Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Seguridad demostrable")

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 51

  • Page / 3
Export

Selection :

  • and

A novel construction of SDVS with secure disavowability : INCoS-2012BO YANG; YONG YU; YING SUN et al.Cluster computing. 2013, Vol 16, Num 4, pp 807-815, issn 1386-7857, 9 p.Article

Cryptographic puzzles and DoS resilience, revisitedGROZA, Bogdan; WARINSCHI, Bogdan.Designs, codes and cryptography. 2014, Vol 73, Num 1, pp 177-207, issn 0925-1022, 31 p.Article

On the Security of the Verifiably Encrypted Signature Scheme of Boneh, Gentry, Lynn and Shacham Revisited : Discrete Mathematics and Its ApplicationsDOU, Bennian.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 6, pp 1169-1170, issn 0916-8508, 2 p.Article

Constant Size Ciphertext and Private Key HIBE without Random OraclesXIAOMING HU; JIAN WANG; HUAJIE XU et al.Journal of information science and engineering. 2014, Vol 30, Num 2, pp 333-345, issn 1016-2364, 13 p.Article

Some physics and system issues in the security analysis of quantum key distribution protocolsYUEN, Horace P.Quantum information processing (Print). 2014, Vol 13, Num 10, pp 2241-2254, issn 1570-0755, 14 p.Article

Security analysis and improvement of two verifiable multi-secret sharing schemesJIA YU; RONG HAO; XIANGGUO CHENG et al.International journal of security and networks (Print). 2013, Vol 8, Num 4, pp 200-206, issn 1747-8405, 7 p.Article

Towards a cryptographic treatment of publish/subscribe systemsTSZ HON YUEN; SUSILO, Willy; YI MU et al.Journal of computer security. 2014, Vol 22, Num 1, pp 33-67, issn 0926-227X, 35 p.Article

Unforgeability of an improved certificateless signature scheme in the standard modelCHAOWEN GUAN; JIAN WENG; DENG, Robert H et al.IET information security (Print). 2014, Vol 8, Num 5, pp 273-276, issn 1751-8709, 4 p.Article

Message and Key Substitution Attacks on Verifiably Encrypted Signature Schemes : Discrete Mathematics and Its ApplicationsDOU, Bennian.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 6, pp 1171-1172, issn 0916-8508, 2 p.Article

Rogue Key Attacks on Lu et al.'s Verifiably Encrypted Signature Scheme : Cryptography and Information SecurityBENNIAN DOU; HONG ZHANG; CHEN, Chun-Hua et al.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 1, pp 242-243, issn 0916-8508, 2 p.Article

Secret sharing based on quantum Fourier transformWEI YANG; LIUSHENG HUANG; RUNHUA SHI et al.Quantum information processing (Print). 2013, Vol 12, Num 7, pp 2465-2474, issn 1570-0755, 10 p.Article

Leakage-Resilience of Stateless/Stateful Public-Key Encryption from Hash Proofs : Discrete Mathematics and Its ApplicationsNGUYEN, Manh Ha; YASUNAGA, Kenji; TANAKA, Keisuke et al.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 6, pp 1100-1111, issn 0916-8508, 12 p.Article

Anonymous broadcast encryption with an untrusted gatewayHUI CUI; YI MU; MAN HO AU et al.International journal of security and networks (Print). 2014, Vol 9, Num 1, pp 20-29, issn 1747-8405, 10 p.Article

Security Analysis of Accountable Anonymity in DissentSYTA, Ewa; CORRIGAN-GIBBS, Henry; WENG, Shu-Chun et al.ACM transactions on information and system security. 2014, Vol 17, Num 1, issn 1094-9224, 4.1-4.35Article

Paillier-based publicly verifiable (non-interactive) secret sharingMAHABIR PRASAD JHANWAR; VENKATESWARLU, Ayineedi; SAFAVI-NAINI, Reihaneh et al.Designs, codes and cryptography. 2014, Vol 73, Num 2, pp 529-546, issn 0925-1022, 18 p.Conference Paper

Leakage-resilient identity-based encryption schemeSUJUAN LI; FUTAI ZHANG.International journal of grid and utility computing (Print). 2013, Vol 4, Num 2-3, pp 187-196, issn 1741-847X, 10 p.Article

Verification of security protocols with lists: From length one to unbounded lengthPAIOLA, Miriam; BLANCHET, Bruno.Journal of computer security. 2013, Vol 21, Num 6, pp 781-816, issn 0926-227X, 36 p.Article

Verified indifferentiable hashing into elliptic curvesBARTHE, Gilles; GRÉGOIRE, Benjamin; HERAUD, Sylvain et al.Journal of computer security. 2013, Vol 21, Num 6, pp 881-917, issn 0926-227X, 37 p.Article

Efficient verifiably encrypted signatures from latticesKEE SUNG KIM; IK RAE JEONG.International journal of information security (Print). 2014, Vol 13, Num 4, pp 305-314, issn 1615-5262, 10 p.Article

On the Security of an Efficient and Non-interactive Hierarchical Key Agreement ProtocolGUOBIN ZHU; HU XIONG; ZHIGUANG QIN et al.Wireless personal communications. 2014, Vol 74, Num 2, pp 883-889, issn 0929-6212, 7 p.Article

On the collision and preimage security of MDC-4 in the ideal cipher modelMENNINK, Bart.Designs, codes and cryptography. 2014, Vol 73, Num 1, pp 121-150, issn 0925-1022, 30 p.Article

Efficient public verification proof of retrievability scheme in cloudJIANHONG ZHANG; WENJING TANG; JIAN MAO et al.Cluster computing. 2014, Vol 17, Num 4, pp 1401-1411, issn 1386-7857, 11 p.Article

Asymmetric 4+2 protocol for quantum key distribution with finite resourcesGUODONG KANG; QINGPING ZHOU; MAOFA FANG et al.Quantum information processing (Print). 2014, Vol 13, Num 1, pp 5-20, issn 1570-0755, 16 p.Article

Methods for Restricting Message Space in Public-Key Encryption : Discrete Mathematics and Its ApplicationsSAKAI, Yusuke; EMURA, Keita; HANAOKA, Goichiro et al.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 6, pp 1156-1168, issn 0916-8508, 13 p.Article

An integrated framework combining Bio-Hashed minutiae template and PKCS15 compliant card for a better secure management of fingerprint cancelable templatesBELGUECHI, Rima; CHERRIER, Estelle; ROSENBERGER, Christophe et al.Computers & security. 2013, Vol 39, pp 325-339, issn 0167-4048, 15 p., bArticle

  • Page / 3