@incollection{Matsui/94, AUTHOR = {Matsui, Mitsuru}, TITLE = {The first experimental cryptanalysis of the data encryption standard}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {1-11}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Ohta-Aoki/94, AUTHOR = {Ohta, Kazuo and Aoki, Kazumaro}, TITLE = {Linearcryptanalysis of the fast data encipherment algorithm}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {12-16}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Langford-Hellman/94, AUTHOR = {Langford, Susan K. and Hellman, Martin E.}, TITLE = {Differential-linear cryptanalysis}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {17-25}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Kaliski-Robshaw/94, AUTHOR = {Kaliski, Burton S., Jr. and Robshaw, M.J.B.}, TITLE = {Linear cryptanalysis using multiple approximations}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {26-39}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Tillich-Zemor/94, AUTHOR = {Tillich, Jean-Pierre and Z{\'{e}}mor, Gilles}, TITLE = {Hashing with $SL_2$}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {40-49}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Chao-Tanada-Tsujii/94, AUTHOR = {Chao, Jinhui and Tanada, Kazuo and Tsujii, Shigeo}, TITLE = {Design of elliptic curves with controllable lower boundary of extension degree for reduction attacks}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {50-55}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Biehl-Buchmann-Thiel/94, AUTHOR = {Biehl, Ingrid and Buchmann, Johannes and Thiel, Christoph}, TITLE = {Cryptographic protocols based on discrete logarithms in real-quadratic orders}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {56-60}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Okamoto/94, AUTHOR = {Okamoto, Tatsuaki}, TITLE = {Designated confirmer signatures and public-key encryption are equivalent}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {61-74}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Bleichenbacher-Maurer/94, AUTHOR = {Bleichenbacher, Daniel and Maurer, Ueli M.}, TITLE = {Directed acyclic graphs, one-way functions and digital signatures}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {75-82}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Delos-Quisquater/94, AUTHOR = {Delos, Olivier and Quisquater, Jean-Jacques}, TITLE = {An identity-based signature scheme with bounded life-span}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {83-94}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Lim-Lee/94, AUTHOR = {Lim, Chae Hoon and Lee, Pil Joong}, TITLE = {More flexible exponentiation with precomputation}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {95-107}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Horvath-Magliveras-Trung/94, AUTHOR = {Horv{\'{a}}th, Tam{\'{a}}s and Magliveras, Spyros S. and Trung, Tran van}, TITLE = {A parallel permutation multiplier for a PGM crypto-chip}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {108-113}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Davis-Ihaka-Fenstermacher/94, AUTHOR = {Davis, Don and Ihaka, Ross and Fenstermacher, Philip}, TITLE = {Cryptographic randomness from air turbulence in disk drives}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {114-120}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Gehrmann/94, AUTHOR = {Gehrmann, Christian}, TITLE = {Cryptanalysis of the Gemmell and Naor multiround authentication protocol}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {121-128}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Krawczyk/94, AUTHOR = {Krawczyk, Hugo}, TITLE = {LFSR-based hashing and authentication}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {129-139}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Kurosawa/94, AUTHOR = {Kurosawa, Kaoru}, TITLE = {New bound on authentication code with arbitration}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {140-149}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Blundo-De_Santis-Di_Crescenzo-Gaggia-Vaccaro/94, AUTHOR = {Blundo, Carlo and De Santis, Alfredo and Di Crescenzo, Giovanni and Gaggia, Antonio Giorgio and Vaccaro, Ugo}, TITLE = {Multi-secret sharing schemes}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {150-163}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Stern/94, AUTHOR = {Stern, Jacques}, TITLE = {Designing identification schemes with keys of short size}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {164-173}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Cramer-Damgard-Schoenmakers/94, AUTHOR = {Cramer, Ronald and Damg{\aa}rd, Ivan and Schoenmakers, Berry}, TITLE = {Proofs of partial knowledge and simplified design of witness hiding protocols}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {174-187}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Itoh-Ohta-Shizuya/94, AUTHOR = {Itoh, Toshiya and Ohta, Yuji and