Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("smart-card")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 835

  • Page / 34
Export

Selection :

  • and

Serpent and SmartcardsANDERSON, R; BIHAM, E; KNUDSEN, L et al.Lecture notes in computer science. 2000, pp 246-253, issn 0302-9743, isbn 3-540-67923-5Conference Paper

Mechanising a protocol for smart cardsBELLA, Giampaolo.Lecture notes in computer science. 2001, pp 19-33, issn 0302-9743, isbn 3-540-42610-8Conference Paper

On two DES implementations secure against differential power analysis in smart-cardsJIQIANG LV.Information and computation (Print). 2006, Vol 204, Num 7, pp 1179-1193, issn 0890-5401, 15 p.Article

Interoperability: what's in a nameLEONAS, V.Konferenzdokumentation OMNICARD 2000. 2000, pp 305-308Conference Paper

Les cartes à puces = Chip boardsBRUNEAU, J. M.Travail et méthodes. 1989, Num 471, pp 45-53, issn 0041-185X, 9 p.Article

Efficient nonce-based remote user authentication scheme using smart cardsLEE, Sung-Woon; KIM, Hyun-Sung; YOO, Kee-Young et al.Applied mathematics and computation. 2005, Vol 167, Num 1, pp 355-361, issn 0096-3003, 7 p.Article

Smart card research and advanced applications (7th IFIP WG 8.8/11.2 International Conference, CARDIS 2006, Tarragona, Spain, April 19-21, 2006)Domingo-Ferrer, Josep; Posegga, Joachim; Schreckling, Daniel et al.Lecture notes in computer science. 2006, issn 0302-9743, isbn 3-540-33311-8, 1Vol, XI-358 p, isbn 3-540-33311-8Conference Proceedings

An improvement on Yang et al.'s password authentication schemesKIM, Kee-Won; JEON, Jun-Cheol; YOO, Kee-Young et al.Applied mathematics and computation. 2005, Vol 170, Num 1, pp 207-215, issn 0096-3003, 9 p.Article

Use of biometrics for user verification in electronic signature smartcardsSTRUIF, Bruno.Lecture notes in computer science. 2001, pp 220-227, issn 0302-9743, isbn 3-540-42610-8Conference Paper

A practical implementation of the timing attackDHEM, J.-F; KOEUNE, F; LEROUX, P.-A et al.Lecture notes in computer science. 2000, pp 167-182, issn 0302-9743, isbn 3-540-67923-5Conference Paper

Quo vadis e-Government?: A trap between unsuitable technologies and deployment strategiesHOEGLER, Tamara; SCHUSTER, Thilo.Lecture notes in computer science. 2002, Vol 2456, pp 403-406, issn 0302-9743, isbn 3-540-44121-2, 4 p.Conference Paper

Developing smart card-based applications using Java CardVANDEWALLE, J.-J; VETILLARD, E.Lecture notes in computer science. 2000, pp 105-124, issn 0302-9743, isbn 3-540-67923-5Conference Paper

Cryptanalysis of a Smartcard-Based User Authentication Scheme for Multi-Server EnvironmentsDEBIAO HE; HAO HU.IEICE transactions on communications. 2012, Vol 95, Num 9, pp 3052-3054, issn 0916-8516, 3 p.Article

A security enhanced timestamp-based password authentication scheme using smart cardsPATHAN, Al-Sakib Khan; HONG, Choong Seon.IEICE transactions on information and systems. 2007, Vol 90, Num 11, pp 1885-1888, issn 0916-8532, 4 p.Article

Improvement of an efficient and practical solution to remote authentication : Smart cardYEH, Her-Tyan.IEICE transactions on communications. 2006, Vol 89, Num 1, pp 210-211, issn 0916-8516, 2 p.Article

Using smart cards for fair exchangeVOGT, Holger; PAGNIA, Henning; GÄRTNER, Felix C et al.Lecture notes in computer science. 2001, pp 101-113, issn 0302-9743, isbn 3-540-42878-XConference Paper

How to say YES with smart cardsFRANKEL, Y; MOTI YUNG.Lecture notes in computer science. 2000, pp 203-212, issn 0302-9743, isbn 3-540-67923-5Conference Paper

The block cipher rijndaelDAEMEN, J; RIJMEN, V.Lecture notes in computer science. 2000, pp 277-284, issn 0302-9743, isbn 3-540-67923-5Conference Paper

Comments on modified user friendly remote authentication scheme with smart cardsYOON, Eun-Jun; YOO, Kee-Young.IEICE transactions on communications. 2007, Vol 90, Num 2, pp 331-333, issn 0916-8516, 3 p.Article

Electromagnetic analysis (EMA): Measures and countermeasures for smart cardsQUISQUATER, Jean-Jacques; SAMYDE, David.Lecture notes in computer science. 2001, pp 200-210, issn 0302-9743, isbn 3-540-42610-8Conference Paper

A Smartcard-Based User Authentication Scheme to Ensure the PFS in Multi-Server EnvironmentsLEE, Yun-Seok; KIM, Eun; SEOK, Seung-Joon et al.IEICE transactions on communications. 2012, Vol 95, Num 2, pp 619-622, issn 0916-8516, 4 p.Article

User Authentication Scheme with Privacy-Preservation for Multi-Server EnvironmentWANG, Ren-Chiun; JUANG, Wen-Shenq; LEI, Chin-Laung et al.IEEE communications letters. 2009, Vol 13, Num 2, pp 157-159, issn 1089-7798, 3 p.Article

Network smart card review and analysis : Advances in smart cardsLU, Hongqian Karen.Computer networks (1999). 2007, Vol 51, Num 9, pp 2234-2248, issn 1389-1286, 15 p.Article

Lack of explicitness strikes back. DiscussionBELLA, Giampaolo.Lecture notes in computer science. 2001, pp 87-99, issn 0302-9743, isbn 3-540-42566-7Conference Paper

Smart card crypto-coprocessors for public-key cryptographyHANDSCHUH, H; PAILLIER, P.Lecture notes in computer science. 2000, pp 372-379, issn 0302-9743, isbn 3-540-67923-5Conference Paper

  • Page / 34