|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 1096 occurrences of 513 keywords
|
|
|
Results
Found 1877 publication records. Showing 1877 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
93 | Akitoshi Izumi, Yoshifumi Ueshige |
A proposal of efficient scheme of key management using ID-based encryption and Biometrics. |
MUE |
2007 |
DBLP DOI BibTeX RDF |
|
90 | Mihir Bellare, Lenore Cowen, Shafi Goldwasser |
On the Structure of Secret Key Exchange Protocols. |
CRYPTO |
1989 |
DBLP DOI BibTeX RDF |
|
77 | Renato Renner, Stefan Wolf 0001 |
New Bounds in Secret-Key Agreement: The Gap between Formation and Secrecy Extraction. |
EUROCRYPT |
2003 |
DBLP DOI BibTeX RDF |
reductions among primitives, information measures, quantum entanglement purification, Information-theoretic security, secret-key agreement |
70 | Woei-Jiunn Tsaur, Shi-Jinn Horng |
Protocols for Designing a Fast and Perfect Group-Oriented Secret Key Sharing in Distributed Systems. |
ISPAN |
1996 |
DBLP DOI BibTeX RDF |
Secret Key Sharing Scheme, Distributed Systems, Cryptography, Information Security, Group-Oriented Cryptography |
70 | Chao-Wen Chan, Chin-Chen Chang 0001 |
Key Exchange Protocols for Multiparty Communication Services. |
CW |
2002 |
DBLP DOI BibTeX RDF |
|
66 | Stefan Wolf 0001 |
Strong Security Against Active Attacks in Information-Theoretic Secret-Key Agreement. |
ASIACRYPT |
1998 |
DBLP DOI BibTeX RDF |
unconditional secrecy, authentication, information theory, privacy amplification, Secret-key agreement |
62 | Nicolas Gisin, Stefan Wolf 0001 |
Linking Classical and Quantum Key Agreement: Is There "Bound Information"? |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
intrinsic information, secret-key rate, quantum privacy amplification, purification, entanglement, Secret-key agreement |
58 | Ueli M. Maurer, Stefan Wolf 0001 |
Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free. |
EUROCRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
55 | Pawel Chodowiec, Po Khuon, Kris Gaj |
Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining. |
FPGA |
2001 |
DBLP DOI BibTeX RDF |
fast architectures, secret-key ciphers, pipelining, AES |
55 | Ueli M. Maurer, Stefan Wolf 0001 |
Towards Characterizing When Information-Theoretic Secret Key Agreement Is Possible. |
ASIACRYPT |
1996 |
DBLP DOI BibTeX RDF |
Cryptography, Information theory, Unconditional security, Secret key agreement |
50 | Suman Jana, Sriram Nandha Premnath, Mike Clark, Sneha Kumar Kasera, Neal Patwari, Srikanth V. Krishnamurthy |
On the effectiveness of secret key extraction from wireless signal strength in real environments. |
MobiCom |
2009 |
DBLP DOI BibTeX RDF |
multipath, RSSI, radio channel, PHY |
50 | Ching-Te Wang, Chu-Hsing Lin, Chin-Chen Chang 0001 |
Supervising Secret-Key Agreements in a Level-Based Hierarchy. |
AINA (1) |
2004 |
DBLP DOI BibTeX RDF |
level-based hierarchy, session key, Secret-key agreement |
49 | Yevgeniy Dodis, Moti Yung |
Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case. |
IEEE Security in Storage Workshop |
2002 |
DBLP DOI BibTeX RDF |
cryptographic key storage, key storage protection, gradual key exposure, exposure resilience, key redundancy, hierarchical id-based encryption, bi-linear Diffie-Hellman |
49 | Jun Muramatsu, Kazuyuki Yoshimura, Kenichi Arai, Peter Davis |
