Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Preuve de sécurité")

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 35

  • Page / 2
Export

Selection :

  • and

A novel construction of SDVS with secure disavowability : INCoS-2012BO YANG; YONG YU; YING SUN et al.Cluster computing. 2013, Vol 16, Num 4, pp 807-815, issn 1386-7857, 9 p.Article

Cryptographic puzzles and DoS resilience, revisitedGROZA, Bogdan; WARINSCHI, Bogdan.Designs, codes and cryptography. 2014, Vol 73, Num 1, pp 177-207, issn 0925-1022, 31 p.Article

On the Security of the Verifiably Encrypted Signature Scheme of Boneh, Gentry, Lynn and Shacham Revisited : Discrete Mathematics and Its ApplicationsDOU, Bennian.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 6, pp 1169-1170, issn 0916-8508, 2 p.Article

Towards a cryptographic treatment of publish/subscribe systemsTSZ HON YUEN; SUSILO, Willy; YI MU et al.Journal of computer security. 2014, Vol 22, Num 1, pp 33-67, issn 0926-227X, 35 p.Article

Unforgeability of an improved certificateless signature scheme in the standard modelCHAOWEN GUAN; JIAN WENG; DENG, Robert H et al.IET information security (Print). 2014, Vol 8, Num 5, pp 273-276, issn 1751-8709, 4 p.Article

Message and Key Substitution Attacks on Verifiably Encrypted Signature Schemes : Discrete Mathematics and Its ApplicationsDOU, Bennian.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 6, pp 1171-1172, issn 0916-8508, 2 p.Article

Rogue Key Attacks on Lu et al.'s Verifiably Encrypted Signature Scheme : Cryptography and Information SecurityBENNIAN DOU; HONG ZHANG; CHEN, Chun-Hua et al.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 1, pp 242-243, issn 0916-8508, 2 p.Article

Secret sharing based on quantum Fourier transformWEI YANG; LIUSHENG HUANG; RUNHUA SHI et al.Quantum information processing (Print). 2013, Vol 12, Num 7, pp 2465-2474, issn 1570-0755, 10 p.Article

Provably secure three-party authenticated key agreement protocol using smart cardsHAOMIN YANG; YAOXUE ZHANG; YUEZHI ZHOU et al.Computer networks (1999). 2014, Vol 58, pp 29-38, issn 1389-1286, 10 p.Article

A novel fast and provably secure (t,n)-threshold secret sharing construction for digital imagesKAMEL MOHAMED FARAOUN.Journal of information security and applications. 2014, Vol 19, Num 6, pp 331-340, 10 p.Article

Fully Secure Identity Based Key-Insulated Signcryption in the Standard ModelGUOBIN ZHU; HU XIONG; ZHIGUANG QIN et al.Wireless personal communications. 2014, Vol 79, Num 2, pp 1401-1416, issn 0929-6212, 16 p.Article

Experimental demonstrations of Y-00 cipher for high capacity and secure optical fiber communicationsFUTAMI, Fumio.Quantum information processing (Print). 2014, Vol 13, Num 10, pp 2277-2291, issn 1570-0755, 15 p.Article

Leakage-Resilience of Stateless/Stateful Public-Key Encryption from Hash Proofs : Discrete Mathematics and Its ApplicationsNGUYEN, Manh Ha; YASUNAGA, Kenji; TANAKA, Keisuke et al.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 6, pp 1100-1111, issn 0916-8508, 12 p.Article

A proof technique for security assessment of on-demand ad hoc routing protocolsVAJDA, István.International journal of security and networks (Print). 2014, Vol 9, Num 1, pp 12-19, issn 1747-8405, 8 p.Article

Collusion-Resistance in Optimistic Fair ExchangeYANG WANG; SUSILO, Willy; MAN HO AU et al.IEEE transactions on information forensics and security. 2014, Vol 9, Num 7-8, pp 1227-1239, issn 1556-6013, 13 p.Article

Provable security of a pairing-free one-pass authenticated key establishment protocol for wireless sensor networksYASMIN, Rehana; RITTER, Eike; GUILIN WANG et al.International journal of information security (Print). 2014, Vol 13, Num 5, pp 453-465, issn 1615-5262, 13 p.Article

Provably secure E-cash system with practical and efficient complete tracingBIN LIAN; GONGLIANG CHEN; JIANHUA LI et al.International journal of information security (Print). 2014, Vol 13, Num 3, pp 271-289, issn 1615-5262, 19 p.Article

Proxy signatures and buyer-seller watermarking protocols for the protection of multimedia contentESLAMI, Ziba; KAZEMNASABHAJI, Mohammad; MIREHI, Narges et al.Multimedia tools and applications. 2014, Vol 72, Num 3, pp 2723-2740, issn 1380-7501, 18 p.Article

Versatile identity-based signatures for authentication in multi-user settingsXI SUN; ZHENGTAO JIANG; MEIRONG ZHOU et al.International journal of grid and utility computing (Print). 2014, Vol 5, Num 3, pp 156-164, issn 1741-847X, 9 p.Article

A formal proximity model for RBAC systemsGUPTA, Aditi; KIRKPATRICK, Michael S; BERTINO, Elisa et al.Computers & security. 2014, Vol 41, pp 52-67, issn 0167-4048, 16 p.Article

Efficient verifiably encrypted signatures from latticesKEE SUNG KIM; IK RAE JEONG.International journal of information security (Print). 2014, Vol 13, Num 4, pp 305-314, issn 1615-5262, 10 p.Article

Lattice-based completely non-malleable public-key encryption in the standard modelSEPAHI, Reza; STEINFELD, Ron; PIEPRZYK, Josef et al.Designs, codes and cryptography. 2014, Vol 71, Num 2, pp 293-313, issn 0925-1022, 21 p.Article

On the Security of an Efficient and Non-interactive Hierarchical Key Agreement ProtocolGUOBIN ZHU; HU XIONG; ZHIGUANG QIN et al.Wireless personal communications. 2014, Vol 74, Num 2, pp 883-889, issn 0929-6212, 7 p.Article

On the collision and preimage security of MDC-4 in the ideal cipher modelMENNINK, Bart.Designs, codes and cryptography. 2014, Vol 73, Num 1, pp 121-150, issn 0925-1022, 30 p.Article

Efficient public verification proof of retrievability scheme in cloudJIANHONG ZHANG; WENJING TANG; JIAN MAO et al.Cluster computing. 2014, Vol 17, Num 4, pp 1401-1411, issn 1386-7857, 11 p.Article

  • Page / 2