Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Cryptage")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 2369

  • Page / 95
Export

Selection :

  • and

Cryptanalysis of the EMD mode of operationJOUX, Antoine.Lecture notes in computer science. 2003, pp 1-16, issn 0302-9743, isbn 3-540-14039-5, 16 p.Conference Paper

An introduction to block cipher cryptanalysisDE CANNIERE, Christophe; BIRYUKOV, Alex; PRENEEL, Bart et al.Proceedings of the IEEE. 2006, Vol 94, Num 2, pp 346-356, issn 0018-9219, 11 p.Article

Introducing secure modes of operation for optical encryptionNAUGHTON, Thomas J; HENNELLY, Bryan M; DOWLING, Tom et al.Journal of the Optical Society of America. A, Optics, image science, and vision (Print). 2008, Vol 25, Num 10, pp 2608-2617, issn 1084-7529, 10 p.Article

Symmetric block ciphers based on group basesCANDA, Valér; VAN TRUNG, Tran; MAGLIVERAS, Spyros et al.Lecture notes in computer science. 2001, pp 89-105, issn 0302-9743, isbn 3-540-42069-XConference Paper

SAC 2002 : selected areas in cryptography (St John's, 15-16 August 2002, revised papers)Nyberg, Kaisa; Heys, Howard.Lecture notes in computer science. 2003, issn 0302-9743, isbn 3-540-00622-2, XI, 404 p, isbn 3-540-00622-2Conference Proceedings

TRIVIUM : A Stream Cipher Construction Inspired by Block Cipher Design PrinciplesDE CANNIERE, Christophe.Lecture notes in computer science. 2006, pp 171-186, issn 0302-9743, isbn 3-540-38341-7, 1Vol, 16 p.Conference Paper

New applications of time memory data tradeoffsJIN HONG; SARKAR, Palash.Lecture notes in computer science. 2005, pp 353-372, issn 0302-9743, isbn 3-540-30684-6, 1Vol, 20 p.Conference Paper

Cryptographic applications of T-functionsKLIMOV, Alexander; SHAMIR, Adi.Lecture notes in computer science. 2004, pp 248-261, issn 0302-9743, isbn 3-540-21370-8, 14 p.Conference Paper

Visible encryption: Using paper as a secure channelDEGARA-QUINTELA, Norberto; PEREZ-GONZALEZ, Fernando.SPIE proceedings series. 2003, pp 413-422, isbn 0-8194-4820-6, 10 p.Conference Paper

Side-channel attacks on textbook RSA and ElGamal encryptionKÜHN, Ulrich.Lecture notes in computer science. 2002, pp 324-336, issn 0302-9743, isbn 3-540-00324-X, 13 p.Conference Paper

Turing: A fast stream cipherROSE, Gregory G; HAWKES, Philip.Lecture notes in computer science. 2003, pp 290-306, issn 0302-9743, isbn 3-540-20449-0, 17 p.Conference Paper

OAEP reconsideredSHOUP, Victor.Journal of cryptology. 2002, Vol 15, Num 4, pp 223-249, issn 0933-2790, 27 p.Article

Modes of operation of stream ciphersGOLIC, Jovan Dj.Lecture notes in computer science. 2001, pp 233-247, issn 0302-9743, isbn 3-540-42069-XConference Paper

Structural cryptanalysis of SASASBIRYUKOV, Alex; SHAMIR, Adi.Lecture notes in computer science. 2001, pp 394-405, issn 0302-9743, isbn 3-540-42070-3Conference Paper

A new cryptanalytic time-memory trade-off for stream ciphersERGULER, Imran; ANARIM, Emin.Lecture notes in computer science. 2005, pp 215-223, issn 0302-9743, isbn 3-540-29414-7, 1Vol, 9 p.Conference Paper

Hyper-bent functionsYOUSSEF, Amr M; GUANG GONG.Lecture notes in computer science. 2001, pp 406-419, issn 0302-9743, isbn 3-540-42070-3Conference Paper

Practical symmetric on-line encryptionFOUQUE, Pierre-Alain; MARTINET, Gwenaëlle; POUPARD, Guillaume et al.Lecture notes in computer science. 2003, pp 362-375, issn 0302-9743, isbn 3-540-20449-0, 14 p.Conference Paper

DFCv2GRANBOULAN, Louis; NGUYEN, Phong Q; NOILHAN, Fabrice et al.Lecture notes in computer science. 2001, pp 57-71, issn 0302-9743, isbn 3-540-42069-XConference Paper

Authenticated Encryption: Toward Next-Generation AlgorithmsMAIMUT, Diana; REYHANITABAR, Reza.IEEE security & privacy. 2014, Vol 12, Num 2, pp 70-72, issn 1540-7993, 3 p.Article

Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3HOWGRAVE-GRAHAM, Nick; SILVERMAN, Joseph H; WHYTE, William et al.Lecture notes in computer science. 2005, pp 118-135, issn 0302-9743, isbn 3-540-24399-2, 18 p.Conference Paper

A new MAC construction alred and a specific instance ALPHA-MACDAEMEN, Joan; RIJMEN, Vincent.Lecture notes in computer science. 2005, pp 1-17, issn 0302-9743, isbn 3-540-26541-4, 17 p.Conference Paper

Reconsideration on the security of the boneh-franklin identity-based encryption schemeNISHIOKA, Mototsugu.Lecture notes in computer science. 2005, pp 270-282, issn 0302-9743, isbn 3-540-30805-9, 1Vol, 13 p.Conference Paper

Cryptanalysis of the Stream Cipher LEXDUNKELMAN, Orr; KELLER, Nathan.Designs, codes and cryptography. 2013, Vol 67, Num 3, pp 357-373, issn 0925-1022, 17 p.Article

New observation on camelliaDUO LEI; LI CHAO; KEQIN FENG et al.Lecture notes in computer science. 2006, pp 51-64, issn 0302-9743, isbn 3-540-33108-5, 1Vol, 14 p.Conference Paper

Enciphering with arbitrary small finite domainsPRYAMIKOV, Valery.Lecture notes in computer science. 2006, pp 251-265, issn 0302-9743, isbn 3-540-49767-6, 1Vol, 15 p.Conference Paper

  • Page / 95