Secret Key Capacity for Optimally Correlated Sources Under Sampling Attack. |
IEEE Trans. Inf. Theory |
2006 |
DBLP DOI BibTeX RDF |
|
48 | Eun-Jun Yoon, Kee-Young Yoo |
Robust Secret Key Based Authentication Scheme Using Smart Cards. |
PCM (2) |
2005 |
DBLP DOI BibTeX RDF |
authentication, Cryptography, smart card, secret key |
47 | YoungGyo Lee, Jeonghee Ahn, Seungjoo Kim, Dongho Won |
A PKI System for Detecting the Exposure of a User's Secret Key. |
EuroPKI |
2006 |
DBLP DOI BibTeX RDF |
key-insulated signature, one-time hash chain, NOVOMODO |
46 | Takaaki Mizuki, Hiroki Shizuya, Takao Nishizeki |
Eulerian Secret Key Exchange. |
COCOON |
1998 |
DBLP DOI BibTeX RDF |
|
46 | Wei-Qi Yan 0001, Mohan S. Kankanhalli |
Motion trajectory based video authentication. |
ISCAS (3) |
2003 |
DBLP DOI BibTeX RDF |
|
44 | Masoud Ghoreishi Madiseh, Michael L. McGuire, Stephen W. Neville, Ali Asghar Beheshti Shirazi |
Secret Key Extraction in Ultra Wideband Channels for Unsynchronized Radios. |
CNSR |
2008 |
DBLP DOI BibTeX RDF |
|
44 | Subhamoy Maitra, Goutam Paul 0001 |
New Form of Permutation Bias and Secret Key Leakage in Keystream Bytes of RC4. |
FSE |
2008 |
DBLP DOI BibTeX RDF |
Key Leakage, Cryptanalysis, Stream Cipher, Bias, RC4, Keystream |
44 | Hua Yuan, Xiao-Ping (Steven) Zhang |
A Secret Key Based Multiscale Fragile Watermark in the Wavelet Domain. |
ICME |
2006 |
DBLP DOI BibTeX RDF |
|
44 | Michael J. Fischer, Rebecca N. Wright |
Multiparty Secret Key Exchange Using a Random Deal of Cards. |
CRYPTO |
1991 |
DBLP DOI BibTeX RDF |
|
44 | Ueli M. Maurer, Stefan Wolf 0001 |
Privacy Amplification Secure Against Active Adversaries. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
Unconditional secrecy, Information theory, Extractors, Privacy amplification, Authentication codes, Secret-key agreement |
43 | Itsik Mantin |
A Practical Attack on the Fixed RC4 in the WEP Mode. |
ASIACRYPT |
2005 |
DBLP DOI BibTeX RDF |
Related IV attacks, Cryptanalysis, Stream ciphers, Side-channel attacks, Fault analysis, RC4, Related key attacks |
43 | Miodrag J. Mihaljevic, Marc P. C. Fossorier, Hideki Imai |
Secret-Public Storage Trade-Off for Broadcast Encryption Key Management. |
ICICS |
2004 |
DBLP DOI BibTeX RDF |
system overheads trade-off, one-way mapping, key management, broadcast encryption, pseudorandom number generators, erasure channels |
42 | Paulo F. Oliveira, João Barros |
Network Coding Protocols for Secret Key Distribution. |
OTM Conferences (2) |
2007 |
DBLP DOI BibTeX RDF |
secret key distribution, sensor networks, network coding |
42 | Xiangyi Hu, Guifen Zhao, Guanning Xu |
Security Scheme for Online Banking Based on Secret Key Encryption. |
WKDD |
2009 |
DBLP DOI BibTeX RDF |
|
42 | Reina Yoshikawa, Shimin Guo, Kazuhiro Motegi, Yoshihide Igarashi |
Secret Key Exchange Using Random Deals of Cards on Hierarchical Structures. |
ISAAC |
2000 |
DBLP DOI BibTeX RDF |
hierarchical groups, key exchange graphs, secret bit transmission, information-theoretically secure, card games |
42 | Katsuyuki Okeya, Dong-Guk Han |
Side Channel Attack on Ha-Moon's Countermeasure of Randomized Signed Scalar Multiplication. |
INDOCRYPT |
2003 |
DBLP DOI BibTeX RDF |
Ha-Moons Countermeasure, Finite Markov Chain, Side Channel Attacks, DPA, Elliptic Curve Cryptosystem, SPA |
41 | Hung-Min Sun, King-Hang Wang |
