Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Key management")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 351

  • Page / 15
Export

Selection :

  • and

TIRAMISU : A novel approach to content representation and key management for seamless super-distribution of protected mediaMARUSIC, Bostjan; DOBRAVEC, Stefan; DE CUETOS, Philippe et al.Signal processing. Image communication. 2005, Vol 20, Num 9-10, pp 947-971, issn 0923-5965, 25 p.Article

A HIPAA-compliant key management scheme with revocation of authorizationLEE, Wei-Bin; LEE, Chien-Ding; HO, Kevin I.-J et al.Computer methods and programs in biomedicine (Print). 2014, Vol 113, Num 3, pp 809-814, issn 0169-2607, 6 p.Article

MUQAMI+: a scalable and locally distributed key management scheme for clustered sensor networksMUHAMMAD KHALIQ-UR-RAHMAN RAAZI SYED; LEE, Heejo; LEE, Sungyoung et al.Annales des télécommunications. 2010, Vol 65, Num 1-2, pp 101-116, issn 0003-4347, 16 p.Article

Portable security transaction protocolBENSON, Glenn.Computer networks (1999). 2007, Vol 51, Num 3, pp 751-766, issn 1389-1286, 16 p.Article

Key management for content access control in a hierarchyHASSEN, H. Ragab; BOUABDALLAH, A; BETTAHAR, H et al.Computer networks (1999). 2007, Vol 51, Num 11, pp 3197-3219, issn 1389-1286, 23 p.Article

Smart dust, friend or foe? Replacing identity with configuration trustCHIVERS, Howard; CLARK, John A.Computer networks (1999). 2004, Vol 46, Num 5, pp 723-740, issn 1389-1286, 18 p.Article

Reactive key management scheme for access control in group communicationsKIM, Heeyoul; LEE, Younho; PARK, Yongsu et al.IEICE transactions on communications. 2007, Vol 90, Num 4, pp 982-986, issn 0916-8516, 5 p.Article

Efficient secure group management for SSMCHADDOUD, Ghassan; VARADHARAJAN, Vjiay.IEEE International Conference on Communications. 2004, isbn 0-7803-8533-0, vol3, 1436-1440Conference Paper

Local key exchange for mobile IPv6 local binding security associationCHANGWEN LIU; SOLIMAN, Hesham.IEEE Vehicular Technology Conference. 2004, pp 2647-2655, isbn 0-7803-8255-2, 5Vol, 9 p.Conference Paper

Research and implementation of IPSec inside operating systemZHEN JIANG; WANG, Xi-Iian; ZHANG, Hong-Ke et al.SPIE proceedings series. 2002, pp 286-291, isbn 0-8194-4698-X, 6 p.Conference Paper

Disenrollment with perfect forward secrecy in threshold schemesMINGYAN LI; POOVENDRAN, Radha.IEEE transactions on information theory. 2006, Vol 52, Num 4, pp 1676-1682, issn 0018-9448, 7 p.Article

An improved coding technique for image encryption and key managementXU WU; JIE MA; JIASHENG HU et al.SPIE proceedings series. 2005, pp 628-634, isbn 0-8194-5592-X, 7 p.Conference Paper

Efficient multicast key management for stateless receiversJU HEE KI; HYUN JEONG KIM; DONG HOON LEE et al.Lecture notes in computer science. 2003, pp 497-509, issn 0302-9743, isbn 3-540-00716-4, 13 p.Conference Paper

Analysis of an efficient group key agreement protocolSU MI LEE; DONG HOON LEE.IEEE communications letters. 2006, Vol 10, Num 8, pp 638-639, issn 1089-7798, 2 p.Article

Security analysis on a conference scheme for mobile communicationsZHIGUO WAN; FENG BAO; DENG, Robert H et al.IEEE transactions on wireless communications. 2006, Vol 5, Num 6, pp 1238-1240, issn 1536-1276, 3 p.Article

Sécurité des e-mails : PGP et S/MIME = E-mail security : PGP and S/MIMEMAIGRON, Patrick.Techniques de l'ingénieur. Sécurité des systèmes d'information. 2003, Vol SI1, Num H5330, pp H5330.1-H5330.17Article

A Scalable Group Key Management ProtocolRONGGONG SONG; KORBA, Larry; YEE, George O. M et al.IEEE communications letters. 2008, Vol 12, Num 7, pp 541-543, issn 1089-7798, 3 p.Article

OpenIKEv2 : Design and Implementation of an IKEv2 Solution : Information and Communication System SecurityPEREZ MENDEZ, Alejandro; FERNANDEZ RUIZ, Pedro J; LOPEZ, Rafael Marin et al.IEICE transactions on information and systems. 2008, Vol 91, Num 5, pp 1319-1329, issn 0916-8532, 11 p.Article

A Tree Key Graph Design Scheme for Hierarchical Multi-Group Access ControlKOO, Han-Seung; KWON, O-Hyung; RA, Sung-Woong et al.IEEE communications letters. 2009, Vol 13, Num 11, pp 874-876, issn 1089-7798, 3 p.Article

An efficient LKH tree balancing algorithm for group key managementKWAK, Deuk-Whee; LEE, Seungjoo; KIM, Jongwon et al.IEEE communications letters. 2006, Vol 10, Num 3, pp 222-224, issn 1089-7798, 3 p.Article

Optimizing the tree structure in secure multicast key managementWEN TAO ZHU.IEEE communications letters. 2005, Vol 9, Num 5, pp 477-479, issn 1089-7798, 3 p.Article

A computationally efficient key-hiding based group re-keying scheme for secure multicastingASEM, Y. M; KARA, A.International journal of computers & applications. 2006, Vol 28, Num 1, pp 65-73, issn 1206-212X, 9 p.Article

A survey on key management mechanisms for distributed Wireless Sensor NetworksSIMPLICIO, Marcos A; BARRETO, Paulo S. L. M; MARGI, Cintia B et al.Computer networks (1999). 2010, Vol 54, Num 15, pp 2591-2612, issn 1389-1286, 22 p.Article

Secure multicast in dynamic environmentsHUANG, Chun-Ying; CHIU, Yun-Peng; CHEN, Kuan-Ta et al.Computer networks (1999). 2007, Vol 51, Num 10, pp 2805-2817, issn 1389-1286, 13 p.Article

An Efficient Signal-Range-Based Probabilistic Key Predistribution Scheme in a Wireless Sensor NetworkHUYEN THI THANH NGUYEN; GUIZANI, Mohsen; JO, Minho et al.IEEE transactions on vehicular technology. 2009, Vol 58, Num 5, pp 2482-2497, issn 0018-9545, 16 p.Article

  • Page / 15