieprzyk:
An Efficient Authentication Scheme for Intra-Vehicular Controller Area Network. IEEE Trans. Inf. Forensics Secur. 15: 3107-3122 (2020) - [j63]Basker Palaniswamy, Seyit Camtepe, Ernest Foo, Leonie Simpson, Mir Ali Rezazadeh Baee, Josef Pieprzyk:
Continuous authentication for VANET. Veh. Commun. 25: 100255 (2020) - [c162]Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Ha Thanh Nguyen Tran, Viet Cuong Trinh, Josef Pieprzyk, Thomas Plantard:
Lattice Blind Signatures with Forward Security. ACISP 2020: 3-22 - [c161]Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Josef Pieprzyk:
Trapdoor Delegation and HIBE from Middle-Product LWE in Standard Model. ACNS (1) 2020: 130-149 - [c160]Willy Susilo, Dung Hoang Duong, Huy Quoc Le, Josef Pieprzyk:
Puncturable Encryption: A Generic Construction from Delegatable Fully Key-Homomorphic Encryption. ESORICS (2) 2020: 107-127 - [i50]Willy Susilo, Dung Hoang Duong, Huy Quoc Le, Josef Pieprzyk:
Puncturable Encryption: A Generic Construction from Delegatable Fully Key-Homomorphic Encryption. CoRR abs/2007.06353 (2020) - [i49]Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Josef Pieprzyk:
Trapdoor Delegation and HIBE from Middle-Product LWE in Standard Model. CoRR abs/2007.06881 (2020) - [i48]Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Ha Thanh Nguyen Tran, Viet Cuong Trinh, Josef Pieprzyk, Thomas Plantard:
Lattice Blind Signatures with Forward Security. CoRR abs/2007.06884 (2020) - [i47]Matthieu Monteiro, Kumara Kahatapitiya, Hassan Jameel Asghar, Kanchana Thilakarathna, Thierry Rakotoarivelo, Dali Kaafar, Shujun Li, Ron Steinfeld, Josef Pieprzyk:
Foxtail+: A Learning with Errors-based Authentication Protocol for Resource-Constrained Devices. IACR Cryptol. ePrint Arch. 2020: 261 (2020) - [i46]Willy Susilo, Dung Hoang Duong, Huy Quoc Le, Josef Pieprzyk:
Puncturable Encryption: A Generic Construction from Delegatable Fully Key-Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2020: 882 (2020) - [i45]Hassan Jameel Asghar, Slawomir Matelski, Josef Pieprzyk:
The Topographic Signature (TopoSign) Protocol. IACR Cryptol. ePrint Arch. 2020: 1220 (2020) - [i44]Cong Zuo, Shifeng Sun, Joseph K. Liu, Jun Shao, Josef Pieprzyk, Guiyi Wei:
Forward and Backward Private Dynamic Searchable Symmetric Encryption for Conjunctive Queries. IACR Cryptol. ePrint Arch. 2020: 1357 (2020)
2010 – 2019
- 2019
- [j62]Saeed Rostami, Elham Shakour, Mohammad Ali Orumiehchiha, Josef Pieprzyk:
Cryptanalysis of WG-8 and WG-16 stream ciphers. Cryptogr. Commun. 11(2): 351-362 (2019) - [j61]Hossein Arabnezhad-Khanoki, Babak Sadeghiyan, Josef Pieprzyk:
S-boxes representation and efficiency of algebraic attack. IET Inf. Secur. 13(5): 448-458 (2019) - [j60]Tarun Kumar Bansal, Xavier Boyen, Josef Pieprzyk:
Signcryption schemes with insider security in an ideal permutation model. J. Math. Cryptol. 13(2): 117-150 (2019) - [j59]Mir Ali Rezazadeh Baee, Leonie Simpson, Ernest Foo, Josef Pieprzyk:
Broadcast Authentication in Latency-Critical Applications: On the Efficiency of IEEE 1609.2. IEEE Trans. Veh. Technol. 68(12): 11577-11587 (2019) - [c159]Cong Zuo, Shifeng Sun, Joseph K. Liu, Jun Shao, Josef Pieprzyk:
Dynamic Searchable Symmetric Encryption with Forward and Stronger Backward Privacy. ESORICS (2) 2019: 283-303 - [i43]Cong Zuo, Shifeng Sun, Joseph K. Liu, Jun Shao, Josef Pieprzyk:
Dynamic Searchable Symmetric Encryption Schemes Supporting Range Queries with Forward/Backward Privacy. CoRR abs/1905.08561 (2019) - [i42]Cong Zuo, Shifeng Sun, Joseph K. Liu, Jun Shao, Josef Pieprzyk:
Dynamic Searchable Symmetric Encryption with Forward and Stronger Backward Privacy. IACR Cryptol. ePrint Arch. 2019: 1055 (2019) - [i41]Cong Zuo, Shifeng Sun, Joseph K. Liu, Jun Shao, Josef Pieprzyk, Lei Xu:
Forward and Backward Private DSSE for Range Queries. IACR Cryptol. ePrint Arch. 2019: 1240 (2019) - 2018
- [j58]Hong Lai, Mingxing Luo, Josef Pieprzyk, Jun Zhang, Lei Pan, Mehmet A. Orgun:
High-rate and high-capacity measurement-device-independent quantum key distribution with Fibonacci matrix coding in free space. Sci. China Inf. Sci. 61(6): 062501:1-062501:11 (2018) - [j57]Md. Mokammel Haque, Josef Pieprzyk:
Preprocessing optimisation: revisiting recursive-BKZ lattice reduction algorithm. IET Inf. Secur. 12(6): 551-557 (2018) - [j56]Hong Lai, Mingxing Luo, Josef Pieprzyk, Zhiguo Qu, Mehmet A. Orgun:
Efficient quantum key distribution using Fibonacci-number coding with a biased basis choice. Inf. Process. Lett. 134: 24-30 (2018) - [j55]Hong Lai, Mingxing Luo, Jun Zhang, Josef Pieprzyk, Lei Pan, Mehmet A. Orgun:
A large-alphabet three-party quantum key distribution protocol based on orbital and spin angular momenta hybrid entanglement. Quantum Inf. Process. 17(7): 162 (2018) - [j54]Hong Lai, Mingxing Luo, Mehmet A. Orgun, Josef Pieprzyk, Fuyuan Xiao, Cheng Zhan:
Tunable multi-party high-capacity quantum key distribution based on m-generalized Fibonacci sequences using golden coding. Quantum Inf. Process. 17(9): 246 (2018) - [c158]Cong Zuo, Shifeng Sun, Joseph K. Liu, Jun Shao, Josef Pieprzyk:
Dynamic Searchable Symmetric Encryption Schemes Supporting Range Queries with Forward (and Backward) Security. ESORICS (2) 2018: 228-246 - [e20]Jerzy Kaczorowski, Josef Pieprzyk, Jacek Pomykala:
Number-Theoretic Methods in Cryptology - First International Conference, NuTMiC 2017, Warsaw, Poland, September 11-13, 2017, Revised Selected Papers. Lecture Notes in Computer Science 10737, Springer 2018, ISBN 978-3-319-76619-5 [contents] - 2017
- [j53]Hong Lai, Mingxing Luo, Josef Pieprzyk, Zhiguo Qu, Shudong Li, Mehmet A. Orgun:
An efficient quantum blind digital signature scheme. Sci. China Inf. Sci. 60(8): 082501:1-082501:14 (2017) - [j52]Md. Mokammel Haque, Josef Pieprzyk:
Analysing recursive preprocessing of BKZ lattice reduction algorithm. IET Inf. Secur. 11(2): 114-120 (2017) - [c157]Ashutosh Dhar Dwivedi, Milos Kloucek, Pawel Morawiecki, Ivica Nikolic, Josef Pieprzyk, Sebastian Wójtowicz:
SAT-based Cryptanalysis of Authenticated Ciphers from the CAESAR Competition. SECRYPT 2017: 237-246 - [c156]Md. Iftekhar Salam, Leonie Simpson, Harry Bartlett, Ed Dawson, Josef Pieprzyk, Kenneth Koon-Ho Wong:
Investigating Cube Attacks on the Authenticated Encryption Stream Cipher MORUS. TrustCom/BigDataSE/ICESS 2017: 961-966 - [e19]Josef Pieprzyk, Suriadi Suriadi:
