Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Llave pública")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 1351

  • Page / 55
Export

Selection :

  • and

Public key infrastructure (Second European PKI Workshop)Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-28062-6, 1Vol, XI-270 p, isbn 3-540-28062-6Conference Proceedings

Optimal extension fields for fast arithmetic in public-key algorithmsBAILEY, D. V; PAAR, C.Lecture notes in computer science. 1998, pp 472-485, issn 0302-9743, isbn 3-540-64892-5Conference Paper

L'état de l'art en matière de techniques à clé publique. Hasard et redondance = State of the art in public-key techniques: randomness and redundancyGUILLOU, L. C; DAVIO, M; QUISQUATER, J. J et al.Annales des télécommunications. 1988, Vol 43, Num 9-10, pp 489-505, issn 0003-4347Article

A practical public key cryptosystem provably secure against adaptive chosen ciphertext attackCRAMER, R; SHOUP, V.Lecture notes in computer science. 1998, pp 13-25, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Comment on New public-key distribution systems. ReplyVARADHARAJAN, V; YANG YI XIAN.Electronics Letters. 1989, Vol 25, Num 1, pp 64-66, issn 0013-5194, 3 p.Article

Security-related comments regarding McEliece's public-key cryptosystemADAMS, C. M; MEIJER, H.IEEE transactions on information theory. 1989, Vol 35, Num 2, pp 454-455, issn 0018-9448, 2 p.Conference Paper

Advanced Certificate status protocolDAE HYUN YUM; JAE EUN KANG; PIL JOONG LEE et al.Lecture notes in computer science. 2003, pp 229-240, issn 0302-9743, isbn 3-540-40797-9, 12 p.Conference Paper

Improving lattice based cryptosystems using the hermite normal formMICCIANCIO, Daniele.Lecture notes in computer science. 2001, pp 126-145, issn 0302-9743, isbn 3-540-42488-1Conference Paper

An identity based encryption scheme based on quadratic residuesCOCKS, Clifford.Lecture notes in computer science. 2001, pp 360-363, issn 0302-9743, isbn 3-540-43026-1Conference Paper

Practical threshold RSA signatures without a trusted dealerDAMGARD, Ivan; KOPROWSKI, Maciej.Lecture notes in computer science. 2001, pp 152-165, issn 0302-9743, isbn 3-540-42070-3Conference Paper

Anwendungsfelder für Digitale Signaturen und Zertifikate = Applications for digital signatures and certificateTHIEL, C.Konferenzdokumentation OMNICARD 2000. 2000, pp 270-276Conference Paper

On the security of RSA screeningCORON, J.-S; NACCACHE, D.Lecture notes in computer science. 1999, pp 197-203, issn 0302-9743, isbn 3-540-65644-8Conference Paper

Certificate revocation : Mechanics and meaningFOX, B; LAMACCHIA, B.Lecture notes in computer science. 1998, pp 158-164, issn 0302-9743, isbn 3-540-64951-4Conference Paper

Cryptanalysis of the blind signatures based on the discrete logarithm problemHARN, L.Electronics Letters. 1995, Vol 31, Num 14, issn 0013-5194, p. 1136Article

A server-aided computation protocol for RSA enciphering algorithmLIN, C.-H; CHANG, C.-C.International journal of computer mathematics. 1994, Vol 53, Num 3-4, pp 149-155, issn 0020-7160Article

Increasing availability and security of an authentication serviceLI GONG.IEEE journal on selected areas in communications. 1993, Vol 11, Num 5, pp 657-662, issn 0733-8716Article

New signature scheme with message recoveryPIVETEAU, J.-M.Electronics Letters. 1993, Vol 29, Num 25, issn 0013-5194, p. 2185Article

Impossibility Results for Universal Composability in Public-Key Models and with Fixed InputsKIDRON, Dafna; LINDELL, Yehuda.Journal of cryptology. 2011, Vol 24, Num 3, pp 517-544, issn 0933-2790, 28 p.Article

Interoperation between a conventional PKI and an ID-based infrastructurePRICE, Geraint; MITCHELL, Chris J.Lecture notes in computer science. 2005, pp 73-85, issn 0302-9743, isbn 3-540-28062-6, 1Vol, 13 p.Conference Paper

Min-round resettable zero-knowledge in the public-key modelMICALI, Silvio; REYZIN, Leonid.Lecture notes in computer science. 2001, pp 373-393, issn 0302-9743, isbn 3-540-42070-3Conference Paper

Non-malleable encryption : Equivalence between two notions, and an indistinguishability-based characterizationBELLARE, M; SAHAI, A.Lecture notes in computer science. 1999, pp 519-536, issn 0302-9743, isbn 3-540-66347-9Conference Paper

A variant of the public key cryptosystem FAPKC3RENJI TAO; SHIHUA CHEN.Journal of network and computer applications. 1997, Vol 20, Num 3, pp 283-303, issn 1084-8045Article

Bulk encryption algorithm for use with RSASEWELL, R. F.Electronics Letters. 1993, Vol 29, Num 25, pp 2183-2185, issn 0013-5194Article

Cryptanalysis of SFLASHGILBERT, Henri; MINIER, Marine.Lecture notes in computer science. 2002, pp 288-298, issn 0302-9743, isbn 3-540-43553-0Conference Paper

Algorithms for multi-exponentiationMÖLLER, Bodo.Lecture notes in computer science. 2001, pp 165-180, issn 0302-9743, isbn 3-540-43066-0Conference Paper

  • Page / 55