Defending Secret-Key Based Authentication Protocols against the Stolen-Secret Attack. |
ISECS |
2008 |
DBLP DOI BibTeX RDF |
|
41 | Koichi Koizumi, Takaaki Mizuki, Takao Nishizeki |
A Revised Transformation Protocol for Unconditionally Secure Secret Key Exchange. |
Theory Comput. Syst. |
2008 |
DBLP DOI BibTeX RDF |
Random deal of cards, Secret key exchange, Key set protocol, Transformation protocol, Card games |
41 | Seok-Lae Lee, Bo-Sung Hwang, Joo-Seok Song |
A Secure Communication Scheme for Mobile Wireless Sensor Networks Using Hamming Distance. |
ICCSA (1) |
2007 |
DBLP DOI BibTeX RDF |
Sensor Network, Public-Key Cryptography, Hamming Distance, Symmetric cryptography |
41 | Thomas Holenstein, Renato Renner |
One-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption. |
CRYPTO |
2005 |
DBLP DOI BibTeX RDF |
|
40 | Zhide Chen, Li Xu 0002 |
Anti-Collusion Anonymous Credentials Scheme. |
CIT |
2006 |
DBLP DOI BibTeX RDF |
|
40 | Caimei Wang, Zhengmao Li |
Self-selecting Sub-secret Keys Sharing Scheme Based on Polynomials over Elliptic Curve. |
IAS |
2009 |
DBLP DOI BibTeX RDF |
|
40 | Stefan Brands |
Restrictive Blinding of Secret-Key Certificates. |
EUROCRYPT |
1995 |
DBLP DOI BibTeX RDF |
|
39 | Yan Zong Ding, Michael O. Rabin |
Hyper-Encryption and Everlasting Security. |
STACS |
2002 |
DBLP DOI BibTeX RDF |
|
39 | Chih-Hsuan Tzeng, Zhi-Fang Yang, Wen-Hsiang Tsai |
Adaptive data hiding in palette images by color ordering and mapping with security protection. |
IEEE Trans. Commun. |
2004 |
DBLP DOI BibTeX RDF |
|
39 | Carlo Blundo, Alfredo De Santis, Luisa Gargano, Ugo Vaccaro |
Secret Sharing Schemes with Veto Capabilities. |
Algebraic Coding |
1993 |
DBLP DOI BibTeX RDF |
|
39 | Goutam Paul 0001, Subhamoy Maitra |
Permutation After RC4 Key Scheduling Reveals the Secret Key. |
Selected Areas in Cryptography |
2007 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Stream Cipher, Permutation, Bias, RC4, Key Scheduling |
38 | Jin Wang, Xi Bai 0002, Jia Yu 0005, Daxing Li |
Protecting Against Key Escrow and Key Exposure in Identity-Based Cryptosystem. |
TAMC |
2007 |
DBLP DOI BibTeX RDF |
key-insulated cryptosystem, bilinear pairings, Identity-based cryptography, key escrow, key exposure |
37 | Ronald Cramer, Ivan Damgård |
Secret-Key Zero-Knowlegde and Non-interactive Verifiable Exponentiation. |
TCC |
2004 |
DBLP DOI BibTeX RDF |
|
37 | Chae Hoon Lim, Pil Joong Lee |
A Key Recovery Attack on Discrete Log-based Schemes Using a Prime Order Subgroupp. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
|
37 | Alexandre Berzati, Cécile Canovas-Dumas, Louis Goubin |
Fault Analysis of Rabbit: Toward a Secret Key Leakage. |
INDOCRYPT |
2009 |
DBLP DOI BibTeX RDF |
carry analysis, Stream cipher, fault attacks, Rabbit |
37 | Franciszek Seredynski, Pascal Bouvry, Albert Y. Zomaya |
Secret Key Cryptography with Cellular Automata. |
IPDPS |
2003 |
DBLP DOI BibTeX RDF |
|
37 | Paul Camion, Jacques Patarin |
t-resilient functions and the partial exposure problem. |
Appl. Algebra Eng. Commun. Comput. |
2008 |
DBLP DOI BibTeX RDF |
Exposure-Resilient Function, Wire-tapping, Correlation-immune functions, Nonlinear codes, Binary channel, Symmetric encryption scheme, (n, k, t)-scheme, Linear codes, Orthogonal arrays, Resilient function, Secret key |
37 | Seok-Lae Lee, Inkyung Jeun, Joo-Seok Song |
