Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
78 | Kazim Yumbul, Erkay Savas |
Efficient, secure, and isolated execution of cryptographic algorithms on a cryptographic unit. |
SIN |
2009 |
DBLP DOI BibTeX RDF |
security, computer architecture, public key cryptography, instruction set extensions, cryptographic algorithms, aes |
71 | Wen-Guey Tzeng |
A Time-Bound Cryptographic Key Assignment Scheme for Access Control in a Hierarchy. |
IEEE Trans. Knowl. Data Eng. |
2002 |
DBLP DOI BibTeX RDF |
cryptographic key assignment, secure broadcasting, cryptographic key backup, access control |
61 | Michael Backes 0001, Birgit Pfitzmann |
Relating Symbolic and Cryptographic Secrecy. |
IEEE Trans. Dependable Secur. Comput. |
2005 |
DBLP DOI BibTeX RDF |
Relations between models, probabilistic computation—cryptography, Dolev-Yao model, secrecy, simulatability |
61 | Michael Backes 0001, Birgit Pfitzmann |
Relating Symbolic and Cryptographic Secrecy. |
S&P |
2005 |
DBLP DOI BibTeX RDF |
|
50 | Xianxian Li, Jinpeng Huai |
Cryptographic protocol security analysis based on bounded constructing algorithm. |
Sci. China Ser. F Inf. Sci. |
2006 |
DBLP DOI BibTeX RDF |
cryptographic protocol, formal analysis, security verification |
50 | Joan Daemen, René Govaerts, Joos Vandewalle |
A Hardware Design Model for Cryptographic Algorithms. |
ESORICS |
1992 |
DBLP DOI BibTeX RDF |
Hardware Cryptography, Pseudorandom Sequence Generators, Stream Ciphers, Block Ciphers, Cryptographic Hash Functions |
47 | Michael Backes 0001, Birgit Pfitzmann, Michael Waidner |
Symmetric Authentication within a Simulatable Cryptographic Library. |
ESORICS |
2003 |
DBLP DOI BibTeX RDF |
|
45 | David Nowak |
On Formal Verification of Arithmetic-Based Cryptographic Primitives. |
ICISC |
2008 |
DBLP DOI BibTeX RDF |
machine formalization, CSPRBG, semantic security, cryptographic primitives |
44 | Sandro Bartolini, Roberto Giorgi, Enrico Martinelli |
Instruction Set Extensions for Cryptographic Applications. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
44 | Çetin Kaya Koç |
About Cryptographic Engineering. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
44 | Werner Schindler |
Random Number Generators for Cryptographic Applications. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
44 | Jorge Guajardo, Bart Preneel, Pim Tuyls, Ahmad-Reza Sadeghi |
09282 Abstracts Collection - Foundations for Forgery-Resilient Cryptographic Hardware. |
Foundations for Forgery-Resilient Cryptographic Hardware |
2009 |
DBLP BibTeX RDF |
|
44 | Jorge Guajardo, Bart Preneel, Ahmad-Reza Sadeghi, Pim Tuyls |
09282 Executive Summary - Foundations for Forgery-Resilient Cryptographic Hardware. |
Foundations for Forgery-Resilient Cryptographic Hardware |
2009 |
DBLP BibTeX RDF |
|
44 | Praveen Gauravaram, William Millan, Lauren May |
CRUSH: A New Cryptographic Hash Function using Iterated Halving Technique. |
Cryptographic Algorithms and their Uses |
2004 |
DBLP BibTeX RDF |
|
43 | Claus-Peter Schnorr, Serge Vaudenay |
The Black-Box Model for Cryptographic Primitives. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
Generic attacks, Generic attacks, Key words, Cryptographic primitives, Cryptographic primitives |
42 | Jonathan Katz, Steven A. Myers, Rafail Ostrovsky |
Cryptographic Counters and Applications to Electronic Voting. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
42 | Donald Beaver, Stuart Haber |
Cryptographic Protocols Provably Secure Against Dynamic Adversaries. |
EUROCRYPT |
1992 |
DBLP DOI BibTeX RDF |
|
42 | Gordon B. Agnew |
Random Sources for Cryptographic Systems. |
EUROCRYPT |
