Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Provable security")

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 100

  • Page / 4
Export

Selection :

  • and

Towards provable security of substitution-permutation encryption networksCHEN, Z.-G; TAVARES, S. E.Lecture notes in computer science. 1999, pp 43-56, issn 0302-9743, isbn 3-540-65894-7Conference Paper

A novel construction of SDVS with secure disavowability : INCoS-2012BO YANG; YONG YU; YING SUN et al.Cluster computing. 2013, Vol 16, Num 4, pp 807-815, issn 1386-7857, 9 p.Article

Constant Size Ciphertext and Private Key HIBE without Random OraclesXIAOMING HU; JIAN WANG; HUAJIE XU et al.Journal of information science and engineering. 2014, Vol 30, Num 2, pp 333-345, issn 1016-2364, 13 p.Article

Practice-oriented provable-securityBELLARE, M.Lecture notes in computer science. 1999, pp 1-15, issn 0302-9743, isbn 3-540-65757-6Conference Paper

An efficient non-interactive deniable authentication scheme based on trapdoor commitment schemesYOUN, Taek-Young; LEE, Changhoon; PARK, Young-Ho et al.Computer communications. 2011, Vol 34, Num 3, pp 353-357, issn 0140-3664, 5 p.Article

Another look at provable securityKOBLITZ, Neal; MENEZES, Alfred J.Journal of cryptology. 2007, Vol 20, Num 1, pp 3-37, issn 0933-2790, 35 p.Article

Multirecipient encryption schemes : How to save on bandwidth and computation without sacrificing securityBELLARE, Mihir; BOLDYREVA, Alexandra; KUROSAWA, Kaoru et al.IEEE transactions on information theory. 2007, Vol 53, Num 11, pp 3927-3943, issn 0018-9448, 17 p.Article

Verified indifferentiable hashing into elliptic curvesBARTHE, Gilles; GRÉGOIRE, Benjamin; HERAUD, Sylvain et al.Journal of computer security. 2013, Vol 21, Num 6, pp 881-917, issn 0926-227X, 37 p.Article

Security Analysis of Accountable Anonymity in DissentSYTA, Ewa; CORRIGAN-GIBBS, Henry; WENG, Shu-Chun et al.ACM transactions on information and system security. 2014, Vol 17, Num 1, issn 1094-9224, 4.1-4.35Article

A proof technique for security assessment of on-demand ad hoc routing protocolsVAJDA, István.International journal of security and networks (Print). 2014, Vol 9, Num 1, pp 12-19, issn 1747-8405, 8 p.Article

CBC MACs for arbitrary-length messages : The three-key constructionsBLACK, John; ROGAWAY, Phillip.Journal of cryptology. 2005, Vol 18, Num 2, pp 111-131, issn 0933-2790, 21 p.Article

An efficient identity based generalized signcryption schemeKUSHWAH, Prashant; LAL, Sunder.Theoretical computer science. 2011, Vol 412, Num 45, pp 6382-6389, issn 0304-3975, 8 p.Article

The TLS Handshake Protocol: A Modular AnalysisMORRISSEY, P; SMART, N. P; WARINSCHI, B et al.Journal of cryptology. 2010, Vol 23, Num 2, pp 187-223, issn 0933-2790, 37 p.Article

Efficient provably-secure hierarchical key assignment schemesDE SANTIS, Alfredo; FERRARA, Anna Lisa; MASUCCI, Barbara et al.Theoretical computer science. 2011, Vol 412, Num 41, pp 5684-5699, issn 0304-3975, 16 p.Article

New constructions for provably-secure time-bound hierarchical key assignment schemesDE SANTIS, Alfredo; FERRARA, Anna Lisa; MASUCCI, Barbara et al.Theoretical computer science. 2008, Vol 407, Num 1-3, pp 213-230, issn 0304-3975, 18 p.Article

RSA-OAEP is secure under the RSA assumptionFUJISAKI, Eiichiro; OKAMOTO, Tatsuaki; POINTCHEVAL, David et al.Journal of cryptology. 2004, Vol 17, Num 2, pp 81-104, issn 0933-2790, 24 p.Article

On the Impossibility of Highly-Efficient Blockcipher-Based Hash FunctionsBLACK, J; COCHRAN, M; SHRIMPTON, T et al.Journal of cryptology. 2009, Vol 22, Num 3, pp 311-329, issn 0933-2790, 19 p.Article

Session-StateReveal is stronger than eCKs Ephemeral Key Reveal: using automatic analysis to attack the NAXOS protocolCREMERS, Cas J. F.International journal of applied cryptography (Print). 2010, Vol 2, Num 2, pp 83-99, issn 1753-0563, 17 p.Article

Provably Secure Constant Round Contributory Group Key Agreement in Dynamic SettingDUTTA, Ratna; BAMA, Rana.IEEE transactions on information theory. 2008, Vol 54, Num 5, pp 2007-2025, issn 0018-9448, 19 p.Article

Two provably secure k-out-of-n oblivious transfer schemesJIANHONG ZHANG; YUMIN WANG.Applied mathematics and computation. 2005, Vol 169, Num 2, pp 1211-1220, issn 0096-3003, 10 p.Article

Provable security of a pairing-free one-pass authenticated key establishment protocol for wireless sensor networksYASMIN, Rehana; RITTER, Eike; GUILIN WANG et al.International journal of information security (Print). 2014, Vol 13, Num 5, pp 453-465, issn 1615-5262, 13 p.Article

Provably secure three-party authenticated key agreement protocol using smart cardsHAOMIN YANG; YAOXUE ZHANG; YUEZHI ZHOU et al.Computer networks (1999). 2014, Vol 58, pp 29-38, issn 1389-1286, 10 p.Article

New results and applications for multi-secret sharing schemesHERRANZ, Javier; RUIZ, Alexandre; SAEZ, Germán et al.Designs, codes and cryptography. 2014, Vol 73, Num 3, pp 841-864, issn 0925-1022, 24 p.Article

A practical protocol for three-party authenticated quantum key distributionGUAN, D. J; WANG, Yuan-Jiun; ZHUANG, E. S et al.Quantum information processing (Print). 2014, Vol 13, Num 11, pp 2355-2374, issn 1570-0755, 20 p.Article

Versatile identity-based signatures for authentication in multi-user settingsXI SUN; ZHENGTAO JIANG; MEIRONG ZHOU et al.International journal of grid and utility computing (Print). 2014, Vol 5, Num 3, pp 156-164, issn 1741-847X, 9 p.Article

  • Page / 4