Pascal and Francis Bibliographic Databases

Help

Search results

Your search

au.\*:("Vaudenay, Serge")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 152

  • Page / 7
Export

Selection :

  • and

Advances in cryptology (EUROCRYPT 2006)Vaudenay, Serge.Lecture notes in computer science. 2006, issn 0302-9743, isbn 3-540-34546-9, 1Vol, XIV-611 p, isbn 3-540-34546-9Conference Proceedings

FSE : fast software encryption (Paris, 23-25 March 1998)Vaudenay, Serge.Lecture notes in computer science. 1998, issn 0302-9743, isbn 3-540-64265-X, VIII, 296 p, isbn 3-540-64265-XConference Proceedings

On bluetooth repairing : Key agreement based on symmetric-key cryptographyVAUDENAY, Serge.Lecture notes in computer science. 2005, pp 1-9, issn 0302-9743, isbn 3-540-30855-5, 1Vol, 9 p.Conference Paper

Secure communications over insecure channels based on short authenticated stringsVAUDENAY, Serge.Lecture notes in computer science. 2005, pp 309-326, issn 0302-9743, isbn 3-540-28114-2, 1Vol, 18 p.Conference Paper

Decorrelation: A theory for block cipher securityVAUDENAY, Serge.Journal of cryptology. 2003, Vol 16, Num 4, pp 249-286, issn 0933-2790, 38 p.Article

Cryptanalysis of the Chor-Rivest cryptosystemVAUDENAY, Serge.Journal of cryptology. 2001, Vol 14, Num 2, pp 87-100, issn 0933-2790Article

Public key cryptography - PKC 2005 (Les Biablerets, 23-26 January 2005)Vaudenay, Serge.Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-24454-9, XIII, 431 p, isbn 3-540-24454-9Conference Proceedings

SAC 2001 : selected areas in cryptography (Toronto ON, 16-17 August 2001, revised papers)Vaudenay, Serge; Youssef, Amr M.Lecture notes in computer science. 2001, issn 0302-9743, isbn 3-540-43066-0, XI, 357 p, isbn 3-540-43066-0Conference Proceedings

Composition implies adaptive security in minicryptPIETRZAK, Krzysztof.Lecture notes in computer science. 2006, pp 328-338, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 11 p.Conference Paper

About Feistel schemes with six (or more) roundsPATARIN, J.Lecture notes in computer science. 1998, pp 103-121, issn 0302-9743, isbn 3-540-64265-XConference Paper

The cramer-shoup encryption scheme is plaintext aware in the standard modelDENT, Alexander W.Lecture notes in computer science. 2006, pp 289-307, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 19 p.Conference Paper

The first two rounds of MD4 are not one-wayDOBBERTIN, H.Lecture notes in computer science. 1998, pp 284-292, issn 0302-9743, isbn 3-540-64265-XConference Paper

Language modeling and encryption on packet switched networksMCCURLEY, Kevin S.Lecture notes in computer science. 2006, pp 359-372, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 14 p.Conference Paper

Security analysis of the strong diffie-hellman problemJUNG HEE CHEON.Lecture notes in computer science. 2006, pp 1-11, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 11 p.Conference Paper

Breaking a cryptographic protocol with pseudoprimesBLEICHENBACHER, Daniel.Lecture notes in computer science. 2005, pp 9-15, issn 0302-9743, isbn 3-540-24454-9, 7 p.Conference Paper

A generic scheme based on trapdoor one-way permutations with signatures as short as possibleGRANBOULAN, Louis.Lecture notes in computer science. 2005, pp 302-312, issn 0302-9743, isbn 3-540-24454-9, 11 p.Conference Paper

Symmetric subgroup membership problemsGJØSTEEN, Kristian.Lecture notes in computer science. 2005, pp 104-119, issn 0302-9743, isbn 3-540-24454-9, 16 p.Conference Paper

Differential cryptanalysis of KHFWAGNER, D.Lecture notes in computer science. 1998, pp 293-296, issn 0302-9743, isbn 3-540-64265-XConference Paper

Short Undeniable Signatures Based on Group HomomorphismsMONNERAT, Jean; VAUDENAY, Serge.Journal of cryptology. 2011, Vol 24, Num 3, pp 545-587, issn 0933-2790, 43 p.Article

How to safely close a discussionAVOINE, Gildas; VAUDENAY, Serge.Information processing letters. 2007, Vol 102, Num 4, pp 138-142, issn 0020-0190, 5 p.Article

Practical identity-based encryption without random oraclesGENTRY, Craig.Lecture notes in computer science. 2006, pp 445-464, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 20 p.Conference Paper

On the optimization of side-channel attacks by advanced stochastic methodsSCHINDLER, Werner.Lecture notes in computer science. 2005, pp 85-103, issn 0302-9743, isbn 3-540-24454-9, 19 p.Conference Paper

Attacking triple encryptionLUCKS, S.Lecture notes in computer science. 1998, pp 239-253, issn 0302-9743, isbn 3-540-64265-XConference Paper

Cryptanalysis of some recently-proposed multiple modes of operationWAGNER, D.Lecture notes in computer science. 1998, pp 254-269, issn 0302-9743, isbn 3-540-64265-XConference Paper

New results in linear cryptanalysis of RC5ALI AYDIN SELCUK.Lecture notes in computer science. 1998, pp 1-16, issn 0302-9743, isbn 3-540-64265-XConference Paper

  • Page / 7