Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Clé privée")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 488

  • Page / 20
Export

Selection :

  • and

Constructing general dynamic group key distribution schemes with decentralized user joinDAZA, Vanesa; HERRANZ, Javier; SAEZ, German et al.Lecture notes in computer science. 2003, pp 464-475, issn 0302-9743, isbn 3-540-40515-1, 12 p.Conference Paper

Secret sharing over infinite domainsCHOR, B; KUSHILEVITZ, E.Journal of cryptology. 1993, Vol 6, Num 2, pp 87-95, issn 0933-2790Article

The private key capacity region for three terminalsCHUNXUAN YE; NARAYAN, Prakash.IEEE International Symposium on Information Theory. 2004, isbn 0-7803-8280-3, 1Vol, p. 45Conference Paper

Characterization of security notions for probabilistic private-key encryptionKATZ, Jonathan; YUNG, Moti.Journal of cryptology. 2006, Vol 19, Num 1, pp 67-95, issn 0933-2790, 29 p.Article

Another look at small RSA exponentsHINEK, M. Jason.Lecture notes in computer science. 2006, pp 82-98, issn 0302-9743, isbn 3-540-31033-9, 1Vol, 17 p.Conference Paper

Key generation of algebraic-code cryptosystemsSUN, H.-M; HWANG, T.Computers & mathematics with applications (1987). 1994, Vol 27, Num 2, pp 99-106, issn 0898-1221Article

On the security of the Li-Hwang-Lee-Tsai threshold group signature schemeGUILIN WANG.Lecture notes in computer science. 2003, pp 75-89, issn 0302-9743, isbn 3-540-00716-4, 15 p.Conference Paper

Resistance of balanced s-boxes to linear and differential cryptanalysisYOUSSEF, A. M; TAVARES, S. E.Information processing letters. 1995, Vol 56, Num 5, pp 249-252, issn 0020-0190Article

On the Security of Blockwise Secure Modes of Operation Beyond the Birthday BoundJOUX, Antoine.IEEE transactions on information theory. 2010, Vol 56, Num 3, pp 1239-1246, issn 0018-9448, 8 p.Article

Toward hierarchical identity-based encryptionHORWITZ, Jeremy; LYNN, Ben.Lecture notes in computer science. 2002, pp 466-481, issn 0302-9743, isbn 3-540-43553-0Conference Paper

On-line Ciphers and the Hash-CBC ConstructionsBELLARE, M; BOLDYREVA, A; KNUDSEN, L et al.Journal of cryptology. 2012, Vol 25, Num 4, pp 640-679, issn 0933-2790, 40 p.Article

Censorship resistance revisitedPERNG, Ginger; REITER, Michael K; CHENXI WANG et al.Lecture notes in computer science. 2005, pp 62-76, issn 0302-9743, isbn 3-540-29039-7, 1Vol, 15 p.Conference Paper

Towards logically and physically secure public-key infrastructuresVISWANATHAN, Kapali; SAXENA, Ashutosh.Lecture notes in computer science. 2002, pp 122-134, issn 0302-9743, isbn 3-540-00263-4, 13 p.Conference Paper

A new structural attack for GPT and variantsOVERBECK, Raphael.Lecture notes in computer science. 2005, pp 50-63, issn 0302-9743, isbn 3-540-28938-0, 1Vol, 14 p.Conference Paper

Classifying public key certificatesLOPEZ, Javier; OPPLIGER, Rolf; PERNUL, Günther et al.Lecture notes in computer science. 2005, pp 135-143, issn 0302-9743, isbn 3-540-28062-6, 1Vol, 9 p.Conference Paper

Unconditionally secure key agreement protocolPRISSETTE, Cyril.Lecture notes in computer science. 2001, pp 277-293, issn 0302-9743, isbn 3-540-43026-1Conference Paper

Lower bounds for multicast message AuthenticationBONEH, Dan; DURFEE, Glenn; FRANKLIN, Matt et al.Lecture notes in computer science. 2001, pp 437-452, issn 0302-9743, isbn 3-540-42070-3Conference Paper

New certificateless public key encryption scheme without pairingXIAOPENG YAN; PENG GONG; ZHIQUAN BAI et al.IET information security (Print). 2013, Vol 7, Num 4, pp 271-276, issn 1751-8709, 6 p.Article

Power of a Public Random Permutation and Its Application to Authenticated EncryptionKUROSAWA, Kaoru.IEEE transactions on information theory. 2010, Vol 56, Num 10, pp 5366-5374, issn 0018-9448, 9 p.Article

The security of the IAPM and IACBC modesHASTAD, Johan.Journal of cryptology. 2007, Vol 20, Num 2, pp 153-163, issn 0933-2790, 11 p.Article

Identity-based strong multi-designated verifiers signaturesCHOW, Sherman S. M.Lecture notes in computer science. 2006, pp 257-259, issn 0302-9743, isbn 3-540-35151-5, 1Vol, 3 p.Conference Paper

A cryptanalysis procedure of the data encryption standardSILVA, Victor Manuel.Proceedings of SPIE, the International Society for Optical Engineering. 2005, pp 591504.1-591504.7, issn 0277-786X, isbn 0-8194-5920-8, 1VolConference Paper

Proprietary certificatesJAKOBSSON, Markus; JUELS, Ari; NGUYEN, Phong Q et al.Lecture notes in computer science. 2002, pp 164-181, issn 0302-9743, isbn 3-540-43224-8Conference Paper

The structured design of cryptographically good S-boxesADAMS, C; TAVARES, S.Journal of cryptology. 1990, Vol 3, Num 1, pp 27-41, issn 0933-2790, 15 p.Article

Fully collusion resistant traitor tracing with short ciphertexts and private keysBONEH, Dan; SAHAI, Amit; WATERS, Brent et al.Lecture notes in computer science. 2006, pp 573-592, issn 0302-9743, isbn 3-540-34546-9, 1Vol, 20 p.Conference Paper

  • Page / 20