Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Clave secreta")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 491

  • Page / 20
Export

Selection :

  • and

Chaffinch: Confidentiality in the face of legal threatsCLAYTON, Richard; DANEZIS, George.Lecture notes in computer science. 2003, pp 70-86, issn 0302-9743, isbn 3-540-00421-1, 17 p.Conference Paper

Attacking the affine parts of SFLASHGEISELMANN, Willi; STEINWANDT, Rainer; BETH, Thomas et al.Lecture notes in computer science. 2001, pp 355-359, issn 0302-9743, isbn 3-540-43026-1Conference Paper

Weaknesses in the key scheduling algorithm of RC4FLUHRER, Scott; MANTIN, Itsik; SHAMIR, Adi et al.Lecture notes in computer science. 2001, pp 1-24, issn 0302-9743, isbn 3-540-43066-0Conference Paper

An efficient strong designated verifier signature schemeSAEEDNIA, Shahrokh; KREMER, Steve; MARKOWITCH, Olivier et al.Lecture notes in computer science. 2004, pp 40-54, issn 0302-9743, isbn 3-540-21376-7, 15 p.Conference Paper

Secure group communication in grid computingCHEN LIN; HUANG XIAOQIN; LI MINGLU et al.Lecture notes in computer science. 2004, pp 604-607, issn 0302-9743, isbn 3-540-24013-6, 4 p.Conference Paper

Hyper-encryption and everlasting securityYAN ZONG DING; RABIN, Michael O.Lecture notes in computer science. 2002, pp 1-26, issn 0302-9743, isbn 3-540-43283-3Conference Paper

On the Distribution of a Key Distribution CenterD'ARCO, Paolo.Lecture notes in computer science. 2001, pp 357-369, issn 0302-9743, isbn 3-540-42672-8Conference Paper

Cryptanalyse et Sécurité des Algorithmes à Clé Secrète = Cryptanalysis and Security of Secret Key AlgorithmsHandschuh, Helena; Cohen, Gerard.1999, 161 p.Thesis

Breaking a new hash function design strategy called SMASHPRAMSTALLER, Norbert; RECHBERGER, Christian; RIJMEN, Vincent et al.Lecture notes in computer science. 2006, pp 233-244, issn 0302-9743, isbn 3-540-33108-5, 1Vol, 12 p.Conference Paper

An improved poly1305 MACDAYIN WANG; DONGDAI LIN; WENLING WU et al.Lecture notes in computer science. 2006, pp 284-292, issn 0302-9743, isbn 3-540-34703-8, 1Vol, 9 p.Conference Paper

Cache based remote timing attack on the AESACIICMEZ, Onur; SCHINDLER, Werner; KOC, Ceturn K et al.Lecture notes in computer science. 2006, pp 271-286, issn 0302-9743, isbn 978-3-540-69327-7, 1Vol, 16 p.Conference Paper

Universally anonymizable public-key encryptionHAYASHI, Ryotaro; TANAKA, Keisuke.Lecture notes in computer science. 2005, pp 293-312, issn 0302-9743, isbn 3-540-30684-6, 1Vol, 20 p.Conference Paper

Cryptanalysis of the alleged SecurID hash functionBIRYUKOV, Alex; LANO, Joseph; PRENEEL, Bart et al.Lecture notes in computer science. 2004, pp 130-144, issn 0302-9743, isbn 3-540-21370-8, 15 p.Conference Paper

Quantum cryptography with a photon turnstileWAKS, Edo; INOUE, Kyo; SANTORI, Charles et al.Nature (London). 2002, Vol 420, Num 6917, issn 0028-0836, p. 762Article

Efficient generic forward-secure signatures with an unbounded number of time periodsMALKIN, Tal; MICCIANCIO, Daniele; MINER, Sara et al.Lecture notes in computer science. 2002, pp 400-417, issn 0302-9743, isbn 3-540-43553-0Conference Paper

Stealing Secrets with SSL/TLS and SSH : Kleptographic AttacksGOŁEBIEWSKI, Zbigniew; KUTYŁOWSKI, Mirosław; ZAGORSKI, Filip et al.Lecture notes in computer science. 2006, pp 191-202, issn 0302-9743, isbn 3-540-49462-6, 1Vol, 12 p.Conference Paper

On delegatability of four designated verifier signaturesYONG LI; LIPMAA, Helger; DINGYI PEI et al.Lecture notes in computer science. 2005, pp 61-71, issn 0302-9743, isbn 3-540-30934-9, 11 p.Conference Paper

New authentication protocol providing user anonymity in open networkKIM, Woo-Hun; YOON, Eun-Jun; YOO, Kee-Young et al.Lecture notes in computer science. 2005, pp 414-423, issn 0302-9743, isbn 3-540-30900-4, 1Vol, 10 p.Conference Paper

A new stream Cipher HC-256HONGJUN WU.Lecture notes in computer science. 2004, pp 226-244, issn 0302-9743, isbn 3-540-22171-9, 19 p.Conference Paper

Ciphers secure against related-key attacksLUCKS, Stefan.Lecture notes in computer science. 2004, pp 359-370, issn 0302-9743, isbn 3-540-22171-9, 12 p.Conference Paper

Loosening the KNOTJOUX, Antoine; MULLER, Fiédéric.Lecture notes in computer science. 2003, pp 87-99, issn 0302-9743, isbn 3-540-20449-0, 13 p.Conference Paper

On the security of Homage group authentication protocolJAULMES, Eliane; POUPARD, Guillaume.Lecture notes in computer science. 2002, pp 106-116, issn 0302-9743, isbn 3-540-44079-8, 11 p.Conference Paper

Efficient on the fly signature schemes based on integer factoringOKAMOTO, Takeshi; TADA, Mitsuru; MIYAJI, Atsuko et al.Lecture notes in computer science. 2001, pp 275-286, issn 0302-9743, isbn 3-540-43010-5Conference Paper

Statistics and secret leakageCORON, Jean-Sébastien; KOCHER, Paul; NACCACHE, David et al.Lecture notes in computer science. 2001, pp 157-173, issn 0302-9743, isbn 3-540-42700-7Conference Paper

Simultaneously generating multiple keys in a four-terminal networkBABAHEIDARIAN, P; SALIMI, S; AREF, M. R et al.IET information security (Print). 2012, Vol 6, Num 3, pp 190-201, issn 1751-8709, 12 p.Article

  • Page / 20