Information Security and Privacy - 22nd Australasian Conference, ACISP 2017, Auckland, New Zealand, July 3-5, 2017, Proceedings, Part I. Lecture Notes in Computer Science 10342, Springer 2017, ISBN 978-3-319-60054-3 [contents] - [e18]Josef Pieprzyk, Suriadi Suriadi:
Information Security and Privacy - 22nd Australasian Conference, ACISP 2017, Auckland, New Zealand, July 3-5, 2017, Proceedings, Part II. Lecture Notes in Computer Science 10343, Springer 2017, ISBN 978-3-319-59869-7 [contents] - [i40]Hossein Arabnezhad-Khanoki, Babak Sadeghiyan, Josef Pieprzyk:
Algebraic Attack Efficiency versus S-box Representation. IACR Cryptol. ePrint Arch. 2017: 7 (2017) - 2016
- [j51]Hong Lai, Mehmet A. Orgun, Josef Pieprzyk, Jing Li, Mingxing Luo, Jinghua Xiao, Fuyuan Xiao:
High-capacity quantum key distribution using Chebyshev-map values corresponding to Lucas numbers coding. Quantum Inf. Process. 15(11): 4663-4679 (2016) - [c155]Md. Iftekhar Salam, Kenneth Koon-Ho Wong, Harry Bartlett, Leonie Ruth Simpson, Ed Dawson, Josef Pieprzyk:
Finding state collisions in the authenticated encryption stream cipher ACORN. ACSW 2016: 36 - [c154]Joseph Alley, Josef Pieprzyk:
State recovery attacks against π-cipher. ACSW 2016: 43 - [c153]Md. Iftekhar Salam, Harry Bartlett, Ed Dawson, Josef Pieprzyk, Leonie Simpson, Kenneth Koon-Ho Wong:
Investigating Cube Attacks on the Authenticated Encryption Stream Cipher ACORN. ATIS 2016: 15-26 - [i39]Md. Iftekhar Salam, Harry Bartlett, Ed Dawson, Josef Pieprzyk, Leonie Simpson, Kenneth Koon-Ho Wong:
Investigating Cube Attacks on the Authenticated Encryption Stream Cipher ACORN. IACR Cryptol. ePrint Arch. 2016: 743 (2016) - [i38]Ashutosh Dhar Dwivedi, Milos Kloucek, Pawel Morawiecki, Ivica Nikolic, Josef Pieprzyk, Sebastian Wójtowicz:
SAT-based Cryptanalysis of Authenticated Ciphers from the CAESAR Competition. IACR Cryptol. ePrint Arch. 2016: 1053 (2016) - 2015
- [j50]Mehmet A. Orgun, Atilla Elçi, Josef Pieprzyk, Alexander G. Chefranov, Rajan Shankaran, Huaxiong Wang:
Special issue on trust and security in wireless sensor networks. Concurr. Comput. Pract. Exp. 27(15): 3791-3793 (2015) - [j49]Hong Lai, Liyin Xue, Mehmet A. Orgun, Jinghua Xiao, Josef Pieprzyk:
A hybrid quantum key distribution protocol based on extended unitary operations and fountain codes. Quantum Inf. Process. 14(2): 697-713 (2015) - [j48]Cai Li, Jiankun Hu, Josef Pieprzyk, Willy Susilo:
A New Biocryptosystem-Oriented Security Analysis Framework and Implementation of Multibiometric Cryptosystems Based on Decision Level Fusion. IEEE Trans. Inf. Forensics Secur. 10(6): 1193-1206 (2015) - [j47]Hassan Jameel Asghar, Ron Steinfeld, Shujun Li, Mohamed Ali Kâafar, Josef Pieprzyk:
On the Linearization of Human Identification Protocols: Attacks Based on Linear Algebra, Coding Theory, and Lattices. IEEE Trans. Inf. Forensics Secur. 10(8): 1643-1655 (2015) - [c152]Itai Dinur, Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny, Michal Straus:
Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function. EUROCRYPT (1) 2015: 733-761 - [c151]Dmitry Khovratovich, Ivica Nikolic, Josef Pieprzyk, Przemyslaw Sokolowski, Ron Steinfeld:
Rotational Cryptanalysis of ARX Revisited. FSE 2015: 519-536 - [e17]Oleg B. Makarevich, Ron Poet, Atilla Elçi, Manoj Singh Gaur, Mehmet A. Orgun, Ludmila K. Babenko, Md. Sadek Ferdous, Anthony T. S. Ho, Vijay Laxmi, Josef Pieprzyk:
Proceedings of the 8th International Conference on Security of Information and Networks, SIN 2015, Sochi, Russian Federation, September 8-10, 2015. ACM 2015, ISBN 978-1-4503-3453-2 [contents] - [i37]Dmitry Khovratovich, Ivica Nikolic, Josef Pieprzyk, Przemyslaw Sokolowski, Ron Steinfeld:
Rotational Cryptanalysis of ARX Revisited. IACR Cryptol. ePrint Arch. 2015: 95 (2015) - [i36]Md. Iftekhar Salam, Kenneth Koon-Ho Wong, Harry Bartlett, Leonie Simpson, Ed Dawson, Josef Pieprzyk:
Finding State Collisions in the Authenticated Encryption Stream Cipher ACORN. IACR Cryptol. ePrint Arch. 2015: 918 (2015) - [i35]Pawel Morawiecki, Josef Pieprzyk, Michal Straus, Marian Srebrny:
Applications of Key Recovery Cube-attack-like. IACR Cryptol. ePrint Arch. 2015: 1009 (2015) - 2014
- [j46]Sareh Emami, San Ling, Ivica Nikolic, Josef Pieprzyk, Huaxiong Wang:
The resistance of PRESENT-80 against related-key differential attacks. Cryptogr. Commun. 6(3): 171-187 (2014) - [j45]Reza Sepahi, Ron Steinfeld, Josef Pieprzyk:
Lattice-based completely non-malleable public-key encryption in the standard model. Des. Codes Cryptogr. 71(2): 293-313 (2014) - [j44]Reza Sepahi, Ron Steinfeld, Josef Pieprzyk:
Lattice-based certificateless public-key encryption in the standard model. Int. J. Inf. Sec. 13(4): 315-333 (2014) - [j43]Mohammad Ali Orumiehchiha, Josef Pieprzyk, Ron Steinfeld:
Practical attack on NLM-MAC scheme. Inf. Process. Lett. 114(10): 547-550 (2014) - [j42]Hassan Jameel Asghar, Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld:
A subexponential construction of graph coloring for multiparty computation. J. Math. Cryptol. 8(4): 363-403 (2014) - [j41]Hong Lai, Jinghua Xiao, Mehmet A. Orgun, Liyin Xue, Josef Pieprzyk:
Quantum direct secret sharing with efficient eavesdropping-check and authentication based on distributed fountain codes. Quantum Inf. Process. 13(4): 895-907 (2014) - [c150]Sareh Emami, San Ling, Ivica Nikolic, Josef Pieprzyk, Huaxiong Wang:
Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-128. ASIACRYPT (1) 2014: 141-157 - [c149]Kamini Bajaj, Josef Pieprzyk:
A Case Study of User-Level Spam Filtering. AISC 2014: 67-75 - [c148]Pawel Morawiecki, Kris Gaj, Ekawat Homsirikamol, Krystian Matusiewicz, Josef Pieprzyk, Marcin Rogawski, Marian Srebrny, Marcin Wójcik:
ICEPOLE: High-Speed, Hardware-Oriented Authenticated Encryption. CHES 2014: 392-413 - [c147]Harsha S. Gardiyawasam Pussewalage, Jiankun Hu, Josef Pieprzyk:
A survey: Error control methods used in bio-cryptography. FSKD 2014: 956-962 - [i34]Sareh Emami, San Ling, Ivica Nikolic, Josef Pieprzyk, Huaxiong Wang:
Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-128. IACR Cryptol. ePrint Arch. 2014: 56 (2014) - [i33]Hassan Jameel Asghar, Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld:
