Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Cryptage basé identité")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 113

  • Page / 5
Export

Selection :

  • and

Cryptanalysis of two identification schemes based on an ID-based cryptosystemTANG, Q; MITCHELL, C. J.IEE proceedings. Communications. 2005, Vol 152, Num 5, pp 723-724, issn 1350-2425, 2 p.Article

Impersonation Attack on a Strong ID-Based Key DistributionHWANG, Jungyeon; LIM, Jongin; LEE, Donghoon et al.IEICE transactions on communications. 2008, Vol 91, Num 8, pp 2702-2703, issn 0916-8516, 2 p.Article

Teaching an Old TPM New Tricks: Repurposing for Identity-Based Signatures : Identity IntegrityWEIHAN GOH; CHAI KIAT YEO.IEEE security & privacy. 2013, Vol 11, Num 5, pp 28-35, issn 1540-7993, 8 p.Article

Identity-based encryption from the Weil pairingBONEH, Dan; FRANKLIN, Matt.Lecture notes in computer science. 2001, pp 213-229, issn 0302-9743, isbn 3-540-42456-3Conference Paper

Strong ID-Based Key DistributionIK RAE JEONG; JEONG OK KWON; DONG HOON LEE et al.IEICE transactions on communications. 2008, Vol 91, Num 1, pp 306-308, issn 0916-8516, 3 p.Article

Scaling of multistage interpolatorsOLSSON, Mattias; LÖWENBORG, Per; JOHANSSON, Hakan et al.EUSIPCO. Conference. 2004, isbn 3-200-00148-8, 3Vol, volII, 1413-1416Conference Paper

Towards Practical Black-Box Accountable Authority IBE: Weak Black-Box Traceability With Short Ciphertexts and Private KeysLIBERT, Benoit; VERGNAUD, Damien.IEEE transactions on information theory. 2011, Vol 57, Num 10, pp 7189-7204, issn 0018-9448, 16 p.Article

New certificateless short signature schemeDEBIAO HE; BAOJUN HUANG; JIANHUA CHEN et al.IET information security (Print). 2013, Vol 7, Num 2, pp 113-117, issn 1751-8709, 5 p.Article

Further Analysis of a Practical Hierarchical Identity-Based Encryption SchemeYING SUN; YONG YU; YI MU et al.IEICE transactions on information and systems. 2012, Vol 95, Num 6, pp 1690-1693, issn 0916-8532, 4 p.Article

Analysis of an authenticated identity-based multicast schemeLIN, X.-J; WU, C.-K; LIU, F et al.IET communications (Print). 2008, Vol 2, Num 7, pp 935-937, issn 1751-8628, 3 p.Article

Use of RFID technologyCHOWDHURY, Probir Roy.Computer law review international. 2006, Num 6, pp 173-177, 5 p.Article

Impersonation attack on a dynamic ID-based remote user authentication scheme using smart cardsKU, Wei-Chi; CHANG, Shen-Tien.IEICE transactions on communications. 2005, Vol 88, Num 5, pp 2165-2167, issn 0916-8516, 3 p.Article

Constructing identity-based cryptosystems for discrete logarithm based cryptosystemsLEE, Wei-Bin; LIAO, Kuan-Chieh.Journal of network and computer applications. 2004, Vol 27, Num 4, pp 191-199, issn 1084-8045, 9 p.Article

Invisible marker based augmented reality systemPARK, Hanhoon; PARK, Jong-Il.SPIE proceedings series. 2005, isbn 0-8194-5976-3, Part I, 501-508Conference Paper

Automated hand shape verification using HMMSUN, Dong-Mei; QIU, Zheng-Ding.International Conference on Signal Processing. 2004, pp 2274-2277, isbn 0-7803-8406-7, 4 p.Conference Paper

Efficient ID-based multiproxy multisignature without bilinear maps in ROMTIWARI, Namita; PADHYE, Sahadeo; DEBIAO HE et al.Annales des télécommunications. 2013, Vol 68, Num 3-4, pp 231-237, issn 0003-4347, 7 p.Article

On the Security of an Efficient and Secure Dynamic ID-Based Remote User Authentication SchemeYOON, Eun-Jun; YOO, Kee-Young.IEICE transactions on information and systems. 2012, Vol 95, Num 6, pp 1684-1686, issn 0916-8532, 3 p.Article

New identity-based key-insulated convertible multi-authenticated encryption schemeHSU, Chien-Lung; LIN, Han-Yu.Journal of network and computer applications. 2011, Vol 34, Num 5, pp 1724-1731, issn 1084-8045, 8 p.Article

Strongly unforgeable ID-based signatures without random oraclesSATO, Chifumi; OKAMOTO, Takeshi; OKAMOTO, Eiji et al.International journal of applied cryptography (Print). 2010, Vol 2, Num 1, pp 35-45, issn 1753-0563, 11 p.Article

Cryptanalysis and Improvement of an Efficient Certificateless Signature SchemeJIGUO LI; XINYI HUANG; YI MU et al.Journal of communication and networks. 2008, Vol 10, Num 1, pp 10-17, issn 1229-2370, 8 p.Article

Audiovisual Speech Synchrony Measure : Application to BiometricsBREDIN, Hervé; CHOLLET, Gérard.EURASIP Journal on Advances in Signal Processing (Print). 2007, Vol 2007, Num 24, pp 1-11, issn 1687-6172, 11 p.Article

High-speed readout method of ID information on a large amount of electronic tagsNAGATE, Wataru; SASABE, Masahiro; NAKANO, Hirotaka et al.Proceedings of SPIE, the International Society for Optical Engineering. 2006, pp 63870J.1-63870J.9, issn 0277-786X, isbn 0-8194-6485-6, 1VolConference Paper

Using an identity-based dynamic access control filter (IDF) to defend against DoS attacksWANG, Chien-Cheng; WU, Chwan-Hwa; IRWIN, J. David et al.IEEE Wireless Communications and Networking Conference. 2004, pp 639-645, isbn 0-7803-8344-3, 7 p.Conference Paper

Efficient hierarchical identity-based signatures from latticesMIAOMIAO TIAN; LIUSHENG HUANG; WEI YANG et al.International journal of electronic security and digital forensics (Print). 2013, Vol 5, Num 1, pp 1-10, issn 1751-911X, 10 p.Article

A Remark on Efficient Revocable ID-Based Encryption with a Public ChannelSEO, Jae Hong; EMURA, Keita.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 11, pp 2282-2285, issn 0916-8508, 4 p.Article

  • Page / 5