Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Public key")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 2114

  • Page / 85
Export

Selection :

  • and

Certificateless public key cryptographyAL-RIYAMI, Sattam S; PATERSON, Kenneth G.Lecture notes in computer science. 2003, pp 452-473, issn 0302-9743, isbn 3-540-20592-6, 22 p.Conference Paper

Impossibility Results for Universal Composability in Public-Key Models and with Fixed InputsKIDRON, Dafna; LINDELL, Yehuda.Journal of cryptology. 2011, Vol 24, Num 3, pp 517-544, issn 0933-2790, 28 p.Article

Interoperation between a conventional PKI and an ID-based infrastructurePRICE, Geraint; MITCHELL, Chris J.Lecture notes in computer science. 2005, pp 73-85, issn 0302-9743, isbn 3-540-28062-6, 1Vol, 13 p.Conference Paper

Efficient signature generation by smart cardsSCHNORR, C. P.Journal of cryptology. 1991, Vol 4, Num 3, pp 161-174, issn 0933-2790Article

Efficient pre-processing for large window-based modular exponentiation using genetic algorithmsNEDJAH, Nadia; DE MACEDO MOURELLE, Luiza.Lecture notes in computer science. 2003, pp 625-635, issn 0302-9743, isbn 3-540-40455-4, 11 p.Conference Paper

On the security of Wu-Lin's robust Key authentication schemeYOON, Eun-Jun; YOO, Kee-Young.Applied mathematics and computation. 2005, Vol 169, Num 1, pp 1-7, issn 0096-3003, 7 p.Article

CCA-Secure Public Key Encryption without Group-Dependent Hash Functions : Information and Communication System SecurityCUI, Yang; HANAOKA, Goichiro; IMAI, Hideki et al.IEICE transactions on information and systems. 2009, Vol 92, Num 5, pp 967-970, issn 0916-8532, 4 p.Article

A new public-key cryptosystem based on the problem of reconstructing p-polynomialsFAURE, Cédric; LOIDREAU, Pierre.Lecture notes in computer science. 2006, pp 304-315, issn 0302-9743, isbn 3-540-35481-6, 1Vol, 12 p.Conference Paper

Efficient multi-receiver identity-based encryption and its application to broadcast encryptionBAEK, Joonsang; SAFAVI-NAINI, Reihaneh; SUSILO, Willy et al.Lecture notes in computer science. 2005, pp 380-397, issn 0302-9743, isbn 3-540-24454-9, 18 p.Conference Paper

Key recovery attacks on NTRU without ciphertext validation routineDAEWAN HAN; JIN HONG; JAE WOO HAN et al.Lecture notes in computer science. 2003, pp 274-284, issn 0302-9743, isbn 3-540-40515-1, 11 p.Conference Paper

On the Limitations of the Spread of an IBE-to-PKE TransformationKILTZ, Eike.Lecture notes in computer science. 2006, pp 274-289, issn 0302-9743, isbn 3-540-33851-9, 1Vol, 16 p.Conference Paper

From fixed-length to arbitrary-length RSA encoding schemes revisitedCATHALO, Julien; CORON, Jean-Sébastien; NACCACHE, David et al.Lecture notes in computer science. 2005, pp 234-243, issn 0302-9743, isbn 3-540-24454-9, 10 p.Conference Paper

A dynamic key infrastructure for gridLIM, H. W; ROBSHAW, M. J. B.Lecture notes in computer science. 2005, pp 255-264, issn 0302-9743, isbn 3-540-26918-5, 10 p.Conference Paper

MaTRU : A new NTRU-based cryptosystemCOGLIANESE, Michael; GOI, Bok-Min.Lecture notes in computer science. 2005, pp 232-243, issn 0302-9743, isbn 3-540-30805-9, 1Vol, 12 p.Conference Paper

Efficient hardware implementation of modular multiplication and exponentiation for public-key cryptographyNEDJAH, Nadia; DE MACEDO MOURELLE, Luiza.Lecture notes in computer science. 2003, pp 451-463, issn 0302-9743, isbn 3-540-00852-7, 13 p.Conference Paper

On the security of a modified Paillier public-key primitiveSAKURAI, Kouichi; TAKAGI, Tsuyoshi.Lecture notes in computer science. 2002, pp 436-448, issn 0302-9743, isbn 3-540-43861-0, 13 p.Conference Paper

Security notions for unconditionally secure signature schemesSHIKATA, Junji; HANAOKA, Goichiro; YULIANG ZHENG et al.Lecture notes in computer science. 2002, pp 434-449, issn 0302-9743, isbn 3-540-43553-0Conference Paper

On the insecurity of a server-aided RSA protocolNGUYEN, Phong Q; SHPARLINSKI, Igor E.Lecture notes in computer science. 2001, pp 21-35, issn 0302-9743, isbn 3-540-42987-5Conference Paper

Robust Non-Interactive Zero KnowledgeDE SANTIS, Alfredo; DI CRESCENZO, Giovanni; OSTROVSKY, Rafail et al.Lecture notes in computer science. 2001, pp 566-598, issn 0302-9743, isbn 3-540-42456-3Conference Paper

Sharing decryption in the context of voting or lotteriesFOUQUE, Pierre-Alain; POUPARD, Guillaume; STERN, Jacques et al.Lecture notes in computer science. 2001, pp 90-104, issn 0302-9743, isbn 3-540-42700-7Conference Paper

Comment: cryptanalysis of Lee-Hwang-Li's key authentication schemeSUN, Da-Zhi; CAO, Zhen-Fu; YU SUN et al.Applied mathematics and computation. 2005, Vol 164, Num 3, pp 675-678, issn 0096-3003, 4 p.Article

On the possibility of constructing meaningful hash collisions for public keysLENITRA, Arjen; DE WEGER, Benne.Lecture notes in computer science. 2005, pp 267-279, issn 0302-9743, isbn 3-540-26547-3, 13 p.Conference Paper

Constant-round resettable zero knowledge with concurrent soundness in the bare public-key modelDI CRESCENZO, Giovanni; PERSIANO, Giuseppe; VISCONTI, Ivan et al.Lecture notes in computer science. 2004, pp 237-253, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

General public key m-Out-of-n oblivious transferZHIDE CHEN; HONG ZHU.Lecture notes in computer science. 2004, pp 888-894, issn 0302-9743, isbn 3-540-24127-2, 7 p.Conference Paper

Using LDAP directories for management of PKI processesKARATSIOLIS, Vangelis; LIPPERT, Marcus; WIESMAIER, Alexander et al.Lecture notes in computer science. 2004, pp 126-134, issn 0302-9743, isbn 3-540-22216-2, 9 p.Conference Paper

  • Page / 85