A Subexponential Construction of Graph Coloring for Multiparty Computation. IACR Cryptol. ePrint Arch. 2014: 66 (2014) - [i32]Itai Dinur, Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny, Michal Straus:
Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function. IACR Cryptol. ePrint Arch. 2014: 259 (2014) - [i31]Pawel Morawiecki, Kris Gaj, Ekawat Homsirikamol, Krystian Matusiewicz, Josef Pieprzyk, Marcin Rogawski, Marian Srebrny, Marcin Wójcik:
ICEPOLE: High-speed, Hardware-oriented Authenticated Encryption. IACR Cryptol. ePrint Arch. 2014: 266 (2014) - [i30]Itai Dinur, Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny, Michal Straus:
Cube Attacks and Cube-attack-like Cryptanalysis on the Round-reduced Keccak Sponge Function. IACR Cryptol. ePrint Arch. 2014: 736 (2014) - [i29]Hassan Jameel Asghar, Ron Steinfeld, Shujun Li, Dali Kaafar, Josef Pieprzyk:
Algebraic Attacks on Human Identification Protocols. IACR Cryptol. ePrint Arch. 2014: 767 (2014) - 2013
- [j40]Hassan Jameel Asghar, Shujun Li, Josef Pieprzyk, Huaxiong Wang:
Cryptanalysis of the convex hull click human identification protocol. Int. J. Inf. Sec. 12(2): 83-96 (2013) - [j39]Mohammad Ali Orumiehchiha, Josef Pieprzyk, Ron Steinfeld, Harry Bartlett:
Security analysis of linearly filtered NLFSRs. J. Math. Cryptol. 7(4): 313-332 (2013) - [c146]Sareh Emami, Cameron McDonald, Josef Pieprzyk, Ron Steinfeld:
Truncated Differential Analysis of Reduced-Round LBlock. CANS 2013: 291-308 - [c145]Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny:
Rotational Cryptanalysis of Round-Reduced Keccak. FSE 2013: 241-262 - [c144]Mohammad Ali Orumiehchiha, Josef Pieprzyk, Elham Shakour, Ron Steinfeld:
Security Evaluation of Rakaposhi Stream Cipher. ISPEC 2013: 361-371 - [c143]Hassan Jameel Asghar, Shujun Li, Ron Steinfeld, Josef Pieprzyk:
Does Counting Still Count? Revisiting the Security of Counting based User Authentication Protocols against Statistical Attacks. NDSS 2013 - [c142]Mohammad Ali Orumiehchiha, Josef Pieprzyk, Elham Shakour, Ron Steinfeld:
Cryptanalysis of RC4(n, m) stream cipher. SIN 2013: 165-172 - [i28]Mohammad Ali Orumiehchiha, Josef Pieprzyk, Elham Shakour, Ron Steinfeld:
Cryptanalysis of RC4(n, m) Stream Cipher. IACR Cryptol. ePrint Arch. 2013: 178 (2013) - [i27]Mohammad Ali Orumiehchiha, Josef Pieprzyk, Ron Steinfeld, Harry Bartlett:
Security Analysis of Linearly Filtered NLFSRs. IACR Cryptol. ePrint Arch. 2013: 185 (2013) - [i26]Mohammad Ali Orumiehchiha, Josef Pieprzyk, Ron Steinfeld:
Breaking NLM-MAC Generator. IACR Cryptol. ePrint Arch. 2013: 202 (2013) - [i25]Sareh Emami, San Ling, Ivica Nikolic, Josef Pieprzyk, Huaxiong Wang:
The Resistance of PRESENT-80 Against Related-Key Differential Attacks. IACR Cryptol. ePrint Arch. 2013: 522 (2013) - [i24]Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny, Michal Straus:
Preimage attacks on the round-reduced Keccak with the aid of differential cryptanalysis. IACR Cryptol. ePrint Arch. 2013: 561 (2013) - [i23]Pawel Morawiecki, Josef Pieprzyk:
Parallel authenticated encryption with the duplex construction. IACR Cryptol. ePrint Arch. 2013: 658 (2013) - 2012
- [j38]Mohammad Ali Orumiehchiha, Josef Pieprzyk, Ron Steinfeld:
Cryptanalysis of WG-7: a lightweight stream cipher. Cryptogr. Commun. 4(3-4): 277-285 (2012) - [j37]Hossein Ghodosi, Josef Pieprzyk, Ron Steinfeld:
Multi-party computation with conversion of secret sharing. Des. Codes Cryptogr. 62(3): 259-272 (2012) - [j36]Reza Sepahi, Josef Pieprzyk, Siamak Fayyaz Shahandashti, Berry Schoenmakers:
New security notions and relations for public-key encryption. J. Math. Cryptol. 6(3-4): 183-227 (2012) - [j35]Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Xiaoming Sun, Christophe Tartary, Huaxiong Wang, Andrew Chi-Chih Yao:
Graph Coloring Applied to Secure Computation in Non-Abelian Groups. J. Cryptol. 25(4): 557-600 (2012) - [c141]Mohammad Ali Orumiehchiha, Josef Pieprzyk, Ron Steinfeld:
Cryptanalysis of RC4-Based Hash Function. AISC 2012: 33-38 - [c140]Lei Wei, Thomas Peyrin, Przemyslaw Sokolowski, San Ling, Josef Pieprzyk, Huaxiong Wang:
On the (In)Security of IDEA in Various Hashing Modes. FSE 2012: 163-179 - [c139]Ron Steinfeld, San Ling, Josef Pieprzyk, Christophe Tartary, Huaxiong Wang:
NTRUCCA: How to Strengthen NTRUEncrypt to Chosen-Ciphertext Security in the Standard Model. Public Key Cryptography 2012: 353-371 - [c138]Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld:
Active Security in Multiparty Computation over Black-Box Groups. SCN 2012: 503-521 - [e16]Josef Pieprzyk, Clark D. Thomborson:
Tenth Australasian Information Security Conference, AISC 2012, Melbourne, Australia, January 2012. CRPIT 125, Australian Computer Society 2012, ISBN 978-1-921770-06-7 [contents] - [e15]Josef Pieprzyk, Ahmad-Reza Sadeghi, Mark Manulis:
Cryptology and Network Security, 11th International Conference, CANS 2012, Darmstadt, Germany, December 12-14, 2012. Proceedings. Springer 2012, ISBN 978-3-642-35403-8 [contents] - [i22]Lei Wei, Thomas Peyrin, Przemyslaw Sokolowski, San Ling, Josef Pieprzyk, Huaxiong Wang:
On the (In)Security of IDEA in Various Hashing Modes. IACR Cryptol. ePrint Arch. 2012: 264 (2012) - [i21]Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny:
Rotational cryptanalysis of round-reduced Keccak. IACR Cryptol. ePrint Arch. 2012: 546 (2012) - [i20]Mohammad Ali Orumiehchiha, Josef Pieprzyk, Elham Shakour, Ron Steinfeld:
Security Evaluation of Rakaposhi Stream Cipher. IACR Cryptol. ePrint Arch. 2012: 656 (2012) - [i19]Hassan Jameel Asghar, Shujun Li, Ron Steinfeld, Josef Pieprzyk:
Does Counting Still Count? Revisiting the Security of Counting based User Authentication Protocols against Statistical Attacks. IACR Cryptol. ePrint Arch. 2012: 659 (2012) - 2011
- [j34]Hassan Jameel Asghar, Josef Pieprzyk, Huaxiong Wang:
On the Hardness of the Sum of k Mins Problem. Comput. J. 54(10): 1652-1660 (2011) - [j33]Josef Pieprzyk, Huaxiong Wang, Xian-Mo Zhang:
Möbius transforms, coincident Boolean functions and non-coincidence property of Boolean functions. Int. J. Comput. Math. 88(7): 1398-1416 (2011) - [j32]Gaurav Gupta, Josef Pieprzyk, Len Hamey:
Bucket attack on numeric set watermarking model and safeguards. Inf. Secur. Tech. Rep. 16(2): 59-66 (2011) - [j31]Gaurav Gupta, Josef Pieprzyk:
Socio-technological phishing prevention. Inf. Secur. Tech. Rep. 16(2): 67-73 (2011) - [c137]Reza Sepahi, Ron Steinfeld, Josef Pieprzyk:
