Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Criptografía")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 9141

  • Page / 366
Export

Selection :

  • and

Probability to meet in the middleNISHIMURA, K; SIBUYA, M.Journal of cryptology. 1990, Vol 2, Num 1, pp 13-22, issn 0933-2790, 10 p.Article

High-fidelity entangled-photon link for Quantum Key Distribution testbedDI GIUSEPPE, Giovanni; SERGIENKO, Alexander V; SALEH, Bahaa E. A et al.SPIE proceedings series. 2003, pp 39-50, isbn 0-8194-4965-2, 12 p.Conference Paper

Path-length control in a interferometric QKD linkELLIOTT, Brig B; PIKALO, Oleksiy; SCHLAFER, John et al.SPIE proceedings series. 2003, pp 26-38, isbn 0-8194-4965-2, 13 p.Conference Paper

La cryptographie quantique = The quantum cryptographyFLEURY, Matthieu.Technologies internationales (Strasbourg). 2001, Num 77, pp 33-36, issn 1165-8568Article

Commitment capacity of discrete memoryless channelsWINTER, Andreas; NASCIMENTO, Anderson C. A; IMAI, Hideki et al.Lecture notes in computer science. 2003, pp 35-51, issn 0302-9743, isbn 3-540-20663-9, 17 p.Conference Paper

How to convert the flavor of a quantum bit commitmentCREPEAU, Claude; LEGARE, Frédéric; SALVAIL, Louis et al.Lecture notes in computer science. 2001, pp 60-77, issn 0302-9743, isbn 3-540-42070-3Conference Paper

Advances in cryptology (CRYPTO 2006)Dwork, Cynthia.Lecture notes in computer science. 2006, issn 0302-9743, isbn 3-540-37432-9, 1Vol, XIII-619 p, isbn 3-540-37432-9Conference Proceedings

Memory reused multiplication implementation for cryptography systemGI YEAN HWANG; JIA HOU; KWANG HO CHUN et al.Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-25860-4, 4Vol, part II, 749-753Conference Paper

Progress in cryptology (INDOCRYPT 2005)Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-30805-9, 1Vol, XIV-416 p, isbn 3-540-30805-9Conference Proceedings

Progress in cryptology - INDOCRYPT 2004 (Chennai, 20-22 December 2004)Canteaut, Anne; Viswanathan, Kapaleeswaran.Lecture notes in computer science. 2004, issn 0302-9743, isbn 3-540-24130-2, XIV, 429 p, isbn 3-540-24130-2Conference Proceedings

Secure protocols for complex tasks in complex environmentsSAHAI, Amit.Lecture notes in computer science. 2004, pp 14-16, issn 0302-9743, isbn 3-540-24130-2, 3 p.Conference Paper

FSE 2002 : fast software encryption (Leuven, 4-6 february 2002, revised papers)Daemen, Joan; Rijmen, Vincent.Lecture notes in computer science. 2002, issn 0302-9743, isbn 3-540-44009-7, XI, 276 p, isbn 3-540-44009-7Conference Proceedings

Generalized birthday attacks on unbalanced Feistel networksJUTLA, C. S.Lecture notes in computer science. 1998, pp 186-199, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Self-delegation with controlled propagation - or - what if you lose your laptopGOLDREICH, O; PFITZMANN, B; RIVEST, R. L et al.Lecture notes in computer science. 1998, pp 153-168, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Inferring sequences produced by a linear congruential generator missing low-order bitsBOYAR, J.Journal of cryptology. 1989, Vol 1, Num 3, pp 177-184, issn 0933-2790, 8 p.Article

Several theorems on probabilistic cryptosystemsYULIANG ZHENG; MATSUMOTO, T; IMAI, H et al.Transactions of the Institute of electronics, information and communication engineers. 1989, Vol 72, Num 7, pp 819-827, issn 0913-574X, 9 p.Article

International Workshop on Coding and Cryptography (WCC'13), Bergen, April 15-19, 2013BUDAGHYAN, Lilya; HELLESETH, Tor; PARKER, Matthew et al.Designs, codes and cryptography. 2014, Vol 73, Num 2, issn 0925-1022, 450 p.Conference Proceedings

What Happened to the Crypto Dream? Part 2NARAYANAN, Arvind.IEEE security & privacy. 2013, Vol 11, Num 3, pp 68-71, issn 1540-7993, 4 p.Article

What Happened to the Crypto Dream?, Part 1NARAYANAN, Arvind.IEEE security & privacy. 2013, Vol 11, Num 2, pp 75-76, issn 1540-7993, 2 p.Article

Advances in cryptology (CRYPTO 2005)Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-28114-2, 1Vol, XI-568 p, isbn 3-540-28114-2Conference Proceedings

Advances in cryptology (ASIACRYPT 2005)Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-30684-6, 1Vol, XIV-701 p, isbn 3-540-30684-6Conference Proceedings

On plateaued functions and their constructionsCARLET, Claude; PROUFF, Emmanuel.Lecture notes in computer science. 2003, pp 54-73, issn 0302-9743, isbn 3-540-20449-0, 20 p.Conference Paper

Cryptanalysis of the Ajtai-Dwork cryptosystemPHONG NGUYEN; STERN, J.Lecture notes in computer science. 1998, pp 223-242, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Linear ciphers and spreadsPIPER, F; WALKER, M.Journal of cryptology. 1989, Vol 1, Num 3, pp 185-188, issn 0933-2790, 4 p.Article

Theory of cryptography (Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4-7, 2006)Halevi, Shai; Rabin, Tal.Lecture notes in computer science. 2006, issn 0302-9743, isbn 3-540-32731-2, 1Vol, XI-616 p, isbn 3-540-32731-2Conference Proceedings

  • Page / 366