1987 |
DBLP DOI BibTeX RDF |
|
42 | Michael Backes 0001, Birgit Pfitzmann |
On the Cryptographic Key Secrecy of the Strengthened Yahalom Protocol. |
SEC |
2006 |
DBLP DOI BibTeX RDF |
|
42 | Alfonso De Gregorio |
Cryptographic Key Reliable Lifetimes: Bounding the Risk of Key Exposure in the Presence of Faults. |
FDTC |
2006 |
DBLP DOI BibTeX RDF |
|
42 | Dominic Duggan |
Cryptographic Types. |
CSFW |
2002 |
DBLP DOI BibTeX RDF |
|
42 | Michael Backes 0001, Birgit Pfitzmann, Michael Waidner |
Justifying a Dolev-Yao Model Under Active Attacks. |
FOSAD |
2004 |
DBLP DOI BibTeX RDF |
|
42 | Yevgeniy Dodis, Joel Spencer |
On the (non)Universality of the One-Time Pad. |
FOCS |
2002 |
DBLP DOI BibTeX RDF |
|
40 | David Sinclair, David Gray, Geoff W. Hamilton |
Synthesising Attacks on Cryptographic Protocols. |
ATVA |
2004 |
DBLP DOI BibTeX RDF |
security, model checking, cryptographic protocols |
38 | Sherman S. M. Chow |
Verifiable Pairing and Its Applications. |
WISA |
2004 |
DBLP DOI BibTeX RDF |
verifiable pairing, threshold decryption, cryptographic protocols, Bilinear pairing, signcryption, undeniable signature, ID-based cryptography, cryptographic primitives, ID-based signature, exact security |
38 | Andrew J. Clark |
Physical Protection of Cryptographic Devices. |
EUROCRYPT |
1987 |
DBLP DOI BibTeX RDF |
|
38 | Nachiketh R. Potlapally, Anand Raghunathan, Srivaths Ravi 0001, Niraj K. Jha, Ruby B. Lee |
Satisfiability-based framework for enabling side-channel attacks on cryptographic software. |
DATE Designers' Forum |
2006 |
DBLP DOI BibTeX RDF |
|
38 | John Patrick McGregor, Ruby B. Lee |
Protecting cryptographic keys and computations via virtual secure coprocessing. |
SIGARCH Comput. Archit. News |
2005 |
DBLP DOI BibTeX RDF |
|
36 | Mabroka Ali Mayouf, Zarina Shukur |
Using Animation in Active Learning Tool to Detect Possible Attacks in Cryptographic Protocols. |
IVIC |
2009 |
DBLP DOI BibTeX RDF |
possible attacks, animation, active learning, cryptographic protocols, visual metaphor |
36 | Jay A. McCarthy, Shriram Krishnamurthi |
Minimal backups of cryptographic protocol runs. |
FMSE |
2008 |
DBLP DOI BibTeX RDF |
cppl, cryptographic protocols, coq, strand spaces |
36 | Shouhuai Xu, Ravi S. Sandhu |
A Scalable and Secure Cryptographic Service. (PDF / PS) |
DBSec |
2007 |
DBLP DOI BibTeX RDF |
cryptographic service, compromise detection, compromise confinement, security, scalability, availability |
36 | Jacopo Giorgetti, Giuseppe Scotti, Andrea Simonetti, Alessandro Trifiletti |
Analysis of data dependence of leakage current in CMOS cryptographic hardware. |
ACM Great Lakes Symposium on VLSI |
2007 |
DBLP DOI BibTeX RDF |
leakage power consumption, side channel analysis, cryptographic hardware |
36 | Samuel Galice, Marine Minier, John Mullins, Stéphane Ubéda |
Cryptographic Protocol to Establish Trusted History of Interactions. |
ESAS |
2006 |
DBLP DOI BibTeX RDF |
trust management framework, cryptographic protocol, Identity based encryption |
36 | Manuel Barbosa, Pooya Farshim |
Secure Cryptographic Workflow in the Standard Model. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
Cryptographic Workflow, Key Encapsulation, Secret Sharing, Identity-Based Encryption |
36 | Véronique Cortier, Michaël Rusinowitch, Eugen Zalinescu |
A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures. |
PPDP |
2005 |
DBLP DOI BibTeX RDF |
resolution strategies, verification, cryptographic protocols, horn clauses |
36 | Alaaeddine Fellah, John Mullins |
Admissible Interference by Typing for Cryptographic Protocols. |
ICICS |
2005 |
DBLP DOI BibTeX RDF |