Lattice-Based Completely Non-malleable PKE in the Standard Model (Poster). ACISP 2011: 407-411 - [e14]Colin Boyd, Josef Pieprzyk:
Ninth Australasian Information Security Conference, AISC 2011, Perth, Australia, January 2011. CRPIT 116, Australian Computer Society 2011, ISBN 978-1-920682-96-5 [contents] - [e13]Mehmet A. Orgun, Atilla Elçi, Oleg B. Makarevich, Sorin A. Huss, Josef Pieprzyk, Lyudmila K. Babenko, Alexander G. Chefranov, Rajan Shankaran:
Proceedings of the 4th International Conference on Security of Information and Networks, SIN 2011, Sydney, NSW, Australia, November 14-19, 2011. ACM 2011, ISBN 978-1-4503-1020-8 [contents] - [i18]Mohammad Ali Orumiehchiha, Josef Pieprzyk, Ron Steinfeld:
Cryptanalysis of WG-7 (A Lightweight Stream Cipher for RFID Encryption). IACR Cryptol. ePrint Arch. 2011: 687 (2011) - 2010
- [j30]Hung-Min Sun, Huaxiong Wang, Bying-He Ku, Josef Pieprzyk:
Decomposition Construction for Secret Sharing Schemes with Graph Access Structures in Polynomial Time. SIAM J. Discret. Math. 24(2): 617-638 (2010) - [c136]Chiew Kang Leng, Josef Pieprzyk:
Blind Steganalysis: A Countermeasure for Binary Image Steganography. ARES 2010: 653-658 - [c135]Chiew Kang Leng, Josef Pieprzyk:
Estimating Hidden Message Length in Binary Image Embedded by Using Boundary Pixels Steganography. ARES 2010: 683-688 - [c134]Hassan Jameel Asghar, Josef Pieprzyk, Huaxiong Wang:
A New Human Identification Protocol and Coppersmith's Baby-Step Giant-Step Algorithm. ACNS 2010: 349-366 - [c133]Peishun Wang, Huaxiong Wang, Josef Pieprzyk:
Secure Coprocessor-based Private Information Retrieval without Periodical Preprocessing. AISC 2010: 5-11 - [c132]Ivica Nikolic, Josef Pieprzyk, Przemyslaw Sokolowski, Ron Steinfeld:
Known and Chosen Key Differential Distinguishers for Block Ciphers. ICISC 2010: 29-48 - [c131]Chiew Kang Leng, Josef Pieprzyk:
Binary Image Steganographic Techniques Classification Based on Multi-class Steganalysis. ISPEC 2010: 341-358 - [c130]Hassan Jameel Asghar, Shujun Li, Josef Pieprzyk, Huaxiong Wang:
Cryptanalysis of the Convex Hull Click Human Identification Protocol. ISC 2010: 24-30 - [c129]Chiew Kang Leng, Josef Pieprzyk:
Identifying Steganographic Payload Location in Binary Image. PCM (1) 2010: 590-600 - [c128]Josef Pieprzyk:
Evolution of cryptographic hashing. SIN 2010: 1 - [p3]Josef Pieprzyk, David Pointcheval:
Parallel Signcryption. Practical Signcryption 2010: 175-192 - [e12]Josef Pieprzyk:
Topics in Cryptology - CT-RSA 2010, The Cryptographers' Track at the RSA Conference 2010, San Francisco, CA, USA, March 1-5, 2010. Proceedings. Lecture Notes in Computer Science 5985, Springer 2010, ISBN 978-3-642-11924-8 [contents] - [i17]Hassan Jameel Asghar, Josef Pieprzyk, Huaxiong Wang:
A New Human Identification Protocol and Coppersmith's Baby-Step Giant-Step Algorithm. IACR Cryptol. ePrint Arch. 2010: 316 (2010) - [i16]Hassan Jameel Asghar, Shujun Li, Josef Pieprzyk, Huaxiong Wang:
Cryptanalysis of the Convex Hull Click Human Identification Protocol. IACR Cryptol. ePrint Arch. 2010: 478 (2010)
2000 – 2009
- 2009
- [j29]Qingsong Ye, Huaxiong Wang, Josef Pieprzyk, Xian-Mo Zhang:
Unconditionally secure disjointness tests for private datasets. Int. J. Appl. Cryptogr. 1(3): 225-235 (2009) - [j28]Gaurav Gupta, Josef Pieprzyk:
Reversible and Blind Database Watermarking Using Difference Expansion. Int. J. Digit. Crime Forensics 1(2): 42-54 (2009) - [c127]Shujun Li, Hassan Jameel Asghar, Josef Pieprzyk, Ahmad-Reza Sadeghi, Roland Schmitz, Huaxiong Wang:
On the Security of PAS (Predicate-Based Authentication Service). ACSAC 2009: 209-218 - [c126]Aileen Zhang, Chu-Wee Lim, Khoongming Khoo, Lei Wei, Josef Pieprzyk:
Extensions of the Cube Attack Based on Low Degree Annihilators. CANS 2009: 87-102 - [c125]Alex Biryukov, Praveen Gauravaram, Jian Guo, Dmitry Khovratovich, San Ling, Krystian Matusiewicz, Ivica Nikolic, Josef Pieprzyk, Huaxiong Wang:
Cryptanalysis of the LAKE Hash Family. FSE 2009: 156-179 - [c124]Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang:
Privacy Enhancements for Hardware-Based Security Modules. ICETE (Selected Papers) 2009: 224-236 - [c123]Gaurav Gupta, Josef Pieprzyk, Mohan S. Kankanhalli:
Robust Numeric Set Watermarking: Numbers Don't Lie. ICETE (Selected Papers) 2009: 253-265 - [c122]Qingsong Ye, Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang:
Efficient Fuzzy Matching and Intersection on Private Datasets. ICISC 2009: 211-228 - [c121]Gaurav Gupta, Josef Pieprzyk:
Database Relation Watermarking Resilient against Secondary Watermarking Attacks. ICISS 2009: 222-236 - [c120]Hossein Ghodosi, Josef Pieprzyk:
Multi-Party Computation with Omnipresent Adversary. Public Key Cryptography 2009: 180-195 - [c119]Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang:
Certified Pseudonyms Colligated with Master Secret Key. SECRYPT 2009: 190-197 - [c118]Gaurav Gupta, Josef Pieprzyk, Mohan S. Kankanhalli:
Robust and Reversible Numerical Set Watermarking. SIGMAP 2009: 141-148 - [e11]Josef Pieprzyk, Fangguo Zhang:
Provable Security, Third International Conference, ProvSec 2009, Guangzhou, China, November 11-13, 2009. Proceedings. Lecture Notes in Computer Science 5848, Springer 2009, ISBN 978-3-642-04641-4 [contents] - [e10]Atilla Elçi, Oleg B. Makarevich, Mehmet A. Orgun, Alexander G. Chefranov, Josef Pieprzyk, Yuri Anatolievich Bryukhomitsky, Siddika Berna Örs:
Proceedings of the 2nd International Conference on Security of Information and Networks, SIN 2009, Gazimagusa, North Cyprus, October 6-10, 2009. ACM 2009, ISBN 978-1-60558-412-6 [contents] - [i15]Aileen Zhang, Chu-Wee Lim, Khoongming Khoo, Lei Wei, Josef Pieprzyk:
Extensions of the Cube Attack based on Low Degree Annihilators. IACR Cryptol. ePrint Arch. 2009: 49 (2009) - [i14]Shujun Li, Hassan Jameel Asghar, Josef Pieprzyk, Ahmad-Reza Sadeghi, Roland Schmitz, Huaxiong Wang:
On the Security of PAS (Predicate-based Authentication Service). IACR Cryptol. ePrint Arch. 2009: 476 (2009) - 2008
- [j27]Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang:
Security Analysis of Australian and E.U. E-passport Implementation. J. Res. Pract. Inf. Technol. 40(3): 187-206 (2008) - [j26]Jin Yuan, Cunsheng Ding, Huaxiong Wang, Josef Pieprzyk:
