Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Cryptography")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 7539

  • Page / 302
Export

Selection :

  • and

High-fidelity entangled-photon link for Quantum Key Distribution testbedDI GIUSEPPE, Giovanni; SERGIENKO, Alexander V; SALEH, Bahaa E. A et al.SPIE proceedings series. 2003, pp 39-50, isbn 0-8194-4965-2, 12 p.Conference Paper

Quantum Computation and Quantum CryptographyMOSCA, Michele; TAPP, Alain.Algorithmica. 2002, Vol 34, Num 4, pp 309-559, issn 0178-4617Serial Issue

Probability to meet in the middleNISHIMURA, K; SIBUYA, M.Journal of cryptology. 1990, Vol 2, Num 1, pp 13-22, issn 0933-2790, 10 p.Article

An efficient two-party public key cryptosystem secure against adaptive chosen ciphertext attackMACKENZIE, Philip.Lecture notes in computer science. 2002, pp 47-61, issn 0302-9743, isbn 3-540-00324-X, 15 p.Conference Paper

On the bit security of NTRUEncryptNÄSLUND, Mats; SHPARLINSKI, Igor E; WHYTE, William et al.Lecture notes in computer science. 2002, pp 62-70, issn 0302-9743, isbn 3-540-00324-X, 9 p.Conference Paper

Round-optimal contributory conference key agreementBOYD, Colin; GONZALEZ NIETO, Juan Manuel.Lecture notes in computer science. 2002, pp 161-174, issn 0302-9743, isbn 3-540-00324-X, 14 p.Conference Paper

Les secrets de César et du téléphone rougeLEHNING, Hervé.Recherche (Paris, 1970). 2005, Num 392, pp 80-81, issn 0029-5671, 2 p.Article

The security of DSA and ECDSA bypassing the standard elliptic curve certification schemeVAUDENAY, Serge.Lecture notes in computer science. 2002, pp 309-323, issn 0302-9743, isbn 3-540-00324-X, 15 p.Conference Paper

Quantum identification protocol with technologically bounded partiesNASCIMENTO, Anderson C. A; MUELLER-QUADE, Joern; IMAI, Hideki et al.Journées internationales codage et cryptographie. 2001, pp 381-390, isbn 2-7261-1179-3Conference Paper

The Cramer-Shoup strong-RSA signature scheme revisitedFISCHLIN, Marc.Lecture notes in computer science. 2002, pp 116-129, issn 0302-9743, isbn 3-540-00324-X, 14 p.Conference Paper

Quantum blind signature based on Two-State Vector FormalismSU QI; HUANG ZHENG; WEN QIAOYAN et al.Optics communications. 2010, Vol 283, Num 21, pp 4408-4410, issn 0030-4018, 3 p.Article

A variant of the Cramer-Shoup cryptosystem for groups of unknown orderLUCKS, Stefan.Lecture notes in computer science. 2002, pp 27-45, issn 0302-9743, isbn 3-540-00171-9, 19 p.Conference Paper

Equivalence between semantic security and indistinguishability against chosen ciphertext attacksWATANABE, Yodai; SHIKATA, Junji; IMAI, Hideki et al.Lecture notes in computer science. 2002, pp 71-84, issn 0302-9743, isbn 3-540-00324-X, 14 p.Conference Paper

New DSA-verifiable signcryption schemesSHIN, Jun-Bum; LEE, Kwangsu; SHIM, Kyungah et al.Lecture notes in computer science. 2003, pp 35-47, issn 0302-9743, isbn 3-540-00716-4, 13 p.Conference Paper

Advances in cryptology (CRYPTO 2006)Dwork, Cynthia.Lecture notes in computer science. 2006, issn 0302-9743, isbn 3-540-37432-9, 1Vol, XIII-619 p, isbn 3-540-37432-9Conference Proceedings

Memory reused multiplication implementation for cryptography systemGI YEAN HWANG; JIA HOU; KWANG HO CHUN et al.Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-25860-4, 4Vol, part II, 749-753Conference Paper

Progress in cryptology (INDOCRYPT 2005)Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-30805-9, 1Vol, XIV-416 p, isbn 3-540-30805-9Conference Proceedings

Progress in cryptology - INDOCRYPT 2004 (Chennai, 20-22 December 2004)Canteaut, Anne; Viswanathan, Kapaleeswaran.Lecture notes in computer science. 2004, issn 0302-9743, isbn 3-540-24130-2, XIV, 429 p, isbn 3-540-24130-2Conference Proceedings

Secure protocols for complex tasks in complex environmentsSAHAI, Amit.Lecture notes in computer science. 2004, pp 14-16, issn 0302-9743, isbn 3-540-24130-2, 3 p.Conference Paper

FSE 2002 : fast software encryption (Leuven, 4-6 february 2002, revised papers)Daemen, Joan; Rijmen, Vincent.Lecture notes in computer science. 2002, issn 0302-9743, isbn 3-540-44009-7, XI, 276 p, isbn 3-540-44009-7Conference Proceedings

Generalized birthday attacks on unbalanced Feistel networksJUTLA, C. S.Lecture notes in computer science. 1998, pp 186-199, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Self-delegation with controlled propagation - or - what if you lose your laptopGOLDREICH, O; PFITZMANN, B; RIVEST, R. L et al.Lecture notes in computer science. 1998, pp 153-168, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Inferring sequences produced by a linear congruential generator missing low-order bitsBOYAR, J.Journal of cryptology. 1989, Vol 1, Num 3, pp 177-184, issn 0933-2790, 8 p.Article

Several theorems on probabilistic cryptosystemsYULIANG ZHENG; MATSUMOTO, T; IMAI, H et al.Transactions of the Institute of electronics, information and communication engineers. 1989, Vol 72, Num 7, pp 819-827, issn 0913-574X, 9 p.Article

Advances in Security for Communication NetworksVISCONTI, Ivan.Journal of computer security. 2013, Vol 21, Num 5, issn 0926-227X, 181 p.Serial Issue

  • Page / 302