Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Echange clé")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 209

  • Page / 9
Export

Selection :

  • and

Comments on multiparty key exchange schemeLEE, Narn-Yih; LEE, Ming-Feng.Operating systems review. 2004, Vol 38, Num 4, pp 70-73, issn 0163-5980, 4 p.Article

Analysis of key-exchange protocols and their use for building secure channelsCANETTI, Ran; KRAWCZYK, Hugo.Lecture notes in computer science. 2001, pp 453-474, issn 0302-9743, isbn 3-540-42070-3Conference Paper

Improved authentication key exchange protocol without using one-way hash functionLEE, Narn-Yih; WU, Chien-Nan.Operating systems review. 2004, Vol 38, Num 2, pp 85-92, issn 0163-5980, 8 p.Article

Dynamic group Diffie-Hellman key exchange under standard assumptionsBRESSON, Emmanuel; CHEVASSUT, Olivier; POINTCHEVAL, David et al.Lecture notes in computer science. 2002, pp 321-336, issn 0302-9743, isbn 3-540-43553-0Conference Paper

Universally composable notions of key exchange and secure channelsCANETTI, Ran; KRAWCZYK, Hugo.Lecture notes in computer science. 2002, pp 337-351, issn 0302-9743, isbn 3-540-43553-0Conference Paper

Scalable protocols for authenticated group key exchangeKATZ, Jonathan; YUNG, Moti.Lecture notes in computer science. 2003, pp 110-125, issn 0302-9743, isbn 3-540-40674-3, 16 p.Conference Paper

Quantum pseudosignaturesMÜLLER-QUADE, J.Journal of modern optics (Print). 2002, Vol 49, Num 8, pp 1269-1276, issn 0950-0340Conference Paper

Cryptanalysis of Lee-Kim-Yoo password-based key agreement schemeJEOUNG OK KWON; JUNG YEON HWANG; KIM, Changwook et al.Applied mathematics and computation. 2005, Vol 168, Num 2, pp 858-865, issn 0096-3003, 8 p.Article

Tripartite key exchange in the Canetti-Krawczyk proof modelHITCHCOCK, Yvonne; BOYD, Colin; GONZALEZ, Juan Manuel et al.Lecture notes in computer science. 2004, pp 17-32, issn 0302-9743, isbn 3-540-24130-2, 16 p.Conference Paper

Initiator-resilient universally composable key exchangeHOFHEINZ, Dennis; MÜLLER-QUADE, Jörn; STEINWANDT, Rainer et al.Lecture notes in computer science. 2003, pp 61-84, issn 0302-9743, isbn 3-540-20300-1, 24 p.Conference Paper

SIGMA: The 'SIGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE protocolsKRAWCZYK, Hugo.Lecture notes in computer science. 2003, pp 400-425, issn 0302-9743, isbn 3-540-40674-3, 26 p.Conference Paper

Analysis of the SPEKE password-authenticated key exchange protocolMUXIANG ZHANG.IEEE communications letters. 2004, Vol 8, Num 1, pp 63-65, issn 1089-7798, 3 p.Article

Group Diffie-Hellman key exchange secure against dictionary attacksBRESSON, Emmanuel; CHEVASSUT, Olivier; POINTCHEVAL, David et al.Lecture notes in computer science. 2002, pp 497-514, issn 0302-9743, isbn 3-540-00171-9, 18 p.Conference Paper

Efficient password-authenticated key exchange using human-memorable passwordsKATZL, Jonathan; OSTROVSKY, Rafail; YUNG, Moti et al.Lecture notes in computer science. 2001, pp 475-494, issn 0302-9743, isbn 3-540-42070-3Conference Paper

A framework for password-based authenticated key exchangeGENNARO, Rosario; LINDELL, Yehuda.Lecture notes in computer science. 2003, pp 524-543, issn 0302-9743, isbn 3-540-14039-5, 20 p.Conference Paper

Practical verifiable encryption and decryption of discrete logarithmsCAMENISCH, Jan; SHOUP, Victor.Lecture notes in computer science. 2003, pp 126-144, issn 0302-9743, isbn 3-540-40674-3, 19 p.Conference Paper

Improvement of HWWM-authenticated key agreement protocolLEE, Sung-Woon; KIM, Hyun-Sung; YOO, Kee-Young et al.Applied mathematics and computation. 2005, Vol 162, Num 3, pp 1315-1320, issn 0096-3003, 6 p.Article

Protocole IPsec = IPsec protocolLAURENT-MAKNAVICIUS, Maryline.Techniques de l'ingénieur. Sécurité des systèmes d'information. 2003, Vol SI1, Num TE7545, pp TE7545.1-TE7545.11Article

Forward secrecy in password-only key exchange protocolsKATZ, Jonathan; OSTROVSKY, Rafail; MOTI YUNG et al.Lecture notes in computer science. 2003, pp 29-44, issn 0302-9743, isbn 3-540-00420-3, 16 p.Conference Paper

LAKE: A Server-Side Authenticated Key-Establishment with Low Computational WorkloadBICAKCI, Kemal; CRISPO, Bruno; OLIGERI, Gabriele et al.ACM transactions on Internet technology. 2013, Vol 13, Num 2, issn 1533-5399, 5.1-5.27Article

Extension of Diffie-Hellman's Secure Key Distribution Technique to Multipoint BroadcastingABUELYAMAN, Eltayeb; TEBER, Atikan; ALMUSTAFA, Khaled et al.Security & management. International conferenceWorldComp'2010. 2010, pp 714-720, isbn 1-60132-159-7 1-60132-162-7 1-60132-163-5, 7 p.Conference Paper

Quantum cryptography beyond key exchange : Themenheft QuantentechnologieMÜLLER-QUADE, Jörn.Informatik (Berlin, West). 2006, Vol 21, Num 1-2, pp 39-54, issn 0178-3564, 16 p.Article

Provably secure three-party password-based authenticated key exchange protocol using Weil pairingWEN, H.-A; LEE, T.-F; HWANG, T et al.IEE proceedings. Communications. 2005, Vol 152, Num 2, pp 138-143, issn 1350-2425, 6 p.Article

Cryptanalysis of the improved authenticated key agreement protocolCHANG, Ting-Yi; YANG, Chou-Chan; YANG, Ya-Wen et al.Applied mathematics and computation. 2005, Vol 171, Num 2, pp 771-774, issn 0096-3003, 4 p.Article

Anonymous password-based authenticated key exchangeDUONG QUANG VIET; YAMAMURA, Akihiro; TANAKA, Hidema et al.Lecture notes in computer science. 2005, pp 244-257, issn 0302-9743, isbn 3-540-30805-9, 1Vol, 14 p.Conference Paper

  • Page / 9