Admissible interference, Type systems, Process Algebra, Cryptographic Protocols, Security Properties |
36 | Phillip Rogaway, Thomas Shrimpton |
Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. |
FSE |
2004 |
DBLP DOI BibTeX RDF |
preimage resistance, second-preimage resistance, provable security, cryptographic hash functions, collision resistance |
36 | Jean Goubault-Larrecq, Slawomir Lasota 0001, David Nowak, Yu Zhang |
Complete Lax Logical Relations for Cryptographic Lambda-Calculi. |
CSL |
2004 |
DBLP DOI BibTeX RDF |
Cryptographic lambda-calculus, Subscone, Monads, Logical relations |
36 | Marcin Gomulkiewicz, Miroslaw Kutylowski |
Hamming Weight Attacks on Cryptographic Hardware - Breaking Masking Defense. |
ESORICS |
2002 |
DBLP DOI BibTeX RDF |
power analysis, side channel cryptanalysis, Hamming weight, cryptographic hardware |
36 | Karl Brincat, Chris J. Mitchell |
Key Recovery Attacks on MACs Based on Properties of Cryptographic APIs. |
IMACC |
2001 |
DBLP DOI BibTeX RDF |
cryptographic API, cryptanalysis, Message Authentication Code |
36 | Ahmad-Reza Sadeghi, Michael Steiner 0001 |
Assumptions Related to Discrete Logarithms: Why Subtleties Make a Real Difference. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
Cryptographic Assumptions, Square Exponent, Inverse Exponent, Discrete Logarithms, Complexity Theory, Diffie-Hellman, Generic Algorithms |
36 | Hideki Imai, Atsuhiro Yamagishi |
CRYPTREC Project - Cryptographic Evaluation Project for the Japanese Electronic Government. |
ASIACRYPT |
2000 |
DBLP DOI BibTeX RDF |
cryptographic technology, asymmmetric ciphers, evaluation, symmetric ciphers |
36 | T. H. Tse, Zhiquan Zhou, Tsong Yueh Chen |
Testing of Large Number Multiplication Functions in Cryptographic Systems. |
APAQS |
2000 |
DBLP DOI BibTeX RDF |
Cryptographic systems, large number multiplication, software testing |
36 | Roberto M. Amadio, Sanjiva Prasad |
The Game of the Name in Cryptographic Tables. |
ASIAN |
1999 |
DBLP DOI BibTeX RDF |
$pi$-calculus, verification, cryptographic protocols |
36 | Jaeheung Lee, Junyoung Heo, Jaemin Park, Yookun Cho, Jiman Hong, Minkyu Park |
Buffer Cache Level Encryption for Embedded Secure Operating System. |
EUC |
2007 |
DBLP DOI BibTeX RDF |
Security, Linux, Buffer Cache, Embedded Operating System, Cryptographic File System |
36 | Angelos D. Keromytis, Jason L. Wright, Theo de Raadt, Matthew Burnside |
Cryptography as an operating system service: A case study. |
ACM Trans. Comput. Syst. |
2006 |
DBLP DOI BibTeX RDF |
authentication, digital signatures, Encryption, hash functions, cryptographic protocols |
35 | Jorge Guajardo, Bart Preneel, Ahmad-Reza Sadeghi, Pim Tuyls (eds.) |
Foundations for Forgery-Resilient Cryptographic Hardware, 05.07. - 08.07.2009 |
Foundations for Forgery-Resilient Cryptographic Hardware |
2009 |
DBLP BibTeX RDF |
|
35 | Subhamoy Maitra |
On the Studies Related to Linear Codes in Generalized Construction of Resilient Functions with Very High Nonlinearity. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Svetla Nikova, Ventzislav Nikov |
Secret Sharing and Error Correcting. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Rafael Álvarez, Gary McGuire |
S-Boxes, APN Functions and Related Codes. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Peter Beelen, Gregor Leander |
Reconstruction of Highly Non Linear Sboxes from Linear Codes. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Miodrag J. Mihaljevic |
A Framework for Stream Ciphers Based on Pseudorandomness, Randomness and Coding. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Tor Helleseth, Michal Hojsík, Sondre Rønjom |
