Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("digital signature")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 1092

  • Page / 44
Export

Selection :

  • and

A Forward-Backward Secure Signature SchemeLIN, Dai-Rui; WANG, Chih-I; GUAN, D. J et al.Journal of information science and engineering. 2010, Vol 26, Num 6, pp 2319-2329, issn 1016-2364, 11 p.Article

Improvement of authenticated encryption schemes with message linkages for message flowsHWANG, Min-Shiang; LO, Jung-Wen; HSIAO, Shu-Yin et al.IEICE transactions on information and systems. 2006, Vol 89, Num 4, pp 1575-1577, issn 0916-8532, 3 p.Article

Security of meta-He digital signature scheme based on factoring and discrete logarithmsZUHUA SHAO.Applied mathematics and computation. 2005, Vol 170, Num 2, pp 976-984, issn 0096-3003, 9 p.Article

An improved signature scheme without using one-way Hash functionsJIANHONG ZHANG; YUMIN WANG.Applied mathematics and computation. 2005, Vol 170, Num 2, pp 905-908, issn 0096-3003, 4 p.Article

Cramer-DamgÅrd signatures revisited : Efficient flat-tree signatures based on factoringCATALANO, Dario; GENNARO, Rosario.Theoretical computer science. 2007, Vol 370, Num 1-3, pp 186-200, issn 0304-3975, 15 p.Article

A simplified approach to threshold and proactive RSARABIN, T.Lecture notes in computer science. 1998, pp 89-104, issn 0302-9743, isbn 3-540-64892-5Conference Paper

On the TYS Signature SchemeJOYE, Marc; LIN, Hung-Mei.Lecture notes in computer science. 2006, pp 338-344, issn 0302-9743, isbn 3-540-34070-X, 7 p.Conference Paper

Computational alternatives to random number generatorsM'RAÏHI, D; NACCACHE, D; POINTCHEVAL, D et al.Lecture notes in computer science. 1999, pp 72-80, issn 0302-9743, isbn 3-540-65894-7Conference Paper

signature électronique: des solutions de confianceTEXIER, Bruno.Archimag (Vincennes). 2013, Num 263, pp 33-34, issn 0769-0975, 2 p.Article

Cryptanalysis of the oil and vinegar signature schemeKIPNIS, A; SHAMIR, A.Lecture notes in computer science. 1998, pp 257-266, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Signature schemes based on factoring and discrete logarithmsSHAO, Z.IEE proceedings. Computers and digital techniques. 1998, Vol 145, Num 1, pp 33-36, issn 1350-2387Article

On concrete security treatment of signatures derived from identificationOHTA, K; OKAMOTO, T.Lecture notes in computer science. 1998, pp 354-369, issn 0302-9743, isbn 3-540-64892-5Conference Paper

A new proxy blind signature schemeKAI FAN; YUE WANG; HUI LI et al.International journal of grid and utility computing (Print). 2012, Vol 3, Num 1, pp 38-42, issn 1741-847X, 5 p.Article

A BATCH VERIFICATION FOR MULTIPLE PROXY SIGNATURETZENG, Shiang-Feng; LEE, Cheng-Chi; HWANG, Min-Shiang et al.Parallel processing letters. 2011, Vol 21, Num 1, pp 77-84, issn 0129-6264, 8 p.Article

Strong Diffie-Hellman-DSA key exchangeIK RAE JEONG; JEONG OK KWON; DONG HOON LEE et al.IEEE communications letters. 2007, Vol 11, Num 5, pp 432-433, issn 1089-7798, 2 p.Article

The digital signature dilemmaBLANCHETTE, Jean-Francois.Annales des télécommunications. 2006, Vol 61, Num 7-8, pp 908-923, issn 0003-4347, 16 p.Article

Cryptanalysis of Li-Tzeng-Hwang's improved signature schemes based on factoring and discrete logarithmsHAIFENG QIAN; ZHENFU CAO; HAIYONG BAO et al.Applied mathematics and computation. 2005, Vol 166, Num 3, pp 501-505, issn 0096-3003, 5 p.Article

Security of a multisignature scheme for specified group of verifiersJIQIANG LV; XINMEI WANG; KWANGJO KIM et al.Applied mathematics and computation. 2005, Vol 166, Num 1, pp 58-63, issn 0096-3003, 6 p.Article

Improvement of Tzeng et al.'s nonrepudiable threshold proxy signature scheme with known signersQI XIE.Applied mathematics and computation. 2005, Vol 168, Num 2, pp 776-782, issn 0096-3003, 7 p.Article

Security of Pon-Lu-Jeng's Meta-He digital signature schemesHAIFENG QIAN; ZHENFU CAO; HAIYONG BAO et al.Applied mathematics and computation. 2005, Vol 170, Num 1, pp 724-730, issn 0096-3003, 7 p.Article

The design of integrating subliminal channel with access controlLEE, Narn-Yih; YANG, Shu-Ya.Applied mathematics and computation. 2005, Vol 171, Num 1, pp 573-580, issn 0096-3003, 8 p.Article

Attacks on Shieh-Lin-Yang-Sun digital multisignature schemes for authenticating delegates in mobile code systemsXUN YI; CHEE KHEONG SIEW.IEEE transactions on vehicular technology. 2002, Vol 51, Num 6, pp 1313-1315, issn 0018-9545, 3 p.Article

Digital Signature AlgorithmsSTALLINGS, William.Cryptologia. 2013, Vol 37, Num 4, pp 311-327, issn 0161-1194, 17 p.Article

A Strongly Unforgeable Signature under the CDH Assumption without Collision Resistant Hash Functions : Information and Communication System SecurityMATSUDA, Takahiro; ATTRAPADUNG, Nuttapong; HANAOKA, Goichiro et al.IEICE transactions on information and systems. 2008, Vol 91, Num 5, pp 1466-1476, issn 0916-8532, 11 p.Article

Identity oriented signature scheme based on quadratic residuesWEIDONG QIU; KEFEI CHEN.Applied mathematics and computation. 2005, Vol 168, Num 1, pp 235-242, issn 0096-3003, 8 p.Article

  • Page / 44