Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Encryption")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 1905

  • Page / 77
Export

Selection :

  • and

The relation and transformation between hierarchical inner product encryption and spatial encryptionJIE CHEN; HOON WEI LIM; SAN LING et al.Designs, codes and cryptography. 2014, Vol 71, Num 2, pp 347-364, issn 0925-1022, 18 p.Article

An introduction to block cipher cryptanalysisDE CANNIERE, Christophe; BIRYUKOV, Alex; PRENEEL, Bart et al.Proceedings of the IEEE. 2006, Vol 94, Num 2, pp 346-356, issn 0018-9219, 11 p.Article

Secure Ranking over Encrypted Documents : Parallel and Distributed Computing and NetworkingZHANG, Jiuling; DENG, Beixing; LI, Xing et al.IEICE transactions on information and systems. 2012, Vol 95, Num 12, pp 2954-2955, issn 0916-8532, 2 p.Article

Characterization of security notions for probabilistic private-key encryptionKATZ, Jonathan; YUNG, Moti.Journal of cryptology. 2006, Vol 19, Num 1, pp 67-95, issn 0933-2790, 29 p.Article

Comments on an Efficient Secret Broadcast in the Broadcasting NetworksSHUHUA WU; YUEFEI ZHU; QIONG PU et al.IEEE communications letters. 2010, Vol 14, Num 7, pp 685-687, issn 1089-7798, 3 p.Article

Multi-recipient public-key encryption with shortened ciphertextKUROSAWA, Kaoru.Lecture notes in computer science. 2002, pp 48-63, issn 0302-9743, isbn 3-540-43168-3Conference Paper

On the Relation between Identity-Based Proxy Re-Encryption and Mediated Identity-Based EncryptionWAN, Zhong-Mei; JIAN WENG; LAI, Xue-Jia et al.Journal of information science and engineering. 2011, Vol 27, Num 1, pp 243-259, issn 1016-2364, 17 p.Article

On the security of a convertible authenticated encryptionJIANHONG ZHANG; YUMIN WANG.Applied mathematics and computation. 2005, Vol 169, Num 2, pp 1063-1069, issn 0096-3003, 7 p.Article

Chosen-ciphertext security from identity-based encryptionBONEH, Dan; CANETTI, Ran; HALEVI, Shai et al.SIAM journal on computing (Print). 2007, Vol 36, Num 5, pp 1301-1328, issn 0097-5397, 28 p.Article

Method of constructing elliptic curve authenticated encryption schemeZHAO, Ze-Mao; LIU, Feng-Yu.Applied mathematics and computation. 2005, Vol 168, Num 1, pp 146-151, issn 0096-3003, 6 p.Article

Authenticated Encryption : Relations among Notions and Analysis of the Generic Composition ParadigmBELLARE, Mihir; NAMPREMPRE, Chanathip.Journal of cryptology. 2008, Vol 21, Num 4, pp 469-491, issn 0933-2790, 23 p.Article

Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application : Cryptography and Information SecurityHATTORI, Mitsuhiro; HIRANO, Takato; ITO, Takashi et al.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 1, pp 53-67, issn 0916-8508, 15 p.Article

Exclusion-intersection encryption : Recent Security Enhancements in Computers, Networking, and Communications SystemsCHOW, Sherman S. M; YIU, Siu-Ming.International journal of security and networks (Print). 2011, Vol 6, Num 2-3, pp 136-146, issn 1747-8405, 11 p.Article

Digital hologram encryption using discrete wavelet packet transformSEO, Young-Ho; CHOI, Hyun-Jun; KIM, Dong-Wook et al.Optics communications. 2009, Vol 282, Num 3, pp 367-377, issn 0030-4018, 11 p.Article

Information hiding for digital holograms by electronic partial encryption methodsKIM, Dong-Wook; CHOI, Hyun-Jun; CHOI, Young-Geun et al.Optics communications. 2007, Vol 277, Num 2, pp 277-287, issn 0030-4018, 11 p.Article

Practical symmetric on-line encryptionFOUQUE, Pierre-Alain; MARTINET, Gwenaëlle; POUPARD, Guillaume et al.Lecture notes in computer science. 2003, pp 362-375, issn 0302-9743, isbn 3-540-20449-0, 14 p.Conference Paper

An Improved Authenticated Encryption Scheme : Information and Communication System SecurityFAGEN LI; JIANG DENG; TAKAGI, Tsuyoshi et al.IEICE transactions on information and systems. 2011, Vol 94, Num 11, pp 2171-2172, issn 0916-8532, 2 p.Article

Improvement of authenticated encryption schemes with message linkages for message flowsHWANG, Min-Shiang; LO, Jung-Wen; HSIAO, Shu-Yin et al.IEICE transactions on information and systems. 2006, Vol 89, Num 4, pp 1575-1577, issn 0916-8532, 3 p.Article

A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized in PKCS #1 v2.0MANGER, James.Lecture notes in computer science. 2001, pp 230-238, issn 0302-9743, isbn 3-540-42456-3Conference Paper

OAEP reconsidered : (Extended abstract)SHOUP, Victor.Lecture notes in computer science. 2001, pp 239-259, issn 0302-9743, isbn 3-540-42456-3Conference Paper

The security of the IAPM and IACBC modesHASTAD, Johan.Journal of cryptology. 2007, Vol 20, Num 2, pp 153-163, issn 0933-2790, 11 p.Article

Securely Obfuscating Re-EncryptionHOHENBERGER, Susan; ROTHBLUM, Guy N; SHELAT, Abhi et al.Journal of cryptology. 2011, Vol 24, Num 4, pp 694-719, issn 0933-2790, 26 p.Article

A diffusion pattern composed of two-dimensional diffusion dots for encrypting a digital imageSHENG LIH YEH; SHYH TSONG LIN; YA CHUN TU et al.Journal of optics. A, Pure and applied optics (Print). 2008, Vol 10, Num 11, issn 1464-4258, 115307.1Article

Multirecipient encryption schemes : How to save on bandwidth and computation without sacrificing securityBELLARE, Mihir; BOLDYREVA, Alexandra; KUROSAWA, Kaoru et al.IEEE transactions on information theory. 2007, Vol 53, Num 11, pp 3927-3943, issn 0018-9448, 17 p.Article

Flaws in an e-mail protocol of Sun, Hsieh, and HwangDENT, Alexander W.IEEE communications letters. 2005, Vol 9, Num 8, pp 718-719, issn 1089-7798, 2 p.Article

  • Page / 77