Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Smart cards")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 564

  • Page / 23
Export

Selection :

  • and

Interoperability: what's in a nameLEONAS, V.Konferenzdokumentation OMNICARD 2000. 2000, pp 305-308Conference Paper

Smart card research and advanced applications (7th IFIP WG 8.8/11.2 International Conference, CARDIS 2006, Tarragona, Spain, April 19-21, 2006)Domingo-Ferrer, Josep; Posegga, Joachim; Schreckling, Daniel et al.Lecture notes in computer science. 2006, issn 0302-9743, isbn 3-540-33311-8, 1Vol, XI-358 p, isbn 3-540-33311-8Conference Proceedings

Die Chipkarte : neue Sicherheitskonzepte und Wertschöpfungsmodelle (Berlin, 16-18 Januar 2001)Fluhr, Matthias.OMNICARD 2001. Internationale Konferenz. 2001, X, 297 pConference Proceedings

A more efficient and secure dynamic ID-based remote user authentication schemeWANG, Yan-Yan; LIU, Jia-Yong; XIAO, Feng-Xia et al.Computer communications. 2009, Vol 32, Num 4, pp 583-585, issn 0140-3664, 3 p.Article

Mechanising a protocol for smart cardsBELLA, Giampaolo.Lecture notes in computer science. 2001, pp 19-33, issn 0302-9743, isbn 3-540-42610-8Conference Paper

Advances in network smart cards authentication : Advances in smart cardsTORRES, Joaquin; IZQUIERDO, Antonio; SIERRA, Jose Maria et al.Computer networks (1999). 2007, Vol 51, Num 9, pp 2249-2261, issn 1389-1286, 13 p.Article

Improvement of Lee-Kim-Yoo's remote user authentication scheme using smart cardsSUN, Da-Zhi; CAO, Zhen-Fu.Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-28312-9, 2Vol, Part II, 596-599Conference Paper

Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a montgomery-form elliptic curveOKEYA, Katsuyuki; SAKURAI, Kouichi.Lecture notes in computer science. 2001, pp 126-141, issn 0302-9743, isbn 3-540-42521-7Conference Paper

Java on smart cards : programming and security (Cannes, 14 September 2000, revised papers)Attali, Isabelle; Jensen, Thomas.Lecture notes in computer science. 2001, issn 0302-9743, isbn 3-540-42167-X, X, 162 p, isbn 3-540-42167-XConference Proceedings

Embracing smart card technology as a vital component of future loyality programmes : A case studyCOOKE, K.Konferenzdokumentation OMNICARD 2000. 2000, pp 354-363Conference Paper

Differential fault analysis on AES key schedule and some countermeasuresCHEN, Chien-Ning; YEN, Sung-Ming.Lecture notes in computer science. 2003, pp 118-129, issn 0302-9743, isbn 3-540-40515-1, 12 p.Conference Paper

La sécurité des cartes à microprocesseur : La sécurité des systèmes d'information = Smartcard securityBIDAN, Christophe; GIRARD, Pierre.REE. Revue de l'électricité et de l'électronique. 2001, Num 5, pp 60-65, issn 1265-6534Article

Use of biometrics for user verification in electronic signature smartcardsSTRUIF, Bruno.Lecture notes in computer science. 2001, pp 220-227, issn 0302-9743, isbn 3-540-42610-8Conference Paper

A practical implementation of the timing attackDHEM, J.-F; KOEUNE, F; LEROUX, P.-A et al.Lecture notes in computer science. 2000, pp 167-182, issn 0302-9743, isbn 3-540-67923-5Conference Paper

Developing smart card-based applications using Java CardVANDEWALLE, J.-J; VETILLARD, E.Lecture notes in computer science. 2000, pp 105-124, issn 0302-9743, isbn 3-540-67923-5Conference Paper

Comments on modified user friendly remote authentication scheme with smart cardsYOON, Eun-Jun; YOO, Kee-Young.IEICE transactions on communications. 2007, Vol 90, Num 2, pp 331-333, issn 0916-8516, 3 p.Article

Efficient nonce-based remote user authentication scheme using smart cardsLEE, Sung-Woon; KIM, Hyun-Sung; YOO, Kee-Young et al.Applied mathematics and computation. 2005, Vol 167, Num 1, pp 355-361, issn 0096-3003, 7 p.Article

Electromagnetic analysis (EMA): Measures and countermeasures for smart cardsQUISQUATER, Jean-Jacques; SAMYDE, David.Lecture notes in computer science. 2001, pp 200-210, issn 0302-9743, isbn 3-540-42610-8Conference Paper

A Smartcard-Based User Authentication Scheme to Ensure the PFS in Multi-Server EnvironmentsLEE, Yun-Seok; KIM, Eun; SEOK, Seung-Joon et al.IEICE transactions on communications. 2012, Vol 95, Num 2, pp 619-622, issn 0916-8516, 4 p.Article

User Authentication Scheme with Privacy-Preservation for Multi-Server EnvironmentWANG, Ren-Chiun; JUANG, Wen-Shenq; LEI, Chin-Laung et al.IEEE communications letters. 2009, Vol 13, Num 2, pp 157-159, issn 1089-7798, 3 p.Article

Network smart card review and analysis : Advances in smart cardsLU, Hongqian Karen.Computer networks (1999). 2007, Vol 51, Num 9, pp 2234-2248, issn 1389-1286, 15 p.Article

An improvement on Yang et al.'s password authentication schemesKIM, Kee-Won; JEON, Jun-Cheol; YOO, Kee-Young et al.Applied mathematics and computation. 2005, Vol 170, Num 1, pp 207-215, issn 0096-3003, 9 p.Article

Lack of explicitness strikes back. DiscussionBELLA, Giampaolo.Lecture notes in computer science. 2001, pp 87-99, issn 0302-9743, isbn 3-540-42566-7Conference Paper

Smart card crypto-coprocessors for public-key cryptographyHANDSCHUH, H; PAILLIER, P.Lecture notes in computer science. 2000, pp 372-379, issn 0302-9743, isbn 3-540-67923-5Conference Paper

Twofish on smart cardsSCHNEIERL, B; WHITING, D.Lecture notes in computer science. 2000, pp 265-276, issn 0302-9743, isbn 3-540-67923-5Conference Paper

  • Page / 23