Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Protocols")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Origin

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 48584

  • Page / 1944
Export

Selection :

  • and

Non-Practical Entities: Business Method Patents and the Digitization of CultureMORRIS, Jeremy Wade.Critical studies in media communication. 2014, Vol 31, Num 3, pp 212-229, issn 1529-5036, 18 p.Article

Correctness of programs and protocols through randomizationRABIN, M. O.Lecture notes in computer science. 1997, pp 1-3, issn 0302-9743, isbn 3-540-63875-XConference Paper

STAFFS PROTOCOLISÉS (EPP) DE RÉGULATION = Protocolized staffs for regulationMédecine d'urgence (Paris). 2009, Vol 31, Num 2, pp 99-100, issn 1148-8115, 2 p.Conference Paper

On deniability in quantum key exchangeBEAVER, Donald.Lecture notes in computer science. 2002, pp 352-367, issn 0302-9743, isbn 3-540-43553-0Conference Paper

Comment je prescris un protocole d'automesurePOSTEL-VINAY, Nicolas.La Lettre du cardiologue. 2011, Num 446, issn 0761-5035, p. 29Article

Protocoles cryptographiques: analyse par méthodes formelles = Cryptographic protocols : analysis by formal methodsCORTIER, Véronique.Techniques de l'ingénieur. Sciences fondamentales. 2006, Vol AFM2, Num AF176, AF176.1-AF176.8, docAF176.1 [9 p.]Article

Quantum identification protocol with technologically bounded partiesNASCIMENTO, Anderson C. A; MUELLER-QUADE, Joern; IMAI, Hideki et al.Journées internationales codage et cryptographie. 2001, pp 381-390, isbn 2-7261-1179-3Conference Paper

No-switching quantum key distribution using broadband modulated coherent lightLANCE, Andrew M; SYMUL, Thomas; SHARMA, Vikram et al.Physical review letters. 2005, Vol 95, Num 18, pp 180503.1-180503.4, issn 0031-9007Article

The Protocols of the Elders of Zion and the shadowy world of Elie de CyonFOX, F.East European Jewish affairs. 1997, Vol 27, Num 1, pp 3-22, issn 1350-1674Article

Le recours des tiers payeurs = Recourse to third party payersBOUVET, S.Revue française du dommage corporel. 2011, Vol 37, Num 1, pp 69-82, issn 0337-730X, 14 p.Article

Electronic jury voting protocolsHEVIA, Alejandro; KIWI, Marcos.Theoretical computer science. 2004, Vol 321, Num 1, pp 73-94, issn 0304-3975, 22 p.Conference Paper

ON ACHIEVING THE BEST OF BOTH WORLDS IN SECURE MULTIPARTY COMPUTATIONISHAI, Yuval; KATZ, Jonathan; KUSHILEVITZ, Eyal et al.SIAM journal on computing (Print). 2011, Vol 40, Num 1, pp 122-141, issn 0097-5397, 20 p.Article

Vérifier automatiquement les protocoles de sécurité = Automatic checking of security protocolsBOICHUT, Yohan; HEAM, Pierre-Cyrille; KOUCHNARENKO, Olga et al.Techniques de l'ingénieur. Sécurité des systèmes d'information. 2007, Vol SI1, Num RE95, issn 1953-4663, RE95.1-RE95.8Article

Test distribution : a solution for complex network system testingVIHO, César.International journal on software tools for technology transfer (Print). 2005, Vol 7, Num 4, pp 316-325, issn 1433-2779, 10 p.Article

Improvement of HWWM-authenticated key agreement protocolLEE, Sung-Woon; KIM, Hyun-Sung; YOO, Kee-Young et al.Applied mathematics and computation. 2005, Vol 162, Num 3, pp 1315-1320, issn 0096-3003, 6 p.Article

Improvement of Fan et al.'s deniable authentication protocol based on Diffie-Hellman algorithmYOON, Eun-Jun; RYU, Eun-Kyung; YOO, Kee-Young et al.Applied mathematics and computation. 2005, Vol 167, Num 1, pp 274-280, issn 0096-3003, 7 p.Article

Entanglement distillation for three-particle W class statesCAO, Zhuo-Liang; MING YANG.Journal of physics. B. Atomic, molecular and optical physics (Print). 2003, Vol 36, Num 21, pp 4245-4253, issn 0953-4075, 9 p.Article

Un protocole pour la modélisation du fonctionnement des stations d'épuration à boues activéesGILLOT, Sylvie; LANGERGRABER, Günter; OHTSUKI, Takayuki et al.Sciences, eaux & territoires. 2012, Num 9, pp 66-70, issn 2109-3016, 5 p.Article

Urgence cardiologique en milieu de travail: Quel protocole élaborer en cas de douleur thoracique ?DESCATHA, Alexis; HAVETTE, Philippe; GIRARDI, Claire et al.Concours médical (Paris). 2010, Vol 132, Num 13-14, pp 586-587, issn 0010-5309, 2 p.Article

Atomic actions, and their refinements to isolated protocolsBANACH, Richard; SCHELLHORN, Gerhard.Formal aspects of computing. 2010, Vol 22, Num 1, pp 33-61, issn 0934-5043, 29 p.Article

Fair multi-party contract signing using private contract signaturesMUKHAMEDOV, Aybek; RYAN, Mark D.Information and computation (Print). 2008, Vol 206, Num 2-4, pp 272-290, issn 0890-5401, 19 p.Conference Paper

Improving the round complexity of VSS in point-to-point networksKATZ, Jonathan; KOO, Chiu-Yuen; KUMARESAN, Ranjit et al.Information and computation (Print). 2009, Vol 207, Num 8, pp 889-899, issn 0890-5401, 11 p.Article

Development of an international wine industry « carbon footprint » Protocol and calculatorRUSSELL, A; MANSON, P; ROSSOUW, J et al.Bulletin de l'OIV. 2008, Vol 81, Num 932-934, pp 583-589, issn 0029-7127, 7 p.Article

CHAP and rewrite componentsVAGVÖLGYI, Sándor.Acta informatica. 2011, Vol 48, Num 5-6, pp 317-361, issn 0001-5903, 45 p.Article

If SWORD is the answer, what is the question?: Use of the Simple Web-service Offering Repository Deposit protocolLEWIS, Stuart; HAYES, Leonie; NEWTON-WADE, Vanessa et al.Program (London. 1966). 2009, Vol 43, Num 4, pp 407-418, issn 0033-0337, 12 p.Article

  • Page / 1944