Permutation polynomials of the form (xp-x+delta)s+L(x). Finite Fields Their Appl. 14(2): 482-493 (2008) - [j25]Christophe Tartary, Sujing Zhou, Dongdai Lin, Huaxiong Wang, Josef Pieprzyk:
Analysis of bilinear pairing-based accumulator for identity escrowing. IET Inf. Secur. 2(4): 99-107 (2008) - [j24]Christophe Tartary, Huaxiong Wang, Josef Pieprzyk:
A coding approach to the multicast stream authentication problem. Int. J. Inf. Sec. 7(4): 265-283 (2008) - [j23]Chris Charnes, Ulrich Dempwolff, Josef Pieprzyk:
The eight variable homogeneous degree three bent functions. J. Discrete Algorithms 6(1): 66-72 (2008) - [c117]Qingsong Ye, Huaxiong Wang, Josef Pieprzyk, Xian-Mo Zhang:
Efficient Disjointness Tests for Private Datasets. ACISP 2008: 155-169 - [c116]Peishun Wang, Huaxiong Wang, Josef Pieprzyk:
Improvement of a Dynamic Accumulator at ICICS 07 and Its Application in Multi-user Keyword-Based Retrieval on Encrypted Data. APSCC 2008: 1381-1386 - [c115]Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang:
Formal Security Analysis of Australian E-passport Implementation. AISC 2008: 75-82 - [c114]Peishun Wang, Huaxiong Wang, Josef Pieprzyk:
Keyword Field-Free Conjunctive Keyword Searches on Encrypted Data and Extension for Dynamic Groups. CANS 2008: 178-195 - [c113]Chiew Kang Leng, Josef Pieprzyk:
Features-Pooling Blind JPEG Image Steganalysis. DICTA 2008: 96-103 - [c112]Gaurav Gupta, Josef Pieprzyk:
Reversible and blind database watermarking using difference expansion. e-Forensics 2008: 24 - [c111]Ron Steinfeld, Scott Contini, Krystian Matusiewicz, Josef Pieprzyk, Jian Guo, San Ling, Huaxiong Wang:
Cryptanalysis of LASH. FSE 2008: 207-223 - [c110]Gaurav Gupta, Josef Pieprzyk:
Source Code Watermarking Based on Function Dependency Oriented Sequencing. IIH-MSP 2008: 965-968 - [c109]Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang:
An On-Line Secure E-Passport Protocol. ISPEC 2008: 14-28 - [c108]Jin Yuan, Qingsong Ye, Huaxiong Wang, Josef Pieprzyk:
Secure Computation of the Vector Dominance Problem. ISPEC 2008: 319-333 - [c107]Qingsong Ye, Huaxiong Wang, Josef Pieprzyk:
Distributed Private Matching and Set Operations. ISPEC 2008: 347-360 - [c106]Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang:
A Fair e-Tendering Protocol. SECRYPT 2008: 294-299 - [c105]Peishun Wang, Huaxiong Wang, Josef Pieprzyk:
Threshold Privacy Preserving Keyword Searches. SOFSEM 2008: 646-658 - [c104]Peishun Wang, Huaxiong Wang, Josef Pieprzyk:
An Efficient Scheme of Common Secure Indices for Conjunctive Keyword-Based Retrieval on Encrypted Data. WISA 2008: 145-159 - [e9]Josef Pieprzyk:
Advances in Cryptology - ASIACRYPT 2008, 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, December 7-11, 2008. Proceedings. Lecture Notes in Computer Science 5350, Springer 2008, ISBN 978-3-540-89254-0 [contents] - 2007
- [j22]Henk van Tilborg, Josef Pieprzyk, Ron Steinfeld, Huaxiong Wang:
New constructions of anonymous membership broadcasting schemes. Adv. Math. Commun. 1(1): 29-44 (2007) - [j21]Gaurav Gupta, Josef Pieprzyk:
Software Watermarking Resilient to Debugging Attacks. J. Multim. 2(2): 10-16 (2007) - [j20]Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang:
Lattice-Based Threshold Changeability for Standard Shamir Secret-Sharing Schemes. IEEE Trans. Inf. Theory 53(7): 2542-2559 (2007) - [c103]Brian Curtis, Josef Pieprzyk, Jan Seruga:
An Efficient eAuction Protocol. ARES 2007: 417-421 - [c102]Christophe Tartary, Josef Pieprzyk, Huaxiong Wang:
Verifiable Multi-secret Sharing Schemes for Multiple Threshold Access Structures. Inscrypt 2007: 167-181 - [c101]Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxiong Wang:
On Secure Multi-party Computation in Black-Box Groups. CRYPTO 2007: 591-612 - [c100]Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang:
How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature. CT-RSA 2007: 357-371 - [c99]Krystian Matusiewicz, Thomas Peyrin, Olivier Billet, Scott Contini, Josef Pieprzyk:
Cryptanalysis of FORK-256. FSE 2007: 19-38 - [c98]Peishun Wang, Huaxiong Wang, Josef Pieprzyk:
A New Dynamic Accumulator for Batch Updates. ICICS 2007: 98-112 - [c97]Scott Contini, Krystian Matusiewicz, Josef Pieprzyk:
Extending FORK-256 Attack to the Full Hash Function. ICICS 2007: 296-305 - [c96]Joo Yeon Cho, Josef Pieprzyk:
Multiple Modular Additions and Crossword Puzzle Attack on NLSv2. ISC 2007: 230-248 - [c95]Christophe Tartary, Huaxiong Wang, Josef Pieprzyk:
An Hybrid Approach for Efficient Multicast Stream Authentication over Unsecured Channels. ProvSec 2007: 17-34 - [c94]Peishun Wang, Huaxiong Wang, Josef Pieprzyk:
Common Secure Index for Conjunctive Keyword-Based Retrieval over Encrypted Data. Secure Data Management 2007: 108-123 - [c93]Gaurav Gupta, Josef Pieprzyk:
Reversible and Semi-Blind Relational Database Watermarking. SIGMAP 2007: 283-290 - [e8]Josef Pieprzyk, Hossein Ghodosi, Ed Dawson:
Information Security and Privacy, 12th Australasian Conference, ACISP 2007, Townsville, Australia, July 2-4, 2007, Proceedings. Lecture Notes in Computer Science 4586, Springer 2007, ISBN 978-3-540-73457-4 [contents] - [i13]Joo Yeon Cho, Josef Pieprzyk:
Multiple Modular Additions and Crossword Puzzle Attack on NLSv2. IACR Cryptol. ePrint Arch. 2007: 38 (2007) - [i12]Joo Yeon Cho, Josef Pieprzyk:
An Improved Distinguisher for Dragon. IACR Cryptol. ePrint Arch. 2007: 108 (2007) - [i11]Cameron McDonald, Chris Charnes, Josef Pieprzyk:
An Algebraic Analysis of Trivium Ciphers based on the Boolean Satisfiability Problem. IACR Cryptol. ePrint Arch. 2007: 129 (2007) - [i10]Scott Contini, Krystian Matusiewicz, Josef Pieprzyk, Ron Steinfeld, Jian Guo, San Ling, Huaxiong Wang:
Cryptanalysis of LASH. IACR Cryptol. ePrint Arch. 2007: 430 (2007) - 2006
- [j19]Shoulun Long, Josef Pieprzyk, Huaxiong Wang, Duncan S. Wong:
Generalised Cumulative Arrays in Secret Sharing. Des. Codes Cryptogr. 40(2): 191-209 (2006) - [j18]Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang:
Lattice-based threshold-changeability for standard CRT secret-sharing schemes. Finite Fields Their Appl. 12(4): 653-680 (2006) - [j17]Josef Pieprzyk, Xian-Mo Zhang:
Ideal Secret Sharing Schemes from Permutations. Int. J. Netw. Secur. 2(3): 238-244 (2006) - [c92]Joo Yeon Cho, Josef Pieprzyk:
Distinguishing Attack on SOBER-128 with Linear Masking. ACISP 2006: 29-39 - [c91]Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang, Joo Yeon Cho:
Formal analysis of card-based payment systems in mobile devices. ACSW 2006: 213-220 - [c90]Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang:
On the Provable Security of an Efficient RSA-Based Pseudorandom Generator. ASIACRYPT 2006: 194-209 - [c89]Gaurav Gupta, Josef Pieprzyk, Huaxiong Wang:
An attack-localizing watermarking scheme for natural language documents. AsiaCCS 2006: 157-165 - [c88]Xian-Mo Zhang, Josef Pieprzyk, Yuliang Zheng:
On Algebraic Immunity and Annihilators. ICISC 2006: 65-80 - [c87]Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxiong Wang:
A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders. ISC 2006: 459-475 - [c86]Gaurav Gupta, Josef Pieprzyk:
A Low-Cost Attack on Branch-Based Software Watermarking Schemes. IWDW 2006: 282-293 - [c85]Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang:
Higher Order Universal One-Way Hash Functions from the Subset Sum Assumption. Public Key Cryptography 2006: 157-173 - [c84]Joo Yeon Cho, Josef Pieprzyk:
Crossword Puzzle Attack on NLS. Selected Areas in Cryptography 2006: 249-265 - [c83]Hossein Ghodosi, Josef Pieprzyk:
An Ideal and Robust Threshold RSA. VIETCRYPT 2006: 312-321 - [i9]Joo Yeon Cho, Josef Pieprzyk:
Crossword Puzzle Attack on NLS. IACR Cryptol. ePrint Arch. 2006: 49 (2006) - [i8]Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang:
On the Provable Security of an Efficient RSA-Based Pseudorandom Generator. IACR Cryptol. ePrint Arch. 2006: 206 (2006) - [i7]Krystian Matusiewicz, Scott Contini, Josef Pieprzyk:
Weaknesses of the FORK-256 compression function. IACR Cryptol. ePrint Arch. 2006: 317 (2006) - 2005
- [c82]Josef Pieprzyk, Xian-Mo Zhang, Jovan Dj. Golic:
Characterisations of Extended Resiliency and Extended Immunity of S-Boxes. ICISC 2005: 210-228 - [c81]Ron Steinfeld, Scott Contini, Huaxiong Wang, Josef Pieprzyk:
Converse Results to the Wiener Attack on RSA. Public Key Cryptography 2005: 184-198 - [c80]Krystian Matusiewicz, Josef Pieprzyk:
Finding Good Differential Patterns for Attacks on SHA-1. WCC 2005: 164-177 - [c79]Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang:
Privacy Enhanced Electronic Cheque System. CEC 2005: 431-434 - [c78]Krystian Matusiewicz, Josef Pieprzyk, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen:
Analysis of simplified variants of SHA-256. WEWoRC 2005: 123-134 - 2004
- [j16]Tianbing Xia, Jennifer Seberry, Josef Pieprzyk, Chris Charnes:
Homogeneous bent functions of degree n in 2n variables do not exist for nge3. Discret. Appl. Math. 142(1-3): 127-132 (2004) - [j15]Josef Pieprzyk, Xian-Mo Zhang:
On Cheating Immune Secret Sharing. Discret. Math. Theor. Comput. Sci. 6(2): 253-264 (2004) - [j14]Josef Pieprzyk, Xian-Mo Zhang:
Characterisations of Ideal Threshold Schemes. Discret. Math. Theor. Comput. Sci. 6(2): 471-482 (2004) - [j13]Huaxiong Wang, Josef Pieprzyk:
Shared generation of pseudo-random functions. J. Complex. 20(2-3): 458-472 (2004) - [c77]Ron Steinfeld, Huaxiong Wang, Josef Pieprzyk:
Lattice-Based Threshold-Changeability for Standard Shamir Secret-Sharing Schemes. ASIACRYPT 2004: 170-186 - [c76]Hartono Kurnio, Huaxiong Wang, Josef Pieprzyk, Kris Gaj:
Securing Multicast Groups in Ad Hoc Networks. AWCC 2004: 194-207 - [c75]Hossein Ghodosi, Josef Pieprzyk:
A Modification to the 'Authentication of Concast Communication'. Cryptographic Algorithms and their Uses 2004: 72-77 - [c74]Joo Yeon Cho, Josef Pieprzyk:
Algebraic Attacks on SOBER-t32 and SOBER-t16 without Stuttering. FSE 2004: 49-64 - [c73]Ron Steinfeld, Huaxiong Wang, Josef Pieprzyk:
Efficient Extension of Standard Schnorr/RSA Signatures into Universal Designated-Verifier Signatures. Public Key Cryptography 2004: 86-100 - [e7]Huaxiong Wang, Josef Pieprzyk, Vijay Varadharajan:
Information Security and Privacy: 9th Australasian Conference, ACISP 2004, Sydney, Australia, July 13-15, 2004. Proceedings. Lecture Notes in Computer Science 3108, Springer 2004, ISBN 3-540-22379-7 [contents] - [i6]Krystian Matusiewicz, Josef Pieprzyk:
Finding good differential patterns for attacks on SHA-1. IACR Cryptol. ePrint Arch. 2004: 364 (2004) - 2003
- [b3]Josef Pieprzyk, Thomas Hardjono, Jennifer Seberry:
Fundamentals of computer security. Springer 2003, ISBN 978-3-540-43101-5, pp. I-XX, 1-677 - [c72]Josef Pieprzyk, David Pointcheval:
Josef Pieprzyk, David Pointcheval. ACISP 2003: 387-401 - [c71]Huaxiong Wang, Josef Pieprzyk:
Efficient One-Time Proxy Signatures. ASIACRYPT 2003: 507-522 - [c70]Ron Steinfeld, Laurence Bull, Huaxiong Wang, Josef Pieprzyk:
Universal Designated-Verifier Signatures. ASIACRYPT 2003: 523-542 - [c69]Huaxiong Wang, Josef Pieprzyk:
Shared Generation of Pseudo-Random Functions with Cumulative Maps. CT-RSA 2003: 281-294 - [c68]Josef Pieprzyk, Huaxiong Wang, Chaoping Xing:
Multiple-Time Signature Schemes against Adaptive Chosen Message Attacks. Selected Areas in Cryptography 2003: 88-100 - [i5]Kamil Kulesza, Zbigniew Kotulski, Josef Pieprzyk:
On alternative approach for verifiable secret sharing. IACR Cryptol. ePrint Arch. 2003: 35 (2003) - [i4]Ron Steinfeld, Laurence Bull, Huaxiong Wang, Josef Pieprzyk:
Universal Designated-Verifier Signatures. IACR Cryptol. ePrint Arch. 2003: 192 (2003) - [i3]Ron Steinfeld, Huaxiong Wang, Josef Pieprzyk:
Efficient Extension of Standard Schnorr/RSA signatures into Universal Designated-Verifier Signatures. IACR Cryptol. ePrint Arch. 2003: 193 (2003) - 2002
- [j12]Soroush Sedaghat, Josef Pieprzyk, Ehsan Vossough:
On-the-fly web content integrity check boosts users's confidence. Commun. ACM 45(11): 33-37 (2002) - [j11]Josef Pieprzyk, Xian-Mo Zhang:
Multisecret Sharing Immune Against Cheating. Informatica (Slovenia) 26(3) (2002) - [c67]Josef Pieprzyk, Xian-Mo Zhang:
Cheating Prevention in Linear Secret Sharing. ACISP 2002: 121-135 - [c66]Nicolas T. Courtois, Josef Pieprzyk:
Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. ASIACRYPT 2002: 267-287 - [c65]Mohamed Al-Ibrahim, Josef Pieprzyk:
Authentication of transit flows and k-siblings one-time signature. Communications and Multimedia Security 2002: 41-55 - [c64]Huaxiong Wang, Josef Pieprzyk:
A Combinatorial Approach to Anonymous Membership Broadcast. COCOON 2002: 162-170 - [c63]Josef Pieprzyk, Xian-Mo Zhang:
Ideal Threshold Schemes from Orthogonal Arrays. ICICS 2002: 469-479 - [c62]Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini, Huaxiong Wang, Peter R. Wild:
Threshold MACs. ICISC 2002: 237-252 - [c61]Josef Pieprzyk, Xian-Mo Zhang:
Ideal Threshold Schemes from MDS Codes. ICISC 2002: 253-263 - [c60]Mohamed Al-Ibrahim, Hossein Ghodosi, Josef Pieprzyk:
Authentication of Concast Communication. INDOCRYPT 2002: 185-198 - [i2]Kamil Kulesza, Zbigniew Kotulski, Josef Pieprzyk:
On alternative approach for verifiable secret sharing. CoRR math.CO/0211267 (2002) - [i1]Nicolas T. Courtois, Josef Pieprzyk:
Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. IACR Cryptol. ePrint Arch. 2002: 44 (2002) - 2001
- [j10]Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang, Lynn Margaret Batten, Chris Charnes, Josef Pieprzyk:
Broadcast anti-jamming systems. Comput. Networks 35(2-3): 223-236 (2001) - [c59]Hossein Ghodosi, Josef Pieprzyk:
Democratic Systems. ACISP 2001: 392-402 - [c58]Soroush Sedaghat, Josef Pieprzyk, Ehsan Vossough:
A Dynamic Web Agent for Verifying the Security and Integrity of a Web Site's Contents. CSCWD 2001: 330-337 - [c57]Xian-Mo Zhang, Josef Pieprzyk:
Cheating Immune Secret Sharing. ICICS 2001: 144-149 - [c56]Jaroslaw Pastuszak, Darek Michalek, Josef Pieprzyk:
Copyright Protection of Object-Oriented Software. ICISC 2001: 186-199 - [c55]Josef Pieprzyk, Xian-Mo Zhang:
Constructions of Cheating Immune Secret Sharing. ICISC 2001: 226-243 - [c54]Mohamed Al-Ibrahim, Josef Pieprzyk:
Authenticating Multicast Streams in Lossy Channels Using Threshold Techniques. ICN (2) 2001: 239-249 - [c53]Josef Pieprzyk, Xian-Mo Zhang:
Cheating Prevention in Secret Sharing over GF(pt). INDOCRYPT 2001: 79-90 - 2000
- [j9]Jennifer Seberry, Tianbing Xia, Josef Pieprzyk:
Construction of cubic homogeneous boolean bent functions. Australas. J Comb. 22: 233-246 (2000) - [j8]Chengxin Qu, Jennifer Seberry, Josef Pieprzyk:
Homogeneous bent functions. Discret. Appl. Math. 102(1-2): 133-139 (2000) - [c52]Hossein Ghodosi, Josef Pieprzyk:
Cheating Prevention in Secret Sharing. ACISP 2000: 328-341 - [c51]Jaroslaw Pastuszak, Josef Pieprzyk, Jennifer Seberry:
Codes Identifying Bad Signature in Batches. INDOCRYPT 2000: 143-154 - [c50]Jaroslaw Pastuszak, Dariusz Michatek, Josef Pieprzyk, Jennifer Seberry:
Identification of Bad Signatures in Batches. Public Key Cryptography 2000: 28-45 - [e6]Josef Pieprzyk, Eiji Okamoto, Jennifer Seberry:
Information Security, Third International Workshop, ISW 2000, Wollongong, NSW, Australia, December 20-21, 2000, Proceedings. Lecture Notes in Computer Science 1975, Springer 2000, ISBN 3-540-41416-9 [contents]
1990 – 1999
- 1999
- [j7]Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini, Huaxiong Wang:
Changing Thresholds in the Absence of Secure Channels. Aust. Comput. J. 31(2): 34-43 (1999) - [j6]Josef Pieprzyk, Cheng Xin Qu:
Rotation-Symmetric Functions and Fast Hashing. J. Univers. Comput. Sci. 5(1): 20-31 (1999) - [c49]Chengxin Qu, Jennifer Seberry, Josef Pieprzyk:
On the Symmetric Property of Homogeneous Boolean Functions. ACISP 1999: 26-35 - [c48]Chih-Hung Li, Josef Pieprzyk:
Conference Key Agreement from Secret Sharing. ACISP 1999: 64-76 - [c47]Willy Susilo, Reihaneh Safavi-Naini, Josef Pieprzyk:
Fail-Stop Threshold Signature Schemes Based on Elliptic Curves. ACISP 1999: 103-116 - [c46]Hossein Ghodosi, Josef Pieprzyk:
Repudiation of Cheating and Non-repudiation of Zhang's Proxy Signature Schemes. ACISP 1999: 129-134 - [c45]Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini, Huaxiong Wang:
Changing Thresholds in the Absence of Secure Channels. ACISP 1999: 177-191 - [c44]Josef Pieprzyk:
Linear Secret Sharing with Divisible Shares. ICICS 1999: 71-86 - [c43]Josef Pieprzyk, Eiji Okamoto:
Verfiable Secret Sharing and Time Capsules. ICISC 1999: 169-183 - [c42]Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang, Chris Charnes, Josef Pieprzyk:
Broadcast anti-jamming systems. ICON 1999: 349-355 - [c41]Willy Susilo, Reihaneh Safavi-Naini, Josef Pieprzyk:
RSA-Based Fail-Stop Signature Schemes. ICPP Workshops 1999: 161-166 - [c40]Josef Pieprzyk:
Fingerprints for Copyright Software Protection. ISW 1999: 178-190 - [p2]Jennifer Seberry, Chris Charnes, Josef Pieprzyk, Reihaneh Safavi-Naini:
Crypto Topics and Applications I. Algorithms and Theory of Computation Handbook 1999 - [p1]Jennifer Seberry, Chris Charnes, Josef Pieprzyk, Reihaneh Safavi-Naini:
Crypto Topics and Applications II. Algorithms and Theory of Computation Handbook 1999 - [e5]Josef Pieprzyk, Reihaneh Safavi-Naini, Jennifer Seberry:
Information Security and Privacy, 4th Australasian Conference, ACISP'99, Wollongong, NSW, Australia, April 7-9, 1999, Proceedings. Lecture Notes in Computer Science 1587, Springer 1999, ISBN 3-540-65756-8 [contents] - 1998
- [c39]Josef Pieprzyk, Cheng Xin Qu:
Rotation-Symmetric Functions and Fast Hashing. ACISP 1998: 169-180 - [c38]Hossein Ghodosi, Josef Pieprzyk, Reihaneh Safavi-Naini:
Secret Sharing in Multilevel and Compartmented Groups. ACISP 1998: 367-378 - [c37]Hossein Ghodosi, Josef Pieprzyk, Reihaneh Safavi-Naini, Huaxiong Wang:
On Construction of Cumulative Secret Sharing Schemes. ACISP 1998: 379-390 - 1997
- [j5]Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini:
A Multi-Level View Model for Secure Object-Oriented Databases. Data Knowl. Eng. 23(2): 97-117 (1997) - [j4]Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk:
On the Weakness of Gong's Collisionful Hash Functions. J. Univers. Comput. Sci. 3(3): 185-196 (1997) - [j3]Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini, Janusz R. Getta:
Using Cryptographic Hash Functions for Discretionary Access Control in Object-Oriented Databases. J. Univers. Comput. Sci. 3(6): 730-753 (1997) - [c36]Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk:
A Message Authentication Code Based on Latin Squares. ACISP 1997: 194-203 - [c35]Hossein Ghodosi, Josef Pieprzyk, Reihaneh Safavi-Naini:
Remarks on the multiple assignment secret sharing scheme. ICICS 1997: 72-80 - [c34]Chris Charnes, Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini:
Secret sharing in hierarchical groups. ICICS 1997: 81-86 - [e4]Vijay Varadharajan, Josef Pieprzyk, Yi Mu:
Information Security and Privacy, Second Australasian Conference, ACISP'97, Sydney, NSW, Australia, July 7-9, 1997, Proceedings. Lecture Notes in Computer Science 1270, Springer 1997, ISBN 3-540-63232-8 [contents] - 1996