Algebraic Attacks on Filter and Combiner Generators. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Oleg A. Logachev, Alexei A. Salnikov, Stanislav V. Smyshlyaev, Valery V. Yashchenko |
Symbolic Dynamics, Codes, and Perfectly Balanced Functions. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Cees J. A. Jansen |
Linearities in Cascade Jump Controlled Stream Ciphers. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Agnes Andics |
Algebraic Immunity of Boolean Power Functions with Kasami and Niho Exponents. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Stefka Bouyuklieva |
Self-Dual Codes with Some Applications to Cryptography. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Panagiotis Rizomiliotis |
New Results on the Algebraic Immunity of Boolean Functions. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Sebastiaan Indesteege, Bart Preneel |
Coding Theory and Hash Function Design - A Case Study: The Lane Hash Function. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Svetlana Topalova, Stela Zhelezova |
Classification of Doubly Resolvable Designs and Orthogonal Resolutions. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Stefan M. Dodunekov |
Applications of Near MDS Codes in Cryptography. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Tor E. Bjørstad, Matthew Geoffrey Parker |
Equivalence Between Certain Complementary Pairs of Types I and III. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Marco Baldi |
LDPC Codes in the McEliece Cryptosystem: Attacks and Countermeasures. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Claude Carlet |
On the Algebraic Immunities and Higher Order Nonlinearities of Vectorial Boolean Functions. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Joan Daemen, Vincent Rijmen |
Codes and Provable Security of Ciphers - Extended abstract. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Yuliang Zheng 0001 |
Coded Modulation and the Arrival of Signcryption. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Yves Edel, Alexander Pott |
On the Equivalence of Nonlinear Functions. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Gohar M. Kyureghyan, Yin Tan |
On a Family of Planar Mappings. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Tsonka Baicheva |
Linear Codes of Good Error Control Performance. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Yuri L. Borissov, Nikolai L. Manev |
Some Comments on Bossert-Mahr-Heilig Scheme. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Henk van Tilborg |
Authentication Codes from Error-Correcting Codes; An Overview. |
Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Pankaj Rohatgi |
Improved Techniques for Side-Channel Analysis. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Werner Schindler |
Evaluation Criteria for Physical Random Number Generators. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Serdar Süer Erdem, Tugrul Yanik, Çetin Kaya Koç |
Fast Finite Field Multiplication. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | François-Xavier Standaert |
Secure and Efficient Implementation of Symmetric Encryption Schemes using FPGAs. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Marc Joye |
Basics of Side-Channel Analysis. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Colin D. Walter |
Randomized Exponentiation Algorithms. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Pankaj Rohatgi |
Electromagnetic Attacks and Countermeasures. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Onur Aciiçmez, Çetin Kaya Koç |
