Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:(%22RSA ciphering%22)

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Origin

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 5533

  • Page / 222
Export

Selection :

  • and

Atbah-Type Ciphers in the Christian Orient and Numerical Rules in the Construction of Christian Substitution CiphersFRONCZAK, Maria.Cryptologia. 2013, Vol 37, Num 4, pp 338-344, issn 0161-1194, 7 p.Article

(not so) random shuffles of RC4MIRONOV, Ilya.Lecture notes in computer science. 2002, pp 304-319, issn 0302-9743, isbn 3-540-44050-X, 16 p.Conference Paper

Monkey : Black-box symmetric ciphers designed for monopolizing keysYOUNG, A; MOTI YUNG.Lecture notes in computer science. 1998, pp 122-133, issn 0302-9743, isbn 3-540-64265-XConference Paper

Cryptanalysis of the augmented family of cryptographic parity circuits proposed at ISW'97YOUSSEF, A. M.Lecture notes in computer science. 2001, pp 29-38, issn 0302-9743, isbn 3-540-42069-XConference Paper

Symmetric block ciphers based on group basesCANDA, Valér; VAN TRUNG, Tran; MAGLIVERAS, Spyros et al.Lecture notes in computer science. 2001, pp 89-105, issn 0302-9743, isbn 3-540-42069-XConference Paper

An introduction to block cipher cryptanalysisDE CANNIERE, Christophe; BIRYUKOV, Alex; PRENEEL, Bart et al.Proceedings of the IEEE. 2006, Vol 94, Num 2, pp 346-356, issn 0018-9219, 11 p.Article

Tweakable Block CiphersLISKOV, Moses; RIVEST, Ronald L; WAGNER, David et al.Journal of cryptology. 2011, Vol 24, Num 3, pp 588-613, issn 0933-2790, 26 p.Article

Related-cipher attacksHONGJUN WU.Lecture notes in computer science. 2002, pp 447-455, issn 0302-9743, isbn 3-540-00164-6, 9 p.Conference Paper

Scream: A software-efficient stream cipherHALEVI, Shai; COPPERSMITH, Don; JUTLA, Charanjit et al.Lecture notes in computer science. 2002, pp 195-209, issn 0302-9743, isbn 3-540-44009-7, 15 p.Conference Paper

A simple power analysis attack against the key schedule of the Camellia block cipherLU XIAO; HEYS, Howard M.Information processing letters. 2005, Vol 95, Num 3, pp 409-412, issn 0020-0190, 4 p.Article

Cryptanalysis of the Stream Cipher LEXDUNKELMAN, Orr; KELLER, Nathan.Designs, codes and cryptography. 2013, Vol 67, Num 3, pp 357-373, issn 0925-1022, 17 p.Article

IL-22 : A critical mediator in mucosal host defenseAUJLA, S. J; KOLLS, J. K.Journal of molecular medicine (Berlin. Print). 2009, Vol 87, Num 5, pp 451-454, issn 0946-2716, 4 p.Article

Side-channel attacks on textbook RSA and ElGamal encryptionKÜHN, Ulrich.Lecture notes in computer science. 2002, pp 324-336, issn 0302-9743, isbn 3-540-00324-X, 13 p.Conference Paper

Temporal associations between interleukin 22 and the extracellular domains of IL-22R and Il-10R2JING LI; TOMKINSON, Kathy N; DE ZUTTER, Gerard et al.International immunopharmacology. 2004, Vol 4, Num 5, pp 693-708, issn 1567-5769, 16 p.Article

Turing: A fast stream cipherROSE, Gregory G; HAWKES, Philip.Lecture notes in computer science. 2003, pp 290-306, issn 0302-9743, isbn 3-540-20449-0, 17 p.Conference Paper

A systematic evaluation of compact hardware implementations for the Rijndael S-boxMENTENS, Nele; BATINA, Lejla; PRENEEL, Bart et al.Lecture notes in computer science. 2005, pp 323-333, issn 0302-9743, isbn 3-540-24399-2, 11 p.Conference Paper

A new cryptanalytic time-memory trade-off for stream ciphersERGULER, Imran; ANARIM, Emin.Lecture notes in computer science. 2005, pp 215-223, issn 0302-9743, isbn 3-540-29414-7, 1Vol, 9 p.Conference Paper

TRIVIUM : A Stream Cipher Construction Inspired by Block Cipher Design PrinciplesDE CANNIERE, Christophe.Lecture notes in computer science. 2006, pp 171-186, issn 0302-9743, isbn 3-540-38341-7, 1Vol, 16 p.Conference Paper

New applications of time memory data tradeoffsJIN HONG; SARKAR, Palash.Lecture notes in computer science. 2005, pp 353-372, issn 0302-9743, isbn 3-540-30684-6, 1Vol, 20 p.Conference Paper

Cryptographic applications of T-functionsKLIMOV, Alexander; SHAMIR, Adi.Lecture notes in computer science. 2004, pp 248-261, issn 0302-9743, isbn 3-540-21370-8, 14 p.Conference Paper

On-line Ciphers and the Hash-CBC ConstructionsBELLARE, M; BOLDYREVA, A; KNUDSEN, L et al.Journal of cryptology. 2012, Vol 25, Num 4, pp 640-679, issn 0933-2790, 40 p.Article

The security of the IAPM and IACBC modesHASTAD, Johan.Journal of cryptology. 2007, Vol 20, Num 2, pp 153-163, issn 0933-2790, 11 p.Article

FSE 2001 : fast software encryption (Yokohama, 2-4 April 2001, revised papers)Matsui, Mitsuru.Lecture notes in computer science. 2002, issn 0302-9743, isbn 3-540-43869-6, IX, 350 p, isbn 3-540-43869-6Conference Proceedings

Modes of operation of stream ciphersGOLIC, Jovan Dj.Lecture notes in computer science. 2001, pp 233-247, issn 0302-9743, isbn 3-540-42069-XConference Paper

Structural cryptanalysis of SASASBIRYUKOV, Alex; SHAMIR, Adi.Lecture notes in computer science. 2001, pp 394-405, issn 0302-9743, isbn 3-540-42070-3Conference Paper

  • Page / 222