- [c33]Josef Pieprzyk, Hossein Ghodosi, Chris Charnes, Reihaneh Safavi-Naini:
Cryptography based on transcendental numbers. ACISP 1996: 96-107 - [c32]Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini:
Modeling a multi-level secure object-oriented database using views. ACISP 1996: 190-206 - [c31]Mansour Esmaili, Reihaneh Safavi-Naini, Josef Pieprzyk:
Evidential reasoning in network intrusion detection systems. ACISP 1996: 253-265 - [c30]Hossein Ghodosi, Josef Pieprzyk, Chris Charnes, Reihaneh Safavi-Naini:
Cryptosystems for hierarchical groups. ACISP 1996: 275-286 - [c29]Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk:
On selectable collisionful hash functions. ACISP 1996: 287-298 - [c28]Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk:
On password-based authenticated key exchange using collisionful hash functions. ACISP 1996: 299-310 - [c27]Mansour Esmaili, Bala Balachandran, Reihaneh Safavi-Naini, Josef Pieprzyk:
Case-Based Reasoning for Intrusion Detection. ACSAC 1996: 214-223 - [c26]Mansour Esmaili, Reihaneh Safavi-Naini, Josef Pieprzyk:
Computer Intrusion Detection and Incomplete Information. IEA/AIE 1996: 778 - [e3]Josef Pieprzyk, Jennifer Seberry:
Information Security and Privacy, First Australasian Conference, ACISP'96, Wollongong, NSW, Australia, June 24-26, 1996, Proceedings. Lecture Notes in Computer Science 1172, Springer 1996, ISBN 3-540-61991-7 [contents] - 1995
- [c25]Ahmad Baraani-Dastjerdi, Janusz R. Getta, Josef Pieprzyk, Reihaneh Safavi-Naini:
A Cryptographic Solution to Discretionary Access Control in Structurally Object-Oriented Databases. Australasian Database Conference 1995 - [c24]Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk:
Keyed Hash Functions. Cryptography: Policy and Algorithms 1995: 201-214 - [c23]Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini, Janusz R. Getta:
A Model of Authorization for Object-Oriented Databases based on Object Views. DOOD 1995: 503-520 - [c22]Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini, Janusz R. Getta:
A Cryptographic Mechanism for Object-Instance-Based Authorization in Object-Oriented Database Systems. OOER 1995: 44-54 - [e2]Josef Pieprzyk, Reihaneh Safavi-Naini:
Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28 - December 1, 1994, Proceedings. Lecture Notes in Computer Science 917, Springer 1995, ISBN 3-540-59339-X [contents] - 1994
- [c21]Chris Charnes, Josef Pieprzyk:
Attacking the SL2 Hashing Scheme. ASIACRYPT 1994: 322-330 - [c20]Chris Charnes, Josef Pieprzyk, Reihaneh Safavi-Naini:
Conditionally Secure Secret Sharing Schemes with Disenrollment Capability. CCS 1994: 89-95 - [c19]Chris Charnes, Luke O'Connor, Josef Pieprzyk, Reihaneh Safavi-Naini, Yuliang Zheng:
Comments on Soviet Encryption Algorithm. EUROCRYPT 1994: 433-438 - 1993
- [b2]Josef Pieprzyk, Babak Sadeghiyan:
Design of Hashing Algorithms. Lecture Notes in Computer Science 756, Springer 1993, ISBN 3-540-57500-6 - 1992
- [c18]Yuliang Zheng, Josef Pieprzyk, Jennifer Seberry:
HAVAL - A One-Way Hashing Algorithm with Variable Length of Output. AUSCRYPT 1992: 83-104 - [c17]Chris Charnes, Josef Pieprzyk:
Linear Nonequivalence versus Nonlinearity. AUSCRYPT 1992: 156-164 - [c16]Babak Sadeghiyan, Josef Pieprzyk:
A Construction for Super Pseudorandom Permutations from A Single Pseudorandom Function. EUROCRYPT 1992: 267-284 - 1991
- [b1]Jennifer Seberry, Josef Pieprzyk:
Cryptography - an introduction to computer security. Advances in computer science series, Prentice Hall 1991, ISBN 978-0-13-194986-7, pp. I-VII, 1-375 - [c15]Lawrence Brown, Matthew Kwan, Josef Pieprzyk, Jennifer Seberry:
Improving Resistance to Differential Cryptanalysis and the Redesign of LOKI. ASIACRYPT 1991: 36-50 - [c14]Babak Sadeghiyan, Yuliang Zheng, Josef Pieprzyk:
How to Construct A Family of Strong One Way Permutations. ASIACRYPT 1991: 97-110 - [c13]Yuliang Zheng, Thomas Hardjono, Josef Pieprzyk:
Sibling Intractable Function Families and Their Applications (Extended Abstract). ASIACRYPT 1991: 124-138 - [c12]Babak Sadeghiyan, Josef Pieprzyk:
On Necessary and Sufficient Conditions for the Construction of Super Pseudorandom Permutations. ASIACRYPT 1991: 194-209 - [c11]Josef Pieprzyk, Babak Sadeghiyan:
Optima Perfect Randomizers. ASIACRYPT 1991: 225-236 - [c10]Matthew Kwan, Josef Pieprzyk:
A General Purpose Technique for Locating Key Scheduling Weakness in DES-like Cryptosystems (Extended Abstract). ASIACRYPT 1991: 237-246 - [c9]Babak Sadeghiyan, Josef Pieprzyk:
A Construction for One Way Hash Functions and Pseudorandom Bit Generators. EUROCRYPT 1991: 431-445 - [c8]Josef Pieprzyk, Reihaneh Safavi-Naini:
Randomized Authentication Systems. EUROCRYPT 1991: 472-481 - [c7]Josef Pieprzyk:
Probabilistic Analysis of Elementary Randimizers. EUROCRYPT 1991: 542-546 - 1990
- [c6]Lawrence Brown, Josef Pieprzyk, Jennifer Seberry:
LOKI - A Cryptographic Primitive for Authentication and Secrecy Applications. AUSCRYPT 1990: 229-236 - [c5]Josef Pieprzyk, Xian-Mo Zhang:
Permutation Generators of Alternating Groups. AUSCRYPT 1990: 237-244 - [c4]Josef Pieprzyk:
How to Construct Pseudorandom Permutations from Single Pseudorandom Functions. EUROCRYPT 1990: 140-150 - [e1]Jennifer Seberry, Josef Pieprzyk:
Advances in Cryptology - AUSCRYPT '90, International Conference on Cryptology, Sydney, Australia, January 8-11, 1990, Proceedings. Lecture Notes in Computer Science 453, Springer 1990, ISBN 3-540-53000-2 [contents]
1980 – 1989
- 1989
- [c3]Josef Pieprzyk:
Non-linearity of Exponent Permutations. EUROCRYPT 1989: 80-92 - 1985
- [j2]Józef P. Pieprzyk, Dominik Rutkowski:
Modular design of information encipherment for computer systems. Comput. Secur. 4(3): 211-218 (1985) - [j1]Józef P. Pieprzyk, Dominik Rutkowski:
Design of public key cryptosystems using idempotent elements. Comput. Secur. 4(4): 297-308 (1985) - [c2]Josef Pieprzyk:
On Public-Key Cryptosystems Built using Polynomial Rings. EUROCRYPT 1985: 73-78 - 1984
- [c1]Josef Pieprzyk:
Algebraical Structures of Cryptographic Transformations. EUROCRYPT 1984: 16-24
Coauthor Index
aka: Seyit Camtepe
aka: Leonie Simpson
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-08 20:32 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint