Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Provable security")

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 66

  • Page / 3
Export

Selection :

  • and

Towards provable security of substitution-permutation encryption networksCHEN, Z.-G; TAVARES, S. E.Lecture notes in computer science. 1999, pp 43-56, issn 0302-9743, isbn 3-540-65894-7Conference Paper

A novel construction of SDVS with secure disavowability : INCoS-2012BO YANG; YONG YU; YING SUN et al.Cluster computing. 2013, Vol 16, Num 4, pp 807-815, issn 1386-7857, 9 p.Article

Practice-oriented provable-securityBELLARE, M.Lecture notes in computer science. 1999, pp 1-15, issn 0302-9743, isbn 3-540-65757-6Conference Paper

Multirecipient encryption schemes : How to save on bandwidth and computation without sacrificing securityBELLARE, Mihir; BOLDYREVA, Alexandra; KUROSAWA, Kaoru et al.IEEE transactions on information theory. 2007, Vol 53, Num 11, pp 3927-3943, issn 0018-9448, 17 p.Article

A proof technique for security assessment of on-demand ad hoc routing protocolsVAJDA, István.International journal of security and networks (Print). 2014, Vol 9, Num 1, pp 12-19, issn 1747-8405, 8 p.Article

CBC MACs for arbitrary-length messages : The three-key constructionsBLACK, John; ROGAWAY, Phillip.Journal of cryptology. 2005, Vol 18, Num 2, pp 111-131, issn 0933-2790, 21 p.Article

The TLS Handshake Protocol: A Modular AnalysisMORRISSEY, P; SMART, N. P; WARINSCHI, B et al.Journal of cryptology. 2010, Vol 23, Num 2, pp 187-223, issn 0933-2790, 37 p.Article

Efficient provably-secure hierarchical key assignment schemesDE SANTIS, Alfredo; FERRARA, Anna Lisa; MASUCCI, Barbara et al.Theoretical computer science. 2011, Vol 412, Num 41, pp 5684-5699, issn 0304-3975, 16 p.Article

New constructions for provably-secure time-bound hierarchical key assignment schemesDE SANTIS, Alfredo; FERRARA, Anna Lisa; MASUCCI, Barbara et al.Theoretical computer science. 2008, Vol 407, Num 1-3, pp 213-230, issn 0304-3975, 18 p.Article

RSA-OAEP is secure under the RSA assumptionFUJISAKI, Eiichiro; OKAMOTO, Tatsuaki; POINTCHEVAL, David et al.Journal of cryptology. 2004, Vol 17, Num 2, pp 81-104, issn 0933-2790, 24 p.Article

Session-StateReveal is stronger than eCKs Ephemeral Key Reveal: using automatic analysis to attack the NAXOS protocolCREMERS, Cas J. F.International journal of applied cryptography (Print). 2010, Vol 2, Num 2, pp 83-99, issn 1753-0563, 17 p.Article

Provable security of a pairing-free one-pass authenticated key establishment protocol for wireless sensor networksYASMIN, Rehana; RITTER, Eike; GUILIN WANG et al.International journal of information security (Print). 2014, Vol 13, Num 5, pp 453-465, issn 1615-5262, 13 p.Article

Provably secure three-party authenticated key agreement protocol using smart cardsHAOMIN YANG; YAOXUE ZHANG; YUEZHI ZHOU et al.Computer networks (1999). 2014, Vol 58, pp 29-38, issn 1389-1286, 10 p.Article

Versatile identity-based signatures for authentication in multi-user settingsXI SUN; ZHENGTAO JIANG; MEIRONG ZHOU et al.International journal of grid and utility computing (Print). 2014, Vol 5, Num 3, pp 156-164, issn 1741-847X, 9 p.Article

Cryptographic puzzles and DoS resilience, revisitedGROZA, Bogdan; WARINSCHI, Bogdan.Designs, codes and cryptography. 2014, Vol 73, Num 1, pp 177-207, issn 0925-1022, 31 p.Article

On the Security of the Verifiably Encrypted Signature Scheme of Boneh, Gentry, Lynn and Shacham Revisited : Discrete Mathematics and Its ApplicationsDOU, Bennian.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 6, pp 1169-1170, issn 0916-8508, 2 p.Article

Secure Proxy Signature Schemes for Delegation of Signing RightsBOLDYREVA, Alexandra; PALACIO, Adriana; WARINSCHI, Bogdan et al.Journal of cryptology. 2012, Vol 25, Num 1, pp 57-115, issn 0933-2790, 59 p.Article

Towards a cryptographic treatment of publish/subscribe systemsTSZ HON YUEN; SUSILO, Willy; YI MU et al.Journal of computer security. 2014, Vol 22, Num 1, pp 33-67, issn 0926-227X, 35 p.Article

Unforgeability of an improved certificateless signature scheme in the standard modelCHAOWEN GUAN; JIAN WENG; DENG, Robert H et al.IET information security (Print). 2014, Vol 8, Num 5, pp 273-276, issn 1751-8709, 4 p.Article

Message and Key Substitution Attacks on Verifiably Encrypted Signature Schemes : Discrete Mathematics and Its ApplicationsDOU, Bennian.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 6, pp 1171-1172, issn 0916-8508, 2 p.Article

Rogue Key Attacks on Lu et al.'s Verifiably Encrypted Signature Scheme : Cryptography and Information SecurityBENNIAN DOU; HONG ZHANG; CHEN, Chun-Hua et al.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 1, pp 242-243, issn 0916-8508, 2 p.Article

Secret sharing based on quantum Fourier transformWEI YANG; LIUSHENG HUANG; RUNHUA SHI et al.Quantum information processing (Print). 2013, Vol 12, Num 7, pp 2465-2474, issn 1570-0755, 10 p.Article

Improved convertible authenticated encryption scheme with provable securityLIN, Han-Yu; HSU, Chien-Lung; HUANG, Shih-Kun et al.Information processing letters. 2011, Vol 111, Num 13, pp 661-666, issn 0020-0190, 6 p.Article

A new two-round certificateless authenticated key agreement protocol without bilinear pairingsDEBIAO HE; YITAO CHEN; JIANHUA CHEN et al.Mathematical and computer modelling. 2011, Vol 54, Num 11-12, pp 3143-3152, issn 0895-7177, 10 p.Article

Variations on a theme by Akl and Taylor: Security and tradeoffsD'ARCO, Paolo; DE SANTIS, Alfredo; FERRARA, Anna Lisa et al.Theoretical computer science. 2010, Vol 411, Num 1, pp 213-227, issn 0304-3975, 15 p.Article

  • Page / 3