Microarchitectural Attacks and Countermeasures. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Erkay Savas, Çetin Kaya Koç |
Efficient Unified Arithmetic for Hardware Cryptography. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Debrup Chakraborty, Francisco Rodríguez-Henríquez |
Block Cipher Modes of Operation from a Hardware Implementation Perspective. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Colin D. Walter |
Leakage from Montgomery Multiplication. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Berk Sunar |
True Random Number Generators for Cryptography. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Kris Gaj, Pawel Chodowiec |
FPGA and ASIC Implementations of AES. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Nigel Boston, Matthew Darnall |
Elliptic and Hyperelliptic Curve Cryptography. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Gökay Saldamli, Çetin Kaya Koç |
Spectral Modular Arithmetic for Cryptography. |
Cryptographic Engineering |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Darko Kirovski |
Anti-Counterfeiting: Mixing the Physical and the Digital World. |
Foundations for Forgery-Resilient Cryptographic Hardware |
2009 |
DBLP BibTeX RDF |
|
35 | Boris Skoric, Marc X. Makkes |
Simplification of Controlled PUF primitives. |
Foundations for Forgery-Resilient Cryptographic Hardware |
2009 |
DBLP BibTeX RDF |
|
35 | Philippe Teuwen |
How to Make Smartcards Resistant to Hackers' Lightsabers? |
Foundations for Forgery-Resilient Cryptographic Hardware |
2009 |
DBLP BibTeX RDF |
|
35 | Patrick Schaumont |
Engineering On-Chip Thermal Effects. |
Foundations for Forgery-Resilient Cryptographic Hardware |
2009 |
DBLP BibTeX RDF |
|
35 | Boris Skoric, Pim Tuyls |
An efficient fuzzy extractor for limited noise. |
Foundations for Forgery-Resilient Cryptographic Hardware |
2009 |
DBLP BibTeX RDF |
|
35 | Ed Dawson, Wolfgang Klemm (eds.) |
Cryptographic Algorithms and their Uses - 2004, International Workshop, Gold Coast, Australia, July 5-6, 2004, Proceedings |
Cryptographic Algorithms and their Uses |
2004 |
DBLP BibTeX RDF |
|
35 | Yousef Bani Hammad, Gary Carter, Ed Dawson, Yvonne Hitchcock |
Improvements to the RAK Factoring Algorithm. |
Cryptographic Algorithms and their Uses |
2004 |
DBLP BibTeX RDF |
|
35 | Kun Peng, Riza Aditya, Colin Boyd, Ed Dawson, Byoungcheon Lee |
A Secure and Efficient Mix-Network using Extended Binary Mixing Gate. |
Cryptographic Algorithms and their Uses |
2004 |
DBLP BibTeX RDF |
|
35 | Hossein Ghodosi, Josef Pieprzyk |
A Modification to the 'Authentication of Concast Communication'. |
Cryptographic Algorithms and their Uses |
2004 |
DBLP BibTeX RDF |
|
35 | Mike Bond, Jolyon Clulow |
Encrypted? Randomised? Compromised? (When Cryptographically Secured Data is Not Secure). |
Cryptographic Algorithms and their Uses |
2004 |
DBLP BibTeX RDF |
|
35 | Matthew Henricksen, Ming Yao, Ernest Foo |
An Implementation of the Yao Forward Integrity Protocol for Mobile Agents. |
Cryptographic Algorithms and their Uses |
2004 |
DBLP BibTeX RDF |
|
35 | Jaimee Brown, Ed Dawson, Juan Manuel González Nieto |
Implementation of the GBD Cryptosystem. |
Cryptographic Algorithms and their Uses |
2004 |
DBLP BibTeX RDF |
|
35 | Chris Wullems, Harikrishna Vasanta, Mark Looi, Andrew J. Clark |
A Broadcast Authentication and Integrity Augmentation for Trusted Differential GPS in Marine Navigation. |
Cryptographic Algorithms and their Uses |
2004 |
DBLP BibTeX RDF |
|
35 | Lan Nguyen, Reihaneh Safavi-Naini |
An Efficient Verifiable Shuffle with Perfect Zero-knowledge Proof System. |
Cryptographic Algorithms and their Uses |
2004 |
DBLP BibTeX RDF |
|