Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Signature numérique")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 356

  • Page / 15
Export

Selection :

  • and

A simplified approach to threshold and proactive RSARABIN, T.Lecture notes in computer science. 1998, pp 89-104, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Computational alternatives to random number generatorsM'RAÏHI, D; NACCACHE, D; POINTCHEVAL, D et al.Lecture notes in computer science. 1999, pp 72-80, issn 0302-9743, isbn 3-540-65894-7Conference Paper

Cryptanalysis of the oil and vinegar signature schemeKIPNIS, A; SHAMIR, A.Lecture notes in computer science. 1998, pp 257-266, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Signature schemes based on factoring and discrete logarithmsSHAO, Z.IEE proceedings. Computers and digital techniques. 1998, Vol 145, Num 1, pp 33-36, issn 1350-2387Article

On concrete security treatment of signatures derived from identificationOHTA, K; OKAMOTO, T.Lecture notes in computer science. 1998, pp 354-369, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Pratical and provably secure release of a secret and exchange of signaturesBJERRE DAMGARD, I.Journal of cryptology. 1995, Vol 8, Num 4, pp 201-222, issn 0933-2790Article

Provably secure distributed schnorr signatures and a (t, n) threshold scheme for implicit certificatesSTINSON, Douglas R; STROBL, Reto.Lecture notes in computer science. 2001, pp 417-434, issn 0302-9743, isbn 3-540-42300-1Conference Paper

An elliptic curve implementation of the finite field Digital Signature AlgorithmKOBLITZ, N.Lecture notes in computer science. 1998, pp 327-337, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Beyond identity : Warranty-based digital signature transactionsFRANKEL, Y; KRAVITZ, D. W; MONTGOMERY, C. T et al.Lecture notes in computer science. 1998, pp 241-253, issn 0302-9743, isbn 3-540-64951-4Conference Paper

Fast digital identity revocationAIELLO, W; LODHA, S; OSTROVSKY, R et al.Lecture notes in computer science. 1998, pp 137-152, issn 0302-9743, isbn 3-540-64892-5Conference Paper

From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-securityABDALLA, Michel; JEE HEA AN; BELLARE, Mihir et al.Lecture notes in computer science. 2002, pp 418-433, issn 0302-9743, isbn 3-540-43553-0Conference Paper

Efficient construction of (distributed) verifiable random functionsDODIS, Yevgeniy.Lecture notes in computer science. 2002, pp 1-17, issn 0302-9743, isbn 3-540-00324-X, 17 p.Conference Paper

On Rabin-type signaturesJOYE, Marc; QUISQUATER, Jean-Jacques.Lecture notes in computer science. 2001, pp 99-113, issn 0302-9743, isbn 3-540-43026-1Conference Paper

Enhancing the security of El Gamal's signature schemeTIERSMA, H. J.IEE proceedings. Computers and digital techniques. 1997, Vol 144, Num 1, pp 47-48, issn 1350-2387Article

A variant of the public key cryptosystem FAPKC3RENJI TAO; SHIHUA CHEN.Journal of network and computer applications. 1997, Vol 20, Num 3, pp 283-303, issn 1084-8045Article

Security of interactive DSA batch verificationLIM, C. H; LEE, P. J.Electronics Letters. 1994, Vol 30, Num 19, pp 1592-1593, issn 0013-5194Article

Weaknesses in some multisignature schemes for specified group of verifiersHE, Wei-Hua.Information processing letters. 2002, Vol 83, Num 2, pp 95-99, issn 0020-0190Article

Efficient and non-interactive non-malleable commitmentDI CRESCENZO, Giovanni; KATZ, Jonathan; OSTROVSKY, Rafail et al.Lecture notes in computer science. 2001, pp 40-59, issn 0302-9743, isbn 3-540-42070-3Conference Paper

On the security of RSA screeningCORON, J.-S; NACCACHE, D.Lecture notes in computer science. 1999, pp 197-203, issn 0302-9743, isbn 3-540-65644-8Conference Paper

The liability of certification authorities to relying third partiesOSTY, M. J; PULCANIO, M. J.The John Marshall journal of computer & information law. 1999, Vol 17, Num 3, pp 961-980, issn 1078-4128Conference Paper

The security of DSA and ECDSA bypassing the standard elliptic curve certification schemeVAUDENAY, Serge.Lecture notes in computer science. 2002, pp 309-323, issn 0302-9743, isbn 3-540-00324-X, 15 p.Conference Paper

La sécurité des primitives cryptographiques basées sur des problèmes algébriques multivariables : MQ, IP, MinRank, HFE = The security of cryptographic primitives based on multivariate algebraic problems : MQ, MinRank, IP, HFECourtois, Nicolas; Harari, Sami.2001, 217 p.Thesis

On Certificate Revocation and validationKOCHER, P. C.Lecture notes in computer science. 1998, pp 172-177, issn 0302-9743, isbn 3-540-64951-4Conference Paper

On the existence of statistically hiding bit commitment schemes and fail-stop signaturesDAMGARD, I. B; PEDERSEN, T. P; PFITZMANN, B et al.Journal of cryptology. 1997, Vol 10, Num 3, pp 163-194, issn 0933-2790Article

MiniPASS: Authentication and digital signatures in a constrained environmentHOFFSTEIN, Jeffrey; SILVERMAN, Joseph H.Lecture notes in computer science. 2000, pp 328-339, issn 0302-9743, isbn 3-540-41455-XConference Paper

  • Page / 15