Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Oracle aléatoire")

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 26

  • Page / 2
Export

Selection :

  • and

A pseudorandom oracle characterization of BPPLITZ, J. H.SIAM journal on computing (Print). 1993, Vol 22, Num 5, pp 1075-1086, issn 0097-5397Article

The generic oracle hypothesis is falseFOSTER, J. A.Information processing letters. 1993, Vol 45, Num 2, pp 59-62, issn 0020-0190Article

Adapting the weaknesses of the random oracle model to the generic group modelDENT, Alexander W.Lecture notes in computer science. 2002, pp 100-109, issn 0302-9743, isbn 3-540-00171-9, 10 p.Conference Paper

Security proof for partial-domain hash signature schemesCORON, Jean-Sébastien.Lecture notes in computer science. 2002, pp 613-626, issn 0302-9743, isbn 3-540-44050-X, 14 p.Conference Paper

A signature scheme as secure as the Diffie-Hellman problemGOH, Eu-Jin; JARECKI, Stanislaw.Lecture notes in computer science. 2003, pp 401-415, issn 0302-9743, isbn 3-540-14039-5, 15 p.Conference Paper

Certificateless cryptography with KGC trust level 3GUOMIN YANG; CHIK HOW TAN.Theoretical computer science. 2011, Vol 412, Num 39, pp 5446-5457, issn 0304-3975, 12 p.Article

Provably secure non-interactive key distribution based on pairingsDUPONT, Régis; ENGE, Andreas.Discrete applied mathematics. 2006, Vol 154, Num 2, pp 270-276, issn 0166-218X, 7 p.Conference Paper

Lattice-based message recovery signature schemesMIAOMIAO TIAN; LIUSHENG HUANG.International journal of electronic security and digital forensics (Print). 2013, Vol 5, Num 3-4, pp 257-269, issn 1751-911X, 13 p.Article

Efficient traceable signatures in the standard modelLIBERT, Benoît; YUNG, Moti.Theoretical computer science. 2011, Vol 412, Num 12-14, pp 1220-1242, issn 0304-3975, 23 p.Article

Why provable security matters?STERN, Jacques.Lecture notes in computer science. 2003, pp 449-461, issn 0302-9743, isbn 3-540-14039-5, 13 p.Conference Paper

RELATIVE TO A RANDOM ORACLE A, PPA NPA COANPA WITH PROBABILITY 1BENNETT CH; GILL J.1981; SIAM J. COMPUT.; ISSN 0097-5397; USA; DA. 1981; VOL. 10; NO 1; PP. 96-113; BIBL. 28 REF.Article

Non-interactive multisignatures in the plain public-key model with efficient verificationHAIFENG QIAN; SHOUHUAI XU.Information processing letters. 2010, Vol 111, Num 2, pp 82-89, issn 0020-0190, 8 p.Article

Fully CCA2 secure identity based broadcast encryption without random oraclesYANLI REN; DAWU GU.Information processing letters. 2009, Vol 109, Num 11, pp 527-533, issn 0020-0190, 7 p.Article

Unforgeability of an improved certificateless signature scheme in the standard modelCHAOWEN GUAN; JIAN WENG; DENG, Robert H et al.IET information security (Print). 2014, Vol 8, Num 5, pp 273-276, issn 1751-8709, 4 p.Article

A one-time signature using run-length encodingSTEINWANDT, Rainer; VILLANYI, Viktoria I.Information processing letters. 2008, Vol 108, Num 4, pp 179-185, issn 0020-0190, 7 p.Article

Hausdorff dimension and oracle constructionsHITCHCOCK, John M.Theoretical computer science. 2006, Vol 355, Num 3, pp 382-388, issn 0304-3975, 7 p.Article

Tuning a two-round group key agreementWEIZHENG GAO; NEUPANE, Kashi; STEINWANDT, Rainer et al.International journal of information security (Print). 2014, Vol 13, Num 5, pp 467-476, issn 1615-5262, 10 p.Article

Improved convertible authenticated encryption scheme with provable securityLIN, Han-Yu; HSU, Chien-Lung; HUANG, Shih-Kun et al.Information processing letters. 2011, Vol 111, Num 13, pp 661-666, issn 0020-0190, 6 p.Article

Threshold attribute-based encryption with attribute hierarchy for lattices in the standard modelXIMENG LIU; JIANFENG MA; JINBO XIONG et al.IET information security (Print). 2014, Vol 8, Num 4, pp 217-223, issn 1751-8709, 7 p.Article

Cryptanalysis of an identity based broadcast encryption scheme without random oraclesXU AN WANG; JIAN WENG; XIAOYUAN YANG et al.Information processing letters. 2011, Vol 111, Num 10, pp 461-464, issn 0020-0190, 4 p.Article

Multi-designated verifiers signatures : anonymity without encryptionLAGUILLAUMIE, Fabien; VERGNAUD, Damien.Information processing letters. 2007, Vol 102, Num 2-3, pp 127-132, issn 0020-0190, 6 p.Article

Generic construction for secure and efficient handoff authentication schemes in EAP-based wireless networksYINGHUI ZHANG; XIAOFENG CHEN; JIN LI et al.Computer networks (1999). 2014, Vol 75, pp 192-211, issn 1389-1286, 20 p., aArticle

Private mutual authentications with fuzzy matchingYAMIN WEN; ZHENG GONG.International journal of high performance systems architecture (Print). 2014, Vol 5, Num 1, pp 3-12, issn 1751-6528, 10 p.Conference Paper

Verifier-based three-party authentication schemes using extended chaotic maps for data exchange in telecare medicine information systemsLEE, Tian-Fu.Computer methods and programs in biomedicine (Print). 2014, Vol 117, Num 3, pp 464-472, issn 0169-2607, 9 p.Article

A Provably Secure ID-Based Mutual Authentication and Key Agreement Scheme for Mobile Multi-Server Environment Without ESL AttackSK HAFIZUL ISLAM.Wireless personal communications. 2014, Vol 79, Num 3, pp 1975-1991, issn 0929-6212, 17 p.Article

  • Page / 2