Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Random oracle")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 41

  • Page / 2
Export

Selection :

  • and

Oblivious Transfer with adaptive queriesNAOR, M; PINKAS, B.Lecture notes in computer science. 1999, pp 573-590, issn 0302-9743, isbn 3-540-66347-9Conference Paper

On the security properties of OAEP as an All-or-Nothing transformBOYKO, V.Lecture notes in computer science. 1999, pp 503-518, issn 0302-9743, isbn 3-540-66347-9Conference Paper

Short signatures in the random oracle modelGRANBOULAN, Louis.Lecture notes in computer science. 2002, pp 364-378, issn 0302-9743, isbn 3-540-00171-9, 15 p.Conference Paper

Tuning a two-round group key agreementWEIZHENG GAO; NEUPANE, Kashi; STEINWANDT, Rainer et al.International journal of information security (Print). 2014, Vol 13, Num 5, pp 467-476, issn 1615-5262, 10 p.Article

Hierarchical ID-based cryptographyGENTRY, Craig; SILVERBERG, Alice.Lecture notes in computer science. 2002, pp 548-566, issn 0302-9743, isbn 3-540-00171-9, 19 p.Conference Paper

The generic oracle hypothesis is falseFOSTER, J. A.Information processing letters. 1993, Vol 45, Num 2, pp 59-62, issn 0020-0190Article

Group Diffie-Hellman key exchange secure against dictionary attacksBRESSON, Emmanuel; CHEVASSUT, Olivier; POINTCHEVAL, David et al.Lecture notes in computer science. 2002, pp 497-514, issn 0302-9743, isbn 3-540-00171-9, 18 p.Conference Paper

A relationship between one-wayness and correlation intractabilityHADA, S; TANAKA, T.Lecture notes in computer science. 1999, pp 82-96, issn 0302-9743, isbn 3-540-65644-8Conference Paper

Verifiably encrypted short signatures from bilinear mapsZUHUA SHAO.Annales des télécommunications. 2012, Vol 67, Num 9-10, pp 437-445, issn 0003-4347, 9 p.Article

An efficient secure proxy verifiably encrypted signature schemeJIANHONG ZHANG; CHENGLIAN LIU; YIXIAN YANG et al.Journal of network and computer applications. 2010, Vol 33, Num 1, pp 29-34, issn 1084-8045, 6 p.Article

Provably secure non-interactive key distribution based on pairingsDUPONT, Régis; ENGE, Andreas.Discrete applied mathematics. 2006, Vol 154, Num 2, pp 270-276, issn 0166-218X, 7 p.Conference Paper

Lattice-based message recovery signature schemesMIAOMIAO TIAN; LIUSHENG HUANG.International journal of electronic security and digital forensics (Print). 2013, Vol 5, Num 3-4, pp 257-269, issn 1751-911X, 13 p.Article

A novel authenticated group key agreement protocol for mobile environmentTSAI, Jia-Lun.Annales des télécommunications. 2011, Vol 66, Num 11-12, pp 663-669, issn 0003-4347, 7 p.Article

A Simple Variant of the Merkle-Damgård Scheme with a PermutationHIROSE, Shoichi; JE HONG PARK; YUN, Aaram et al.Journal of cryptology. 2012, Vol 25, Num 2, pp 271-309, issn 0933-2790, 39 p.Article

Certificate-based fair exchange protocol of signatures from pairingsZUHUA SHAO.Computer networks (1999). 2008, Vol 52, Num 16, pp 3075-3084, issn 1389-1286, 10 p.Article

Provably secure proxy-protected signature schemes based on factoringYUAN ZHOU; ZHENFU CAO; RONGXING LU et al.Applied mathematics and computation. 2005, Vol 164, Num 1, pp 83-98, issn 0096-3003, 16 p.Article

Unforgeability of an improved certificateless signature scheme in the standard modelCHAOWEN GUAN; JIAN WENG; DENG, Robert H et al.IET information security (Print). 2014, Vol 8, Num 5, pp 273-276, issn 1751-8709, 4 p.Article

Secure Integration of Asymmetric and Symmetric Encryption SchemesFUJISAKI, Eiichiro; OKAMOTO, Tatsuaki.Journal of cryptology. 2013, Vol 26, Num 1, pp 80-101, issn 0933-2790, 22 p.Article

Certificateless multi-proxy signatureZHENGPING JIN; QIAOYAN WEN.Computer communications. 2011, Vol 34, Num 3, pp 344-352, issn 0140-3664, 9 p.Article

Efficient ID-based multiproxy multisignature without bilinear maps in ROMTIWARI, Namita; PADHYE, Sahadeo; DEBIAO HE et al.Annales des télécommunications. 2013, Vol 68, Num 3-4, pp 231-237, issn 0003-4347, 7 p.Article

Improved convertible authenticated encryption scheme with provable securityLIN, Han-Yu; HSU, Chien-Lung; HUANG, Shih-Kun et al.Information processing letters. 2011, Vol 111, Num 13, pp 661-666, issn 0020-0190, 6 p.Article

Threshold attribute-based encryption with attribute hierarchy for lattices in the standard modelXIMENG LIU; JIANFENG MA; JINBO XIONG et al.IET information security (Print). 2014, Vol 8, Num 4, pp 217-223, issn 1751-8709, 7 p.Article

CRYPTO '99 : advances in cryptology (Santa Barbara CA, 15-19 August 1999)Wiener, Michael.Lecture notes in computer science. 1999, issn 0302-9743, isbn 3-540-66347-9, XII, 638 p, isbn 3-540-66347-9Conference Proceedings

Versatile identity-based signatures for authentication in multi-user settingsXI SUN; ZHENGTAO JIANG; MEIRONG ZHOU et al.International journal of grid and utility computing (Print). 2014, Vol 5, Num 3, pp 156-164, issn 1741-847X, 9 p.Article

Verifier-based three-party authentication schemes using extended chaotic maps for data exchange in telecare medicine information systemsLEE, Tian-Fu.Computer methods and programs in biomedicine (Print). 2014, Vol 117, Num 3, pp 464-472, issn 0169-2607, 9 p.Article

  • Page / 2