Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Cifrado")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 2183

  • Page / 88
Export

Selection :

  • and

An introduction to block cipher cryptanalysisDE CANNIERE, Christophe; BIRYUKOV, Alex; PRENEEL, Bart et al.Proceedings of the IEEE. 2006, Vol 94, Num 2, pp 346-356, issn 0018-9219, 11 p.Article

Truncated differential cryptanalysis of CamelliaSEONHEE LEE; SEOKHIE HONG; SANGJIN LEE et al.Lecture notes in computer science. 2002, pp 32-38, issn 0302-9743, isbn 3-540-43319-8Conference Paper

Improved impossible differential cryptanalysis of Rijndael and cryptonJUNG HEE CHEON; MUNJU KIM; KWANGJO KIM et al.Lecture notes in computer science. 2002, pp 39-49, issn 0302-9743, isbn 3-540-43319-8Conference Paper

Expanding pseudorandom functions; or: From known-plaintext security to chosen-plaintext securityDAMGARD, Ivan; NIELSEN, Jesper Buus.Lecture notes in computer science. 2002, pp 449-464, issn 0302-9743, isbn 3-540-44050-X, 16 p.Conference Paper

Fast correlation attacks: An algorithmic point of viewCHOSE, Philippe; JOUX, Antoine; MITTON, Michel et al.Lecture notes in computer science. 2002, pp 209-221, issn 0302-9743, isbn 3-540-43553-0Conference Paper

SAC 2002 : selected areas in cryptography (St John's, 15-16 August 2002, revised papers)Nyberg, Kaisa; Heys, Howard.Lecture notes in computer science. 2003, issn 0302-9743, isbn 3-540-00622-2, XI, 404 p, isbn 3-540-00622-2Conference Proceedings

TRIVIUM : A Stream Cipher Construction Inspired by Block Cipher Design PrinciplesDE CANNIERE, Christophe.Lecture notes in computer science. 2006, pp 171-186, issn 0302-9743, isbn 3-540-38341-7, 1Vol, 16 p.Conference Paper

New applications of time memory data tradeoffsJIN HONG; SARKAR, Palash.Lecture notes in computer science. 2005, pp 353-372, issn 0302-9743, isbn 3-540-30684-6, 1Vol, 20 p.Conference Paper

Cryptographic applications of T-functionsKLIMOV, Alexander; SHAMIR, Adi.Lecture notes in computer science. 2004, pp 248-261, issn 0302-9743, isbn 3-540-21370-8, 14 p.Conference Paper

Turing: A fast stream cipherROSE, Gregory G; HAWKES, Philip.Lecture notes in computer science. 2003, pp 290-306, issn 0302-9743, isbn 3-540-20449-0, 17 p.Conference Paper

OAEP reconsideredSHOUP, Victor.Journal of cryptology. 2002, Vol 15, Num 4, pp 223-249, issn 0933-2790, 27 p.Article

A new cryptanalytic time-memory trade-off for stream ciphersERGULER, Imran; ANARIM, Emin.Lecture notes in computer science. 2005, pp 215-223, issn 0302-9743, isbn 3-540-29414-7, 1Vol, 9 p.Conference Paper

Practical symmetric on-line encryptionFOUQUE, Pierre-Alain; MARTINET, Gwenaëlle; POUPARD, Guillaume et al.Lecture notes in computer science. 2003, pp 362-375, issn 0302-9743, isbn 3-540-20449-0, 14 p.Conference Paper

Authenticated Encryption: Toward Next-Generation AlgorithmsMAIMUT, Diana; REYHANITABAR, Reza.IEEE security & privacy. 2014, Vol 12, Num 2, pp 70-72, issn 1540-7993, 3 p.Article

Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3HOWGRAVE-GRAHAM, Nick; SILVERMAN, Joseph H; WHYTE, William et al.Lecture notes in computer science. 2005, pp 118-135, issn 0302-9743, isbn 3-540-24399-2, 18 p.Conference Paper

A new MAC construction alred and a specific instance ALPHA-MACDAEMEN, Joan; RIJMEN, Vincent.Lecture notes in computer science. 2005, pp 1-17, issn 0302-9743, isbn 3-540-26541-4, 17 p.Conference Paper

Reconsideration on the security of the boneh-franklin identity-based encryption schemeNISHIOKA, Mototsugu.Lecture notes in computer science. 2005, pp 270-282, issn 0302-9743, isbn 3-540-30805-9, 1Vol, 13 p.Conference Paper

Incremental unforgeable encryptionBUONANNO, Enrico; KATZ, Jonathan; MOTI YUNG et al.Lecture notes in computer science. 2002, pp 109-124, issn 0302-9743, isbn 3-540-43869-6, 16 p.Conference Paper

Cryptanalysis of the Stream Cipher LEXDUNKELMAN, Orr; KELLER, Nathan.Designs, codes and cryptography. 2013, Vol 67, Num 3, pp 357-373, issn 0925-1022, 17 p.Article

New observation on camelliaDUO LEI; LI CHAO; KEQIN FENG et al.Lecture notes in computer science. 2006, pp 51-64, issn 0302-9743, isbn 3-540-33108-5, 1Vol, 14 p.Conference Paper

Enciphering with arbitrary small finite domainsPRYAMIKOV, Valery.Lecture notes in computer science. 2006, pp 251-265, issn 0302-9743, isbn 3-540-49767-6, 1Vol, 15 p.Conference Paper

Topics in cryptology - CT-RSA 2005 (San Francisco CA, 14-18 February 2005)Menezes, Alfred.Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-24399-2, X, 383 p, isbn 3-540-24399-2Conference Proceedings

Stream ciphers: Dead or alive?SHAMIR, Adi.Lecture notes in computer science. 2004, issn 0302-9743, isbn 3-540-23975-8, p. 78Conference Paper

CryptoGraphics: Secret key cryptography using graphics cardsCOOK, Debra L; IOANNIDIS, John; KEROMYTIS, Angelos D et al.Lecture notes in computer science. 2005, pp 334-350, issn 0302-9743, isbn 3-540-24399-2, 17 p.Conference Paper

Procédés de chiffrement = Ciphering processesGUILLOT, Philippe.Techniques de l'ingénieur. Télécoms. 1999, Vol TEB3, Num E6450, pp E6450.1-E6450.11, issn 1632-3823Article

  • Page / 88