Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Private key")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 509

  • Page / 21
Export

Selection :

  • and

Characterization of security notions for probabilistic private-key encryptionKATZ, Jonathan; YUNG, Moti.Journal of cryptology. 2006, Vol 19, Num 1, pp 67-95, issn 0933-2790, 29 p.Article

Constructing general dynamic group key distribution schemes with decentralized user joinDAZA, Vanesa; HERRANZ, Javier; SAEZ, German et al.Lecture notes in computer science. 2003, pp 464-475, issn 0302-9743, isbn 3-540-40515-1, 12 p.Conference Paper

One private-key for all DL-based cryptosystemsPON, Shun-Fu; LU, Erl-Huei; JENG, Albert B et al.Applied mathematics and computation. 2005, Vol 170, Num 1, pp 666-672, issn 0096-3003, 7 p.Article

Secret sharing over infinite domainsCHOR, B; KUSHILEVITZ, E.Journal of cryptology. 1993, Vol 6, Num 2, pp 87-95, issn 0933-2790Article

An electronic post market surveillance system for medical devicesVLACHOS, I; KALIVAS, D; PANOU-DIAMANDI, O et al.Computer methods and programs in biomedicine. 2003, Vol 71, Num 2, pp 129-140, issn 0169-2607, 12 p.Article

Secrecy Generation for Multiaccess Channel ModelsCSISZAR, Imre; NARAYAN, Prakash.IEEE transactions on information theory. 2013, Vol 59, Num 1, pp 17-31, issn 0018-9448, 15 p.Article

Another look at small RSA exponentsHINEK, M. Jason.Lecture notes in computer science. 2006, pp 82-98, issn 0302-9743, isbn 3-540-31033-9, 1Vol, 17 p.Conference Paper

On the security of the Li-Hwang-Lee-Tsai threshold group signature schemeGUILIN WANG.Lecture notes in computer science. 2003, pp 75-89, issn 0302-9743, isbn 3-540-00716-4, 15 p.Conference Paper

The private key capacity region for three terminalsCHUNXUAN YE; NARAYAN, Prakash.IEEE International Symposium on Information Theory. 2004, isbn 0-7803-8280-3, 1Vol, p. 45Conference Paper

Automatic detection of a watermarked document using a private keySTERN, Julien P; TILLICH, Jean-Pierre.Lecture notes in computer science. 2001, pp 258-272, issn 0302-9743, isbn 3-540-42733-3Conference Paper

Reasoning about public-key certification : On bindings between entities and public keysKOHLAS, R; MAURER, U.Lecture notes in computer science. 1999, pp 86-103, issn 0302-9743, isbn 3-540-66362-2Conference Paper

An electronic voting mechanism for fighting bribery and coercionWU, Zhen-Yu; WU, Ju-Chuan; LINA, Sung-Chiang et al.Journal of network and computer applications. 2014, Vol 40, pp 139-150, issn 1084-8045, 12 p.Article

Secure Integration of Asymmetric and Symmetric Encryption SchemesFUJISAKI, Eiichiro; OKAMOTO, Tatsuaki.Journal of cryptology. 2013, Vol 26, Num 1, pp 80-101, issn 0933-2790, 22 p.Article

Exclusion-intersection encryption : Recent Security Enhancements in Computers, Networking, and Communications SystemsCHOW, Sherman S. M; YIU, Siu-Ming.International journal of security and networks (Print). 2011, Vol 6, Num 2-3, pp 136-146, issn 1747-8405, 11 p.Article

Secrecy capacities for multiple terminalsCSISZAR, Imre; NARAYAN, Prakash.IEEE transactions on information theory. 2004, Vol 50, Num 12, pp 3047-3061, issn 0018-9448, 15 p.Article

On-line Ciphers and the Hash-CBC ConstructionsBELLARE, M; BOLDYREVA, A; KNUDSEN, L et al.Journal of cryptology. 2012, Vol 25, Num 4, pp 640-679, issn 0933-2790, 40 p.Article

Censorship resistance revisitedPERNG, Ginger; REITER, Michael K; CHENXI WANG et al.Lecture notes in computer science. 2005, pp 62-76, issn 0302-9743, isbn 3-540-29039-7, 1Vol, 15 p.Conference Paper

Towards logically and physically secure public-key infrastructuresVISWANATHAN, Kapali; SAXENA, Ashutosh.Lecture notes in computer science. 2002, pp 122-134, issn 0302-9743, isbn 3-540-00263-4, 13 p.Conference Paper

A new structural attack for GPT and variantsOVERBECK, Raphael.Lecture notes in computer science. 2005, pp 50-63, issn 0302-9743, isbn 3-540-28938-0, 1Vol, 14 p.Conference Paper

Classifying public key certificatesLOPEZ, Javier; OPPLIGER, Rolf; PERNUL, Günther et al.Lecture notes in computer science. 2005, pp 135-143, issn 0302-9743, isbn 3-540-28062-6, 1Vol, 9 p.Conference Paper

Unconditionally secure key agreement protocolPRISSETTE, Cyril.Lecture notes in computer science. 2001, pp 277-293, issn 0302-9743, isbn 3-540-43026-1Conference Paper

Lower bounds for multicast message AuthenticationBONEH, Dan; DURFEE, Glenn; FRANKLIN, Matt et al.Lecture notes in computer science. 2001, pp 437-452, issn 0302-9743, isbn 3-540-42070-3Conference Paper

New certificateless public key encryption scheme without pairingXIAOPENG YAN; PENG GONG; ZHIQUAN BAI et al.IET information security (Print). 2013, Vol 7, Num 4, pp 271-276, issn 1751-8709, 6 p.Article

Power of a Public Random Permutation and Its Application to Authenticated EncryptionKUROSAWA, Kaoru.IEEE transactions on information theory. 2010, Vol 56, Num 10, pp 5366-5374, issn 0018-9448, 9 p.Article

The security of the IAPM and IACBC modesHASTAD, Johan.Journal of cryptology. 2007, Vol 20, Num 2, pp 153-163, issn 0933-2790, 11 p.Article

  • Page / 21