Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Gestion clé")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 254

  • Page / 11
Export

Selection :

  • and

Efficient state updates for Key managementPINKAS, Benny.Lecture notes in computer science. 2002, pp 40-56, issn 0302-9743, isbn 3-540-43677-4Conference Paper

Principles of key managementFUMY, W; LANDROCK, P.IEEE journal on selected areas in communications. 1993, Vol 11, Num 5, pp 785-793, issn 0733-8716Article

Efficient group key management for dynamic peer networksWEI WANG; JIANFENG MA; MOON, Sangjae et al.Lecture notes in computer science. 2005, pp 753-762, issn 0302-9743, isbn 3-540-30856-3, 1Vol, 10 p.Conference Paper

Efficient secure group management for SSMCHADDOUD, Ghassan; VARADHARAJAN, Vjiay.IEEE International Conference on Communications. 2004, isbn 0-7803-8533-0, vol3, 1436-1440Conference Paper

Efficient multicast key management for stateless receiversJU HEE KI; HYUN JEONG KIM; DONG HOON LEE et al.Lecture notes in computer science. 2003, pp 497-509, issn 0302-9743, isbn 3-540-00716-4, 13 p.Conference Paper

Design of secure multicast key management schemes with communication budget constraintMINGYAN LI; POOVENDRAN, R; BERENSTEIN, C et al.IEEE communications letters. 2002, Vol 6, Num 3, pp 108-110, issn 1089-7798Article

Disenrollment with perfect forward secrecy in threshold schemesMINGYAN LI; POOVENDRAN, Radha.IEEE transactions on information theory. 2006, Vol 52, Num 4, pp 1676-1682, issn 0018-9448, 7 p.Article

An improved coding technique for image encryption and key managementXU WU; JIE MA; JIASHENG HU et al.SPIE proceedings series. 2005, pp 628-634, isbn 0-8194-5592-X, 7 p.Conference Paper

Reactive key management scheme for access control in group communicationsKIM, Heeyoul; LEE, Younho; PARK, Yongsu et al.IEICE transactions on communications. 2007, Vol 90, Num 4, pp 982-986, issn 0916-8516, 5 p.Article

Local key exchange for mobile IPv6 local binding security associationCHANGWEN LIU; SOLIMAN, Hesham.IEEE Vehicular Technology Conference. 2004, pp 2647-2655, isbn 0-7803-8255-2, 5Vol, 9 p.Conference Paper

Research and implementation of IPSec inside operating systemZHEN JIANG; WANG, Xi-Iian; ZHANG, Hong-Ke et al.SPIE proceedings series. 2002, pp 286-291, isbn 0-8194-4698-X, 6 p.Conference Paper

Analysis of an efficient group key agreement protocolSU MI LEE; DONG HOON LEE.IEEE communications letters. 2006, Vol 10, Num 8, pp 638-639, issn 1089-7798, 2 p.Article

Security analysis on a conference scheme for mobile communicationsZHIGUO WAN; FENG BAO; DENG, Robert H et al.IEEE transactions on wireless communications. 2006, Vol 5, Num 6, pp 1238-1240, issn 1536-1276, 3 p.Article

Sécurité des e-mails : PGP et S/MIME = E-mail security : PGP and S/MIMEMAIGRON, Patrick.Techniques de l'ingénieur. Sécurité des systèmes d'information. 2003, Vol SI1, Num H5330, pp H5330.1-H5330.17Article

A Tree Key Graph Design Scheme for Hierarchical Multi-Group Access ControlKOO, Han-Seung; KWON, O-Hyung; RA, Sung-Woong et al.IEEE communications letters. 2009, Vol 13, Num 11, pp 874-876, issn 1089-7798, 3 p.Article

A hierarchical key management scheme for authentication of roaming mobile nodes between domains in mobile networksHONG, Kihun; JUNG, Souhwan.IEICE transactions on communications. 2006, Vol 89, Num 12, pp 3417-3420, issn 0916-8516, 4 p.Article

An ID-based broadcast encryption scheme for key distributionXINJUN DU; YING WANG; JIANHUA GE et al.IEEE transactions on broadcasting. 2005, Vol 51, Num 2, pp 264-266, issn 0018-9316, 3 p.Article

Reconfigurable key management for broadcast encryptionMIHALJEVIC, Miodrag J.IEEE communications letters. 2004, Vol 8, Num 7, pp 440-442, issn 1089-7798, 3 p.Article

Certification électronique = Electronic certificationRIBIERE, Gérard.Techniques de l'ingénieur. Sécurité des systèmes d'information. 2003, Vol SI1, Num H5510, pp H5510.1-H5510.13Article

A computationally efficient key-hiding based group re-keying scheme for secure multicastingASEM, Y. M; KARA, A.International journal of computers & applications. 2006, Vol 28, Num 1, pp 65-73, issn 1206-212X, 9 p.Article

Dynamic security analysis of group key agreement protocolSUN, H; LIN, D. D.IEE proceedings. Communications. 2005, Vol 152, Num 2, pp 134-137, issn 1350-2425, 4 p.Article

A key management scheme for commodity sensor networksYONG HO KIM; MU HYUN KIM; DONG HOON LEE et al.Lecture notes in computer science. 2005, pp 113-126, issn 0302-9743, isbn 3-540-29132-6, 1Vol, 14 p.Conference Paper

An efficient application of a dynamic crypto system in mobile wireless securitySOLIMAN, Hamdy S; OMAN, Mohammed.IEEE Wireless Communications and Networking Conference. 2004, pp 837-842, isbn 0-7803-8344-3, 6 p.Conference Paper

Trust establishment in large scale grid settingsBO ZHU; TIEYAN LI; HUAFEI ZHU et al.Lecture notes in computer science. 2004, pp 317-324, issn 0302-9743, isbn 3-540-23564-7, 8 p.Conference Paper

Secure key-evolving protocols for discrete logarithm schemesLU, Cheng-Fen; SHIUHPYNG WINSTON SHIEH.Lecture notes in computer science. 2002, pp 300-309, issn 0302-9743, isbn 3-540-43224-8Conference Paper

  • Page / 11