Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("provable security")

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 66

  • Page / 3
Export

Selection :

  • and

Towards provable security of substitution-permutation encryption networksCHEN, Z.-G; TAVARES, S. E.Lecture notes in computer science. 1999, pp 43-56, issn 0302-9743, isbn 3-540-65894-7Conference Paper

Multirecipient encryption schemes : How to save on bandwidth and computation without sacrificing securityBELLARE, Mihir; BOLDYREVA, Alexandra; KUROSAWA, Kaoru et al.IEEE transactions on information theory. 2007, Vol 53, Num 11, pp 3927-3943, issn 0018-9448, 17 p.Article

A novel construction of SDVS with secure disavowability : INCoS-2012BO YANG; YONG YU; YING SUN et al.Cluster computing. 2013, Vol 16, Num 4, pp 807-815, issn 1386-7857, 9 p.Article

Practice-oriented provable-securityBELLARE, M.Lecture notes in computer science. 1999, pp 1-15, issn 0302-9743, isbn 3-540-65757-6Conference Paper

A proof technique for security assessment of on-demand ad hoc routing protocolsVAJDA, István.International journal of security and networks (Print). 2014, Vol 9, Num 1, pp 12-19, issn 1747-8405, 8 p.Article

Session-StateReveal is stronger than eCKs Ephemeral Key Reveal: using automatic analysis to attack the NAXOS protocolCREMERS, Cas J. F.International journal of applied cryptography (Print). 2010, Vol 2, Num 2, pp 83-99, issn 1753-0563, 17 p.Article

CBC MACs for arbitrary-length messages : The three-key constructionsBLACK, John; ROGAWAY, Phillip.Journal of cryptology. 2005, Vol 18, Num 2, pp 111-131, issn 0933-2790, 21 p.Article

The TLS Handshake Protocol: A Modular AnalysisMORRISSEY, P; SMART, N. P; WARINSCHI, B et al.Journal of cryptology. 2010, Vol 23, Num 2, pp 187-223, issn 0933-2790, 37 p.Article

Efficient provably-secure hierarchical key assignment schemesDE SANTIS, Alfredo; FERRARA, Anna Lisa; MASUCCI, Barbara et al.Theoretical computer science. 2011, Vol 412, Num 41, pp 5684-5699, issn 0304-3975, 16 p.Article

New constructions for provably-secure time-bound hierarchical key assignment schemesDE SANTIS, Alfredo; FERRARA, Anna Lisa; MASUCCI, Barbara et al.Theoretical computer science. 2008, Vol 407, Num 1-3, pp 213-230, issn 0304-3975, 18 p.Article

RSA-OAEP is secure under the RSA assumptionFUJISAKI, Eiichiro; OKAMOTO, Tatsuaki; POINTCHEVAL, David et al.Journal of cryptology. 2004, Vol 17, Num 2, pp 81-104, issn 0933-2790, 24 p.Article

Provable security of a pairing-free one-pass authenticated key establishment protocol for wireless sensor networksYASMIN, Rehana; RITTER, Eike; GUILIN WANG et al.International journal of information security (Print). 2014, Vol 13, Num 5, pp 453-465, issn 1615-5262, 13 p.Article

Versatile identity-based signatures for authentication in multi-user settingsXI SUN; ZHENGTAO JIANG; MEIRONG ZHOU et al.International journal of grid and utility computing (Print). 2014, Vol 5, Num 3, pp 156-164, issn 1741-847X, 9 p.Article

A survey on RFID security and provably secure grouping-proof protocolsDANG NGUYEN DUC; KONIDALA, Divyan M; LEE, Hyunrok et al.International journal of internet technology and secured transactions (Print). 2010, Vol 2, Num 3-4, pp 222-249, issn 1748-569X, 28 p.Article

Provably secure three-party authenticated key agreement protocol using smart cardsHAOMIN YANG; YAOXUE ZHANG; YUEZHI ZHOU et al.Computer networks (1999). 2014, Vol 58, pp 29-38, issn 1389-1286, 10 p.Article

New Forward-Secure Signature Scheme with Untrusted UpdateJIA YU; KONG, Fan-Yu; CHENG, Xiang-Guo et al.Journal of information science and engineering. 2011, Vol 27, Num 4, pp 1435-1448, issn 1016-2364, 14 p.Article

Capacity Bounds for Broadcast Channels With Confidential MessagesJIN XU; YI CAO; BIAO CHEN et al.IEEE transactions on information theory. 2009, Vol 55, Num 10, pp 4529-4542, issn 0018-9448, 14 p.Article

A security solution for IEEE 802.11 's ad hoc mode : password-authentication and group Diffie-hellman key exchangeBRESSON, Emmanuel; CHEVASSUT, Olivier; POINTCHEVAL, David et al.International journal of wireless and mobile computing (Print). 2007, Vol 2, Num 1, pp 4-13, issn 1741-1084, 10 p.Article

Non-Interactive Forward-Secure Threshold Signature without Random OraclesJIA YU; KONG, Fan-Yu; ZHAO, Hua-Wei et al.Journal of information science and engineering. 2012, Vol 28, Num 3, pp 571-586, issn 1016-2364, 16 p.Article

How to Strengthen the Security of RSA-OAEPBOLDYREVA, Alexandra; IMAI, Hideki; KOBARA, Kazukuni et al.IEEE transactions on information theory. 2010, Vol 56, Num 11, pp 5876-5886, issn 0018-9448, 11 p.Article

Enhanced McCullagh-Barreto identity-based key exchange protocols with master key forward securityGUO, H; MU, Y; ZHANG, X. Y et al.International journal of security and networks (Print). 2010, Vol 5, Num 2-3, pp 173-187, issn 1747-8405, 15 p.Article

Cryptographic puzzles and DoS resilience, revisitedGROZA, Bogdan; WARINSCHI, Bogdan.Designs, codes and cryptography. 2014, Vol 73, Num 1, pp 177-207, issn 0925-1022, 31 p.Article

On the Security of the Verifiably Encrypted Signature Scheme of Boneh, Gentry, Lynn and Shacham Revisited : Discrete Mathematics and Its ApplicationsDOU, Bennian.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 6, pp 1169-1170, issn 0916-8508, 2 p.Article

Secure Proxy Signature Schemes for Delegation of Signing RightsBOLDYREVA, Alexandra; PALACIO, Adriana; WARINSCHI, Bogdan et al.Journal of cryptology. 2012, Vol 25, Num 1, pp 57-115, issn 0933-2790, 59 p.Article

Improved convertible authenticated encryption scheme with provable securityLIN, Han-Yu; HSU, Chien-Lung; HUANG, Shih-Kun et al.Information processing letters. 2011, Vol 111, Num 13, pp 661-666, issn 0020-0190, 6 p.Article

  • Page / 3