Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Clé secrète")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 545

  • Page / 22
Export

Selection :

  • and

Weakness in quaternion signaturesCOPPERSMITH, D.Lecture notes in computer science. 1999, pp 305-314, issn 0302-9743, isbn 3-540-66347-9Conference Paper

Design of generalized ElGamal type digital signature schemes based on discrete logarithmHARN, L; XU, Y.Electronics Letters. 1994, Vol 30, Num 24, pp 2025-2026, issn 0013-5194Article

Modified Chang-Hwang-Wu access control schemeHWANG, M.-S; YANG, W.-P; CHANG, C.-C et al.Electronics Letters. 1993, Vol 29, Num 24, pp 2095-2096, issn 0013-5194Article

Chaffinch: Confidentiality in the face of legal threatsCLAYTON, Richard; DANEZIS, George.Lecture notes in computer science. 2003, pp 70-86, issn 0302-9743, isbn 3-540-00421-1, 17 p.Conference Paper

Attacking the affine parts of SFLASHGEISELMANN, Willi; STEINWANDT, Rainer; BETH, Thomas et al.Lecture notes in computer science. 2001, pp 355-359, issn 0302-9743, isbn 3-540-43026-1Conference Paper

Efficient methods for integrating traceability and broadcast encryptionGAFNI, E; STADDON, J; YIN, Y. L et al.Lecture notes in computer science. 1999, pp 372-387, issn 0302-9743, isbn 3-540-66347-9Conference Paper

Truncated differentials and SkipjackKNUDSEN, L. R; ROBSHAW, M. J. B; WAGNER, D et al.Lecture notes in computer science. 1999, pp 165-180, issn 0302-9743, isbn 3-540-66347-9Conference Paper

On the existence of statistically hiding bit commitment schemes and fail-stop signaturesDAMGARD, I. B; PEDERSEN, T. P; PFITZMANN, B et al.Journal of cryptology. 1997, Vol 10, Num 3, pp 163-194, issn 0933-2790Article

Cryptanalysis on an access control in a hierarchyCHANG, C. C; FAN, S. W; LIAW, H. T et al.Computers & mathematics with applications (1987). 1995, Vol 29, Num 4, pp 69-72, issn 0898-1221Article

Weaknesses in some recent key agreement protocolsNYBERG, K; RUEPPEL, R. A.Electronics Letters. 1994, Vol 30, Num 1, pp 26-27, issn 0013-5194Article

Weaknesses in the key scheduling algorithm of RC4FLUHRER, Scott; MANTIN, Itsik; SHAMIR, Adi et al.Lecture notes in computer science. 2001, pp 1-24, issn 0302-9743, isbn 3-540-43066-0Conference Paper

An efficient strong designated verifier signature schemeSAEEDNIA, Shahrokh; KREMER, Steve; MARKOWITCH, Olivier et al.Lecture notes in computer science. 2004, pp 40-54, issn 0302-9743, isbn 3-540-21376-7, 15 p.Conference Paper

Separability and efficiency for generic group signature schemesCAMENISCH, J; MICHELS, M.Lecture notes in computer science. 1999, pp 413-430, issn 0302-9743, isbn 3-540-66347-9Conference Paper

Secure group communication in grid computingCHEN LIN; HUANG XIAOQIN; LI MINGLU et al.Lecture notes in computer science. 2004, pp 604-607, issn 0302-9743, isbn 3-540-24013-6, 4 p.Conference Paper

Hyper-encryption and everlasting securityYAN ZONG DING; RABIN, Michael O.Lecture notes in computer science. 2002, pp 1-26, issn 0302-9743, isbn 3-540-43283-3Conference Paper

On the Distribution of a Key Distribution CenterD'ARCO, Paolo.Lecture notes in computer science. 2001, pp 357-369, issn 0302-9743, isbn 3-540-42672-8Conference Paper

Cryptanalyse et Sécurité des Algorithmes à Clé Secrète = Cryptanalysis and Security of Secret Key AlgorithmsHandschuh, Helena; Cohen, Gerard.1999, 161 p.Thesis

Decomposition constructions for secret-sharing schemesSTINSON, D. R.IEEE transactions on information theory. 1994, Vol 40, Num 1, pp 118-125, issn 0018-9448Article

Breaking a new hash function design strategy called SMASHPRAMSTALLER, Norbert; RECHBERGER, Christian; RIJMEN, Vincent et al.Lecture notes in computer science. 2006, pp 233-244, issn 0302-9743, isbn 3-540-33108-5, 1Vol, 12 p.Conference Paper

An improved poly1305 MACDAYIN WANG; DONGDAI LIN; WENLING WU et al.Lecture notes in computer science. 2006, pp 284-292, issn 0302-9743, isbn 3-540-34703-8, 1Vol, 9 p.Conference Paper

Cache based remote timing attack on the AESACIICMEZ, Onur; SCHINDLER, Werner; KOC, Ceturn K et al.Lecture notes in computer science. 2006, pp 271-286, issn 0302-9743, isbn 978-3-540-69327-7, 1Vol, 16 p.Conference Paper

Universally anonymizable public-key encryptionHAYASHI, Ryotaro; TANAKA, Keisuke.Lecture notes in computer science. 2005, pp 293-312, issn 0302-9743, isbn 3-540-30684-6, 1Vol, 20 p.Conference Paper

Dynamic traitor tracingFIAT, A; TASSA, T.Lecture notes in computer science. 1999, pp 354-371, issn 0302-9743, isbn 3-540-66347-9Conference Paper

Cryptanalysis of the alleged SecurID hash functionBIRYUKOV, Alex; LANO, Joseph; PRENEEL, Bart et al.Lecture notes in computer science. 2004, pp 130-144, issn 0302-9743, isbn 3-540-21370-8, 15 p.Conference Paper

Quantum cryptography with a photon turnstileWAKS, Edo; INOUE, Kyo; SANTORI, Charles et al.Nature (London). 2002, Vol 420, Num 6917, issn 0028-0836, p. 762Article

  • Page / 22