Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Cryptographie")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Origin

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 11365

  • Page / 455
Export

Selection :

  • and

High-fidelity entangled-photon link for Quantum Key Distribution testbedDI GIUSEPPE, Giovanni; SERGIENKO, Alexander V; SALEH, Bahaa E. A et al.SPIE proceedings series. 2003, pp 39-50, isbn 0-8194-4965-2, 12 p.Conference Paper

Quantum Computation and Quantum CryptographyMOSCA, Michele; TAPP, Alain.Algorithmica. 2002, Vol 34, Num 4, pp 309-559, issn 0178-4617Serial Issue

Path-length control in a interferometric QKD linkELLIOTT, Brig B; PIKALO, Oleksiy; SCHLAFER, John et al.SPIE proceedings series. 2003, pp 26-38, isbn 0-8194-4965-2, 13 p.Conference Paper

Strong key-insulated signature schemesDODIS, Yevgeniy; KATZ, Jonathan; SHOUHUAI XU et al.Lecture notes in computer science. 2002, pp 130-144, issn 0302-9743, isbn 3-540-00324-X, 15 p.Conference Paper

La cryptographie quantique = The quantum cryptographyFLEURY, Matthieu.Technologies internationales (Strasbourg). 2001, Num 77, pp 33-36, issn 1165-8568Article

Probability to meet in the middleNISHIMURA, K; SIBUYA, M.Journal of cryptology. 1990, Vol 2, Num 1, pp 13-22, issn 0933-2790, 10 p.Article

An efficient two-party public key cryptosystem secure against adaptive chosen ciphertext attackMACKENZIE, Philip.Lecture notes in computer science. 2002, pp 47-61, issn 0302-9743, isbn 3-540-00324-X, 15 p.Conference Paper

On the bit security of NTRUEncryptNÄSLUND, Mats; SHPARLINSKI, Igor E; WHYTE, William et al.Lecture notes in computer science. 2002, pp 62-70, issn 0302-9743, isbn 3-540-00324-X, 9 p.Conference Paper

Round-optimal contributory conference key agreementBOYD, Colin; GONZALEZ NIETO, Juan Manuel.Lecture notes in computer science. 2002, pp 161-174, issn 0302-9743, isbn 3-540-00324-X, 14 p.Conference Paper

Applicability of public key cryptosystems to Digital Rights management applicationsWYANT, Jeremy.Lecture notes in computer science. 2002, pp 75-78, issn 0302-9743, isbn 3-540-44079-8, 4 p.Conference Paper

Les secrets de César et du téléphone rougeLEHNING, Hervé.Recherche (Paris, 1970). 2005, Num 392, pp 80-81, issn 0029-5671, 2 p.Article

The security of DSA and ECDSA bypassing the standard elliptic curve certification schemeVAUDENAY, Serge.Lecture notes in computer science. 2002, pp 309-323, issn 0302-9743, isbn 3-540-00324-X, 15 p.Conference Paper

Quantum identification protocol with technologically bounded partiesNASCIMENTO, Anderson C. A; MUELLER-QUADE, Joern; IMAI, Hideki et al.Journées internationales codage et cryptographie. 2001, pp 381-390, isbn 2-7261-1179-3Conference Paper

The Cramer-Shoup strong-RSA signature scheme revisitedFISCHLIN, Marc.Lecture notes in computer science. 2002, pp 116-129, issn 0302-9743, isbn 3-540-00324-X, 14 p.Conference Paper

Quantum blind signature based on Two-State Vector FormalismSU QI; HUANG ZHENG; WEN QIAOYAN et al.Optics communications. 2010, Vol 283, Num 21, pp 4408-4410, issn 0030-4018, 3 p.Article

A variant of the Cramer-Shoup cryptosystem for groups of unknown orderLUCKS, Stefan.Lecture notes in computer science. 2002, pp 27-45, issn 0302-9743, isbn 3-540-00171-9, 19 p.Conference Paper

Commitment capacity of discrete memoryless channelsWINTER, Andreas; NASCIMENTO, Anderson C. A; IMAI, Hideki et al.Lecture notes in computer science. 2003, pp 35-51, issn 0302-9743, isbn 3-540-20663-9, 17 p.Conference Paper

A cyclic window algorithm for ECC defined over extension fieldsAOKI, Kazumaro; HOSHINO, Fumitaka; KOBAYASHI, Tetsutaro et al.Lecture notes in computer science. 2001, pp 62-73, issn 0302-9743, isbn 3-540-42880-1Conference Paper

Equivalence between semantic security and indistinguishability against chosen ciphertext attacksWATANABE, Yodai; SHIKATA, Junji; IMAI, Hideki et al.Lecture notes in computer science. 2002, pp 71-84, issn 0302-9743, isbn 3-540-00324-X, 14 p.Conference Paper

New DSA-verifiable signcryption schemesSHIN, Jun-Bum; LEE, Kwangsu; SHIM, Kyungah et al.Lecture notes in computer science. 2003, pp 35-47, issn 0302-9743, isbn 3-540-00716-4, 13 p.Conference Paper

Looking beyond XTRBOSMA, Wieb; HUTTON, James; VERHEUL, Eric R et al.Lecture notes in computer science. 2002, pp 46-63, issn 0302-9743, isbn 3-540-00171-9, 18 p.Conference Paper

Public key Trace and Revoke Scheme secure against adaptive chosen ciphertext attackDODIS, Yevgeniy; FAZIO, Nelly.Lecture notes in computer science. 2002, pp 100-115, issn 0302-9743, isbn 3-540-00324-X, 16 p.Conference Paper

Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryptionCRAMER, Ronald; SHOUP, Victor.Lecture notes in computer science. 2002, pp 45-64, issn 0302-9743, isbn 3-540-43553-0Conference Paper

How to convert the flavor of a quantum bit commitmentCREPEAU, Claude; LEGARE, Frédéric; SALVAIL, Louis et al.Lecture notes in computer science. 2001, pp 60-77, issn 0302-9743, isbn 3-540-42070-3Conference Paper

Advances in cryptology (CRYPTO 2006)Dwork, Cynthia.Lecture notes in computer science. 2006, issn 0302-9743, isbn 3-540-37432-9, 1Vol, XIII-619 p, isbn 3-540-37432-9Conference Proceedings

  • Page / 455