Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Criptografía")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 6072

  • Page / 243
Export

Selection :

  • and

Probability to meet in the middleNISHIMURA, K; SIBUYA, M.Journal of cryptology. 1990, Vol 2, Num 1, pp 13-22, issn 0933-2790, 10 p.Article

High-fidelity entangled-photon link for Quantum Key Distribution testbedDI GIUSEPPE, Giovanni; SERGIENKO, Alexander V; SALEH, Bahaa E. A et al.SPIE proceedings series. 2003, pp 39-50, isbn 0-8194-4965-2, 12 p.Conference Paper

Advances in cryptology (CRYPTO 2006)Dwork, Cynthia.Lecture notes in computer science. 2006, issn 0302-9743, isbn 3-540-37432-9, 1Vol, XIII-619 p, isbn 3-540-37432-9Conference Proceedings

Memory reused multiplication implementation for cryptography systemGI YEAN HWANG; JIA HOU; KWANG HO CHUN et al.Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-25860-4, 4Vol, part II, 749-753Conference Paper

Progress in cryptology (INDOCRYPT 2005)Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-30805-9, 1Vol, XIV-416 p, isbn 3-540-30805-9Conference Proceedings

Progress in cryptology - INDOCRYPT 2004 (Chennai, 20-22 December 2004)Canteaut, Anne; Viswanathan, Kapaleeswaran.Lecture notes in computer science. 2004, issn 0302-9743, isbn 3-540-24130-2, XIV, 429 p, isbn 3-540-24130-2Conference Proceedings

Secure protocols for complex tasks in complex environmentsSAHAI, Amit.Lecture notes in computer science. 2004, pp 14-16, issn 0302-9743, isbn 3-540-24130-2, 3 p.Conference Paper

FSE 2002 : fast software encryption (Leuven, 4-6 february 2002, revised papers)Daemen, Joan; Rijmen, Vincent.Lecture notes in computer science. 2002, issn 0302-9743, isbn 3-540-44009-7, XI, 276 p, isbn 3-540-44009-7Conference Proceedings

Generalized birthday attacks on unbalanced Feistel networksJUTLA, C. S.Lecture notes in computer science. 1998, pp 186-199, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Self-delegation with controlled propagation - or - what if you lose your laptopGOLDREICH, O; PFITZMANN, B; RIVEST, R. L et al.Lecture notes in computer science. 1998, pp 153-168, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Inferring sequences produced by a linear congruential generator missing low-order bitsBOYAR, J.Journal of cryptology. 1989, Vol 1, Num 3, pp 177-184, issn 0933-2790, 8 p.Article

Several theorems on probabilistic cryptosystemsYULIANG ZHENG; MATSUMOTO, T; IMAI, H et al.Transactions of the Institute of electronics, information and communication engineers. 1989, Vol 72, Num 7, pp 819-827, issn 0913-574X, 9 p.Article

Theory of cryptography (Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4-7, 2006)Halevi, Shai; Rabin, Tal.Lecture notes in computer science. 2006, issn 0302-9743, isbn 3-540-32731-2, 1Vol, XI-616 p, isbn 3-540-32731-2Conference Proceedings

Information security and cryptology (Seoul, 2-3 December 2004, revised selected papers)Park, Choonsik; Chee, Seongtaek.Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-26226-1, XIV, 490 p, isbn 3-540-26226-1Conference Proceedings

Theory of cryptography (Cambridge MA, 19-21 February 2004)Naor, Moni.Lecture notes in computer science. 2004, issn 0302-9743, isbn 3-540-21000-8, XI, 521 p, isbn 3-540-21000-8Conference Proceedings

SAC 2003 : selected areas in cryptography (Ottawa ON, 14-15 August 2003, revised papers)Matsui, Mitsuru; Zuccherato, Robert.Lecture notes in computer science. 2004, issn 0302-9743, isbn 3-540-21370-8, XI, 360 p, isbn 3-540-21370-8Conference Proceedings

CRYPTO 2004 : advances in cryptology (Santa Barbara CA, 15-19 August 2004)Franklin, Matt.Lecture notes in computer science. 2004, issn 0302-9743, isbn 3-540-22668-0, XI, 578 p, isbn 3-540-22668-0Conference Proceedings

ASIACRYPT 2004 : advances in cryptology (Jeju Island, 5-9 December 2004)Pil Joong Lee.Lecture notes in computer science. 2004, issn 0302-9743, isbn 3-540-23975-8, XVI, 546 p, isbn 3-540-23975-8Conference Proceedings

On the role definitions in and beyond cryptographyROGAWAY, Phillip.Lecture notes in computer science. 2004, pp 13-32, issn 0302-9743, isbn 3-540-24087-X, 20 p.Conference Paper

Uses and abuses of cryptography: (Invited paper)WALTON, Richard.Lecture notes in computer science. 2003, pp 125-132, issn 0302-9743, isbn 3-540-20663-9, 8 p.Conference Paper

Advanced Encryption Standard (AES) : An update. [Invited paper]KNUDSEN, L. R.Lecture notes in computer science. 1999, issn 0302-9743, isbn 3-540-66887-X, p. 185Conference Paper

Fast correlation attacks on certain stream ciphersMEIER, W; STAFFELBACH, O.Journal of cryptology. 1989, Vol 1, Num 3, pp 159-176, issn 0933-2790, 18 p.Article

Hyperelliptic cryptosystemsKOBLITZ, N.Journal of cryptology. 1989, Vol 1, Num 3, pp 139-150, issn 0933-2790, 12 p.Article

Advances in Security for Communication NetworksVISCONTI, Ivan.Journal of computer security. 2013, Vol 21, Num 5, issn 0926-227X, 181 p.Serial Issue

JACQUES STERN : « Ce qui est secret est vulnérable » : Les nouveaux défis de la cryptologie = Jacques Stern : what lies secret is vulnerableNOWAK, Mathieu; VEY, Tristan.Recherche (Paris, 1970). 2008, Num 420, pp 42-45, issn 0029-5671, 4 p.Article

  • Page / 243