Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Telecommunication security")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 883

  • Page / 36
Export

Selection :

  • and

The improved risk analysis mechanism in the practical risk analysis systemHWANG, Sangcheol; LEE, Namhoon; SAKURAI, Kouichi et al.Lecture notes in computer science. 2005, pp 835-842, issn 0302-9743, isbn 3-540-24467-0, 8 p.Conference Paper

Steganography capacity: A steganalysis perspectiveCHANDRAMOULI, R; MEMON, N. D.SPIE proceedings series. 2003, pp 173-177, isbn 0-8194-4820-6, 5 p.Conference Paper

Dynamic group Diffie-Hellman key exchange under standard assumptionsBRESSON, Emmanuel; CHEVASSUT, Olivier; POINTCHEVAL, David et al.Lecture notes in computer science. 2002, pp 321-336, issn 0302-9743, isbn 3-540-43553-0Conference Paper

Les menaces sur le cyberespace: une réalitéDULUC, Philippe.REE. Revue de l'électricité et de l'électronique. 2012, Num 2, pp 16-20, issn 1265-6534, 5 p.Article

CMS 2005 : communications and multimedia security (Salzburg, 9-21 September 2005)Dittmann, Jana; Katzenbeisser, Stefan; Uhl, Andreas et al.Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-28791-4, XIII, 360 p, isbn 3-540-28791-4Conference Proceedings

An architecture for secure policy enforcement in e-government services deploymentOIKONOMIDIS, Nikolaos; TCACIUC, Sergiu; RULAND, Christoph et al.Lecture notes in computer science. 2005, pp 284-285, issn 0302-9743, isbn 3-540-28791-4, 2 p.Conference Paper

Cryptanalysis of a pay-as-you-watch systemJOYE, Marc.Information processing letters. 2003, Vol 88, Num 3, pp 119-120, issn 0020-0190, 2 p.Article

ASIACRYPT 2002 : advances in cryptology (Queenstown, 1-5 December 2002 )Yuliang Zheng.Lecture notes in computer science. 2002, issn 0302-9743, isbn 3-540-00171-9, XIII, 578 p, isbn 3-540-00171-9Conference Proceedings

A scheme of digital ticket for personal trusted deviceFENG BAO.IEEE International Symposium on Personal, Indoor, and Mobile Radio Communications. 2004, pp 3065-3069, isbn 0-7803-8523-3, 4Vol, 5 p.Conference Paper

The case for privacyCORBY, Michael J.Information systems security. 2002, Vol 11, Num 2, pp 9-14, issn 1065-898XArticle

EMERGING SECURITY ISSUES IN COMMUNICATION NETWORKS AND DISTRIBUTED SYSTEMSSEKARAN, K. Chandra.International journal of communication networks and distributed systems (Print). 2009, Vol 3, Num 4, issn 1754-3916, 155 p.Serial Issue

Web securityMCDANIEL, Patrick; RUBIN, Aviel D.Computer networks (1999). 2005, Vol 48, Num 5, issn 1389-1286, 133 p.Serial Issue

Active colluding attack to the dynamic participation in a secure conference scheme for mobile communicationFENG BAO.IEEE Vehicular Technology Conference. 2004, pp 3234-3235, isbn 0-7803-8521-7, 2 p.Conference Paper

Security of information in IT systemsKALICZYNSKA, Malgorzata.SPIE proceedings series. 2005, pp 571-576, isbn 0-8194-5756-6, 6 p.Conference Paper

INFORMATION SECURITY PRACTICE AND EXPERIENCEBAO, Feng; WANG, Guilin.International journal of applied cryptography (Print). 2010, Vol 2, Num 1, issn 1753-0563, 83 p.Serial Issue

An efficient fail-stop signature scheme based on factorizationSUSILO, Willy; SAFAVI-NAINI, Rei.Lecture notes in computer science. 2003, pp 62-74, issn 0302-9743, isbn 3-540-00716-4, 13 p.Conference Paper

On fairness in exchange protocolsMARKOWITCH, Olivier; GOLLMANN, Dieter; KREMER, Steve et al.Lecture notes in computer science. 2003, pp 451-464, issn 0302-9743, isbn 3-540-00716-4, 14 p.Conference Paper

Security and privacy (Berkeley CA, 12-15 May 2002)Proceedings - IEEE Symposium on Security and Privacy. 2002, issn 1081-6011, isbn 0-7695-1543-6, IX, 295 p, isbn 0-7695-1543-6Conference Proceedings

A Perfect Collision-Free Pseudonym SystemJI WON YOON; KIM, Hyoungshick.IEEE communications letters. 2011, Vol 15, Num 6, pp 686-688, issn 1089-7798, 3 p.Article

On the Security of a Novel and Efficient Unlinkable Secret Handshakes SchemeRENWANG SU.IEEE communications letters. 2009, Vol 13, Num 9, pp 712-713, issn 1089-7798, 2 p.Article

Réseaux et cybercriminalité, l'opérateur au cœur de la bataille : Les cyber-attaques, un risque pour nos grandes infractructures ?CARON, Pierre.REE. Revue de l'électricité et de l'électronique. 2012, Num 2, pp 36-44, issn 1265-6534, 9 p.Article

Unconditional security of practical quantum key distributionINAMORI, H; LÜTKENHAUS, N; MAYERS, D et al.The European physical journal. D, Atomic, molecular and optical physics (Print). 2007, Vol 41, Num 3, pp 599-627, issn 1434-6060, 29 p.Article

Wireless network securitySHEN, Xuemin (Sherman); LIN, Chuang; SUN, Yan (Lindsay) et al.Wireless communications and mobile computing (Print). 2006, Vol 6, Num 3, issn 1530-8669, 124 p.Serial Issue

SeGrid : A secure grid infrastructure for sensor networksFENGGUANG AN; XIUZHEN CHENG; QING XIA et al.Lecture notes in computer science. 2005, pp 422-432, issn 0302-9743, isbn 3-540-30856-3, 1Vol, 11 p.Conference Paper

Secure university campus networks using Public Key Infrastructure (PKI)PAPALABROU, M. K; ALMALIOTIS, I. K; DIAKAKIS, I et al.International workshop on systems, signals & image processing. 2004, pp 225-229, isbn 0-907776-20-5, 1Vol, 5 p.Conference Paper

  • Page / 36