Shizuya, Hiroki}, TITLE = {Language dependent secure bit commitment}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {188-201}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Girault-Stern/94, AUTHOR = {Girault, Marc and Stern, Jacques}, TITLE = {On the length of cryptographic hash-values used in identification schemes}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {202-215}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Bellare-Goldreich-Goldwasser/94, AUTHOR = {Bellare, Mihir and Goldreich, Oded and Goldwasser, Shafi}, TITLE = {Incremental cryptography: The case of hashing and signing}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {216-233}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Dwork-Naor/94, AUTHOR = {Dwork, Cynthia and Naor, Moni}, TITLE = {An efficient existentially unforgeable signature scheme and its applications}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {234-246}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Bierbrauer-Gopalakrishnan-Stinson/94, AUTHOR = {Bierbrauer, J{\"u}rgen and Gopalakrishnan, K. and Stinson, D.R.}, TITLE = {Bounds for resilient functions and orthogonal arrays}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {247-256}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Chor-Fiat-Naor/94, AUTHOR = {Chor, Benny and Fiat, Amos and Naor, Moni}, TITLE = {Tracing traitors}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {257-270}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Maurer/94a, AUTHOR = {Maurer, Ueli M.}, TITLE = {Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {271-281}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Mihailescu/94, AUTHOR = {Mihailescu, Preda}, TITLE = {Fast generation of provable primes using search in arithmetic progressions}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {282-293}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Coppersmith/94, AUTHOR = {Coppersmith, Don}, TITLE = {Attack on the cryptographic scheme NIKS-TAS}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {294-307}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Burmester/94, AUTHOR = {Burmester, Mike}, TITLE = {On the risk of opening distributed keys}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {308-317}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Beth-Lazic-Mathias/94, AUTHOR = {Beth, Th. and Lazic, D.E. and Mathias, A.}, TITLE = {Cryptanalysis of cryptosystems based on remote chaos replication}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {318-331}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Massey-Serconek/94, AUTHOR = {Massey, James L. and Serconek, Shirlei}, TITLE = {A Fourier Transform approach to the linear complexity of nonlinearly filtered sequences}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {332-340}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Bellare-Kilian-Rogaway/94, AUTHOR = {Bellare, Mihir and Kilian, Joe and Rogaway, Phillip}, TITLE = {The security of cipher block chaining}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {341-358}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Gilbert-Chauvaud/94, AUTHOR = {Gilbert, Henri and Chauvaud, Pascal}, TITLE = {A chosen plaintext attack of the 16-round Khufu cryptosystem}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {359-368}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Tsunoo-Okamoto-Uyematsu/94, AUTHOR = {Tsunoo, Yukiyasu and Okamoto, Eiji and Uyematsu, Tomohiko}, TITLE = {Ciphertext only attack for one-way function of the MAP using one ciphertext}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {369-382}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Seberry-Zhang-Zheng/94a, AUTHOR = {Seberry, Jennifer and Zhang, Xian-Mo and Zheng, Yuliang}, TITLE = {Pitfalls in designing substitution boxes}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {383-396}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Kushilevitz-Rosen/94, AUTHOR = {Kushilevitz, Eyal and Ros{\'{e}}n, Adi}, TITLE = {A randomness-rounds tradeoff in private computation}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {397-410}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Sako-Kilian/94, AUTHOR = {Sako, Kazue and Kilian, Joe}, TITLE = {Secure voting using partially compatible homomorphisms}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {411-424}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, } @incollection{Canetti-Herzberg/94, AUTHOR = {Canetti, Ran and Herzberg, Amir}, TITLE = {Maintaining security in the presence of transient faults}, BOOKTITLE = {Proceedings of the 14th Annual International Conference on Advances in Cryptology, CRYPTO'94 (Santa Barbara, California, August 21-25, 1994)}, SERIES = {LNCS}, VOLUME = {839}, PAGES = {425-438}, YEAR = {1994}, EDITOR = {Desmedt, Yvo G.}, PUBLISHER = {Springer-Verlag}, ADDRESS = {Berlin-Heidelberg-New York-London-Paris-Tokyo-Hong Kong-Barcelona-Budapest}, }