Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Encryption")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 2871

  • Page / 115
Export

Selection :

  • and

Spatial encryption supporting non-monotone access structureJIE CHEN; HOON WEI LIM; SAN LING et al.Designs, codes and cryptography. 2014, Vol 73, Num 3, pp 731-746, issn 0925-1022, 16 p.Article

Tag-KEM/DEM : A New Framework for Hybrid EncryptionABE, Masayuki; GENNARO, Rosario; KUROSAWA, Kaoru et al.Journal of cryptology. 2008, Vol 21, Num 1, pp 97-130, issn 0933-2790, 34 p.Article

The relation and transformation between hierarchical inner product encryption and spatial encryptionJIE CHEN; HOON WEI LIM; SAN LING et al.Designs, codes and cryptography. 2014, Vol 71, Num 2, pp 347-364, issn 0925-1022, 18 p.Article

An introduction to block cipher cryptanalysisDE CANNIERE, Christophe; BIRYUKOV, Alex; PRENEEL, Bart et al.Proceedings of the IEEE. 2006, Vol 94, Num 2, pp 346-356, issn 0018-9219, 11 p.Article

Improvement of the Efficient Secret Broadcast SchemeYOON, Eun-Jun; MUHAMMAD KHURRAM KHAN; YOO, Kee-Young et al.IEICE transactions on information and systems. 2010, Vol 93, Num 12, pp 3396-3399, issn 0916-8532, 4 p.Article

Secure Ranking over Encrypted Documents : Parallel and Distributed Computing and NetworkingZHANG, Jiuling; DENG, Beixing; LI, Xing et al.IEICE transactions on information and systems. 2012, Vol 95, Num 12, pp 2954-2955, issn 0916-8532, 2 p.Article

Characterization of security notions for probabilistic private-key encryptionKATZ, Jonathan; YUNG, Moti.Journal of cryptology. 2006, Vol 19, Num 1, pp 67-95, issn 0933-2790, 29 p.Article

Comments on an Efficient Secret Broadcast in the Broadcasting NetworksSHUHUA WU; YUEFEI ZHU; QIONG PU et al.IEEE communications letters. 2010, Vol 14, Num 7, pp 685-687, issn 1089-7798, 3 p.Article

Multi-recipient public-key encryption with shortened ciphertextKUROSAWA, Kaoru.Lecture notes in computer science. 2002, pp 48-63, issn 0302-9743, isbn 3-540-43168-3Conference Paper

Practical Chosen Ciphertext Secure Encryption from FactoringHOFHEINZ, Dennis; KILTZ, Eike; SHOUP, Victor et al.Journal of cryptology. 2013, Vol 26, Num 1, pp 102-118, issn 0933-2790, 17 p.Article

A ciphertext-policy attribute-based encryption scheme with constant ciphertext lengthEMURA, Keita; MIYAJI, Atsuko; OMOTE, Kazumasa et al.International journal of applied cryptography (Print). 2010, Vol 2, Num 1, pp 46-59, issn 1753-0563, 14 p.Article

On the Relation between Identity-Based Proxy Re-Encryption and Mediated Identity-Based EncryptionWAN, Zhong-Mei; JIAN WENG; LAI, Xue-Jia et al.Journal of information science and engineering. 2011, Vol 27, Num 1, pp 243-259, issn 1016-2364, 17 p.Article

On the security of a convertible authenticated encryptionJIANHONG ZHANG; YUMIN WANG.Applied mathematics and computation. 2005, Vol 169, Num 2, pp 1063-1069, issn 0096-3003, 7 p.Article

Chosen-ciphertext security from identity-based encryptionBONEH, Dan; CANETTI, Ran; HALEVI, Shai et al.SIAM journal on computing (Print). 2007, Vol 36, Num 5, pp 1301-1328, issn 0097-5397, 28 p.Article

Method of constructing elliptic curve authenticated encryption schemeZHAO, Ze-Mao; LIU, Feng-Yu.Applied mathematics and computation. 2005, Vol 168, Num 1, pp 146-151, issn 0096-3003, 6 p.Article

Authenticated Encryption : Relations among Notions and Analysis of the Generic Composition ParadigmBELLARE, Mihir; NAMPREMPRE, Chanathip.Journal of cryptology. 2008, Vol 21, Num 4, pp 469-491, issn 0933-2790, 23 p.Article

Generic Construction of Strongly Secure Timed-Release Public-Key Encryption : Cryptography and Information SecurityFUJIOKA, Atsushi; OKAMOTO, Yoshiaki; SAITO, Taiichi et al.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 1, pp 76-91, issn 0916-8508, 16 p.Article

How to fool an unbounded adversary with a short keyRUSSELL, Alexander; HONG WANG.IEEE transactions on information theory. 2006, Vol 52, Num 3, pp 1130-1140, issn 0018-9448, 11 p.Article

Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application : Cryptography and Information SecurityHATTORI, Mitsuhiro; HIRANO, Takato; ITO, Takashi et al.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 1, pp 53-67, issn 0916-8508, 15 p.Article

Exclusion-intersection encryption : Recent Security Enhancements in Computers, Networking, and Communications SystemsCHOW, Sherman S. M; YIU, Siu-Ming.International journal of security and networks (Print). 2011, Vol 6, Num 2-3, pp 136-146, issn 1747-8405, 11 p.Article

Digital hologram encryption using discrete wavelet packet transformSEO, Young-Ho; CHOI, Hyun-Jun; KIM, Dong-Wook et al.Optics communications. 2009, Vol 282, Num 3, pp 367-377, issn 0030-4018, 11 p.Article

Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner ProductsKATZ, Jonathan; SAHAI, Amit; WATERS, Brent et al.Journal of cryptology. 2013, Vol 26, Num 2, pp 191-224, issn 0933-2790, 34 p.Article

On Discrete Logarithm Based Additively Homomorphic EncryptionSEO, Jae Hong; EMURA, Keita.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 11, pp 2286-2289, issn 0916-8508, 4 p.Article

Information hiding for digital holograms by electronic partial encryption methodsKIM, Dong-Wook; CHOI, Hyun-Jun; CHOI, Young-Geun et al.Optics communications. 2007, Vol 277, Num 2, pp 277-287, issn 0030-4018, 11 p.Article

Practical symmetric on-line encryptionFOUQUE, Pierre-Alain; MARTINET, Gwenaëlle; POUPARD, Guillaume et al.Lecture notes in computer science. 2003, pp 362-375, issn 0302-9743, isbn 3-540-20449-0, 14 p.Conference Paper

  • Page / 115