Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Clé publique")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 2113

  • Page / 85
Export

Selection :

  • and

Certificateless public key cryptographyAL-RIYAMI, Sattam S; PATERSON, Kenneth G.Lecture notes in computer science. 2003, pp 452-473, issn 0302-9743, isbn 3-540-20592-6, 22 p.Conference Paper

Interoperation between a conventional PKI and an ID-based infrastructurePRICE, Geraint; MITCHELL, Chris J.Lecture notes in computer science. 2005, pp 73-85, issn 0302-9743, isbn 3-540-28062-6, 1Vol, 13 p.Conference Paper

Relativized cryptographyBRASSARD, G.IEEE transactions on information theory. 1983, Vol 29, Num 6, pp 877-894, issn 0018-9448Article

Efficient pre-processing for large window-based modular exponentiation using genetic algorithmsNEDJAH, Nadia; DE MACEDO MOURELLE, Luiza.Lecture notes in computer science. 2003, pp 625-635, issn 0302-9743, isbn 3-540-40455-4, 11 p.Conference Paper

Public key infrastructure (Second European PKI Workshop)Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-28062-6, 1Vol, XI-270 p, isbn 3-540-28062-6Conference Proceedings

A new public-key cryptosystem based on the problem of reconstructing p-polynomialsFAURE, Cédric; LOIDREAU, Pierre.Lecture notes in computer science. 2006, pp 304-315, issn 0302-9743, isbn 3-540-35481-6, 1Vol, 12 p.Conference Paper

Efficient multi-receiver identity-based encryption and its application to broadcast encryptionBAEK, Joonsang; SAFAVI-NAINI, Reihaneh; SUSILO, Willy et al.Lecture notes in computer science. 2005, pp 380-397, issn 0302-9743, isbn 3-540-24454-9, 18 p.Conference Paper

Key recovery attacks on NTRU without ciphertext validation routineDAEWAN HAN; JIN HONG; JAE WOO HAN et al.Lecture notes in computer science. 2003, pp 274-284, issn 0302-9743, isbn 3-540-40515-1, 11 p.Conference Paper

Designing an efficient and secure public-key cryptosystem based on reducible rank codesBERGER, Thierry; LOIDREAU, Pierre.Lecture notes in computer science. 2004, pp 218-229, issn 0302-9743, isbn 3-540-24130-2, 12 p.Conference Paper

What is possible with identity based cryptography for pkis and what still must be improvedLIBERT, Benoit; QUISQUATER, Jean-Jacques.Lecture notes in computer science. 2004, pp 57-70, issn 0302-9743, isbn 3-540-22216-2, 14 p.Conference Paper

Efficient sealed-bid auction using hash chainSUZUKI, Koutarou; KOBAYASHI, Kunio; MORITA, Hikaru et al.Lecture notes in computer science. 2001, pp 183-191, issn 0302-9743, isbn 3-540-41782-6Conference Paper

On the Limitations of the Spread of an IBE-to-PKE TransformationKILTZ, Eike.Lecture notes in computer science. 2006, pp 274-289, issn 0302-9743, isbn 3-540-33851-9, 1Vol, 16 p.Conference Paper

From fixed-length to arbitrary-length RSA encoding schemes revisitedCATHALO, Julien; CORON, Jean-Sébastien; NACCACHE, David et al.Lecture notes in computer science. 2005, pp 234-243, issn 0302-9743, isbn 3-540-24454-9, 10 p.Conference Paper

A dynamic key infrastructure for gridLIM, H. W; ROBSHAW, M. J. B.Lecture notes in computer science. 2005, pp 255-264, issn 0302-9743, isbn 3-540-26918-5, 10 p.Conference Paper

MaTRU : A new NTRU-based cryptosystemCOGLIANESE, Michael; GOI, Bok-Min.Lecture notes in computer science. 2005, pp 232-243, issn 0302-9743, isbn 3-540-30805-9, 1Vol, 12 p.Conference Paper

Efficient hardware implementation of modular multiplication and exponentiation for public-key cryptographyNEDJAH, Nadia; DE MACEDO MOURELLE, Luiza.Lecture notes in computer science. 2003, pp 451-463, issn 0302-9743, isbn 3-540-00852-7, 13 p.Conference Paper

On the security of a modified Paillier public-key primitiveSAKURAI, Kouichi; TAKAGI, Tsuyoshi.Lecture notes in computer science. 2002, pp 436-448, issn 0302-9743, isbn 3-540-43861-0, 13 p.Conference Paper

Security notions for unconditionally secure signature schemesSHIKATA, Junji; HANAOKA, Goichiro; YULIANG ZHENG et al.Lecture notes in computer science. 2002, pp 434-449, issn 0302-9743, isbn 3-540-43553-0Conference Paper

On the insecurity of a server-aided RSA protocolNGUYEN, Phong Q; SHPARLINSKI, Igor E.Lecture notes in computer science. 2001, pp 21-35, issn 0302-9743, isbn 3-540-42987-5Conference Paper

Robust Non-Interactive Zero KnowledgeDE SANTIS, Alfredo; DI CRESCENZO, Giovanni; OSTROVSKY, Rafail et al.Lecture notes in computer science. 2001, pp 566-598, issn 0302-9743, isbn 3-540-42456-3Conference Paper

Sharing decryption in the context of voting or lotteriesFOUQUE, Pierre-Alain; POUPARD, Guillaume; STERN, Jacques et al.Lecture notes in computer science. 2001, pp 90-104, issn 0302-9743, isbn 3-540-42700-7Conference Paper

On the possibility of constructing meaningful hash collisions for public keysLENITRA, Arjen; DE WEGER, Benne.Lecture notes in computer science. 2005, pp 267-279, issn 0302-9743, isbn 3-540-26547-3, 13 p.Conference Paper

Constant-round resettable zero knowledge with concurrent soundness in the bare public-key modelDI CRESCENZO, Giovanni; PERSIANO, Giuseppe; VISCONTI, Ivan et al.Lecture notes in computer science. 2004, pp 237-253, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

General public key m-Out-of-n oblivious transferZHIDE CHEN; HONG ZHU.Lecture notes in computer science. 2004, pp 888-894, issn 0302-9743, isbn 3-540-24127-2, 7 p.Conference Paper

Using LDAP directories for management of PKI processesKARATSIOLIS, Vangelis; LIPPERT, Marcus; WIESMAIER, Alexander et al.Lecture notes in computer science. 2004, pp 126-134, issn 0302-9743, isbn 3-540-22216-2, 9 p.Conference Paper

  • Page / 85