Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Sécurité donnée")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 1570

  • Page / 63
Export

Selection :

  • and

A data grid security system based on shared contextNONG XIAO; XIAONIAN WU; WEI FU et al.Lecture notes in computer science. 2004, pp 30-37, issn 0302-9743, isbn 3-540-23388-1, 8 p.Conference Paper

Special Issue on Hardware and SecurityPAAR, Christof; QUISQUATER, Jean-Jacques; BERK SUNAR et al.Journal of cryptology. 2011, Vol 24, Num 2, issn 0933-2790, 181 p.Serial Issue

Breaking a remote user authentication scheme for multi-server architectureXIANG CAO; SHENG ZHONG.IEEE communications letters. 2006, Vol 10, Num 8, pp 580-581, issn 1089-7798, 2 p.Article

Collisionful keyed hash functions with selectable collisionsLI GONG.Information processing letters. 1995, Vol 55, Num 3, pp 167-170, issn 0020-0190Article

Security analysis of optical encryptionFRAUEL, Yann; CASTRO, Albertina; NAUGHTON, Thomas J et al.Proceedings of SPIE, the International Society for Optical Engineering. 2005, pp 598603.1-598603.10, issn 0277-786X, isbn 0-8194-6008-7, 1VolConference Paper

Optimized unitary transformation for BB84 entangling probeBRANDT, Howard E.SPIE proceedings series. 2004, pp 48-64, isbn 0-8194-5359-5, 17 p.Conference Paper

Exponentiation modulo a polynomial for data securityKAK, S. C.International journal of computer & information sciences. 1983, Vol 12, Num 5, pp 337-346, issn 0091-7036Article

Protection des données biométriques pour le respect de la vie privée : La protection de l'accès aux donnéesBRINGER, Julien; CHABANNE, Hervé; PATEY, Alain et al.REE. Revue de l'électricité et de l'électronique. 2013, Num 4, pp 42-47, issn 1265-6534, 6 p.Article

Has quantum cryptography been proven secure?NAKASSIS, Tassos; BIENFANG, J. C; JOHNSON, P et al.Proceedings of SPIE, the International Society for Optical Engineering. 2006, pp 62440I.1-62440I.9, issn 0277-786X, isbn 0-8194-6300-0, 1VolConference Paper

Selective image encryption using JBIGPFARRHOFER, Roman; UHL, Andreas.Lecture notes in computer science. 2005, pp 98-107, issn 0302-9743, isbn 3-540-28791-4, 10 p.Conference Paper

A note on the method of puzzles for key distributionCHAN, B; MEIJER, H.International journal of computer & information sciences. 1985, Vol 14, Num 4, pp 221-223, issn 0091-7036Article

Comments on an Efficient Secret Broadcast in the Broadcasting NetworksSHUHUA WU; YUEFEI ZHU; QIONG PU et al.IEEE communications letters. 2010, Vol 14, Num 7, pp 685-687, issn 1089-7798, 3 p.Article

Practical Tracing TraitorsLOTSPIECH, Jeffrey; HONGXIA JIN.Proceedings of SPIE, the International Society for Optical Engineering. 2009, Vol 7254, issn 0277-786X, isbn 978-0-8194-7504-6 0-8194-7504-1, 1Vol, 72540O.1-72540O.7Conference Paper

Mobile agent security based on paymentSONNTAG, Michael; HÖRMANSEDER, Rudolf.Operating systems review. 2000, Vol 34, Num 4, pp 48-55, issn 0163-5980Article

Key Agreement Protocol Using Sylvester Hadamard MatricesCHOE, Chang-Hui; MOON HO LEE.Journal of communication and networks (Seoul. Print). 2011, Vol 13, Num 3, pp 211-213, issn 1229-2370, 3 p.Article

INFORMATION SECURITY PRACTICE AND EXPERIENCEBAO, Feng; WANG, Guilin.International journal of applied cryptography (Print). 2010, Vol 2, Num 1, issn 1753-0563, 83 p.Serial Issue

Cheating prevention in visual cryptographyHU, Chih-Ming; TZENG, Wen-Guey.IEEE transactions on image processing. 2007, Vol 16, Num 1, pp 36-45, issn 1057-7149, 10 p.Article

The eta pairing revisitedHESS, Florian; SMART, Nigel P; VERCAUTEREN, Frederik et al.IEEE transactions on information theory. 2006, Vol 52, Num 10, pp 4595-4602, issn 0018-9448, 8 p.Article

Effects of fiber dispersion on the time-frequency quantum cryptography protocolKUMAVOR, Patrick; YELIN, Susanne; WANE, Bine et al.Lasers and Electro-optics Society. 2004, isbn 0-7803-8557-8, 2Vol, Vol2, 493-494Conference Paper

A Method for developing Public key infrastructure modelsSCHMEH, K.Lecture notes in computer science. 1999, pp 119-126, issn 0302-9743, isbn 3-540-66800-4Conference Paper

A coding approach for detection of tampering in write-once optical disksBLAUM, M; BRUCK, J; RUBIN, K et al.IEEE transactions on computers. 1998, Vol 47, Num 1, pp 120-125, issn 0018-9340Article

A highly secure OA service platformASANUMA, T.NTT review. 1996, Vol 8, Num 1, pp 37-40, issn 0915-2334Article

Cryptanalysis of two identification schemes based on an ID-based cryptosystemTANG, Q; MITCHELL, C. J.IEE proceedings. Communications. 2005, Vol 152, Num 5, pp 723-724, issn 1350-2425, 2 p.Article

Data security issues relating to end of life equipmentBENNISON, Peter F; LASHER, Philip J.Electronics recycling summitIEEE international symposium on electronics and the environment (ISEE). 2004, pp 317-320, isbn 0-7803-8250-1, 1Vol, 4 p.Conference Paper

Random phase encryption in reflection-type holographic memoryMATOBA, Osamu; YOKOHAMA, Yuji; NITTA, Koichi et al.Lasers and Electro-optics Society. 2004, isbn 0-7803-8557-8, 2Vol, Vol1, 346-347Conference Paper

  • Page / 63