Mixed Key Management Using Hamming Distance for Mobile Ad-Hoc Networks. |
International Conference on Computational Science (2) |
2007 |
DBLP DOI BibTeX RDF |
Ad-hoc Network, Certificate, Hamming Distance, Public-key, Secret Key |
36 | Claude Castelluccia, Pars Mutaf |
Shake them up!: a movement-based pairing protocol for CPU-constrained devices. |
MobiSys |
2005 |
DBLP DOI BibTeX RDF |
|
36 | Eiji Okamoto, K. Nakamura |
Lifetimes of Keys in Cryptographic Key Management Systems. |
CRYPTO |
1985 |
DBLP DOI BibTeX RDF |
|
36 | Riddhipratim Basu, Subhamoy Maitra, Goutam Paul 0001, Tanmoy Talukdar |
On Some Sequences of the Secret Pseudo-random Index j in RC4 Key Scheduling. |
AAECC |
2009 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Stream Cipher, Filter, Permutation, Sequence, Bias, RC4, Key Recovery |
36 | Hao Li, Peishun Liu |
An Identification System Combined with Fingerprint and Cryptography. |
IMSCCS (2) |
2006 |
DBLP DOI BibTeX RDF |
|
35 | Hala A. Farouk, Magdy Saeb |
Design and Implementation of a Secret Key Steganographic Micro-Architecture Employing FPGA. |
DATE |
2004 |
DBLP DOI BibTeX RDF |
FPGA, architecture, Steganography, data hiding, subliminal channel, covert communications |
35 | Hala A. Farouk, Magdy Saeb |
Design and implementation of a secret key steganographic micro-architecture employing FPGA. |
ASP-DAC |
2004 |
DBLP DOI BibTeX RDF |
|
35 | Gilles Brassard, Louis Salvail |
Secret-Key Reconciliation by Public Discussion. |
EUROCRYPT |
1993 |
DBLP DOI BibTeX RDF |
|
35 | Ueli M. Maurer |
Protocols for Secret Key Agreement by Public Discussion Based on Common Information. |
CRYPTO |
1992 |
DBLP DOI BibTeX RDF |
|
35 | Joël Alwen, Yevgeniy Dodis, Daniel Wichs |
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model. |
CRYPTO |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Ran Canetti, Yevgeniy Dodis, Shai Halevi, Eyal Kushilevitz, Amit Sahai |
Exposure-Resilient Functions and All-or-Nothing Transforms. |
EUROCRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
35 | Vanesa Daza, Josep Domingo-Ferrer |
On Partial Anonymity in Secret Sharing. |
EuroPKI |
2007 |
DBLP DOI BibTeX RDF |
Privacy, Protocols, Secret sharing |
35 | Sarvar Patel |
Number Theoretic Attacks on Secure Password Schemes. |
S&P |
1997 |
DBLP DOI BibTeX RDF |
number theoretic attacks, secure password schemes, Encrypted Key Exchange, EKE, authenticated information exchange, insecure network, secret key cryptography, randomized confounders, RSA version, half encrypted versions, Direct Authentication Protocol, Secret Public Key Protocol versions, secure protocols, message authentication, dictionary attacks, active attacks, password guessing attacks |
34 | Kazuo Ohta, Tatsuaki Okamoto, Kenji Koyama |
Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme. |
EUROCRYPT |
1990 |
DBLP DOI BibTeX RDF |
|
34 | Takaaki Mizuki, Hiroki Shizuya, Takao Nishizeki |
Dealing Necessary and Sufficient Numbers of Cards for Sharing a One-Bit Secret Key. |
EUROCRYPT |
1999 |
DBLP DOI BibTeX RDF |
|
33 | Alexandra Boldyreva, Markus Jakobsson |
Theft-Protected Proprietary Certificates. |
Digital Rights Management Workshop |
2002 |
DBLP DOI BibTeX RDF |
|
33 | R. Aparna, B. B. Amberker |
Authenticated Secure Group Communication using Broadcast Encryption Key Computation. |
ITNG |
2008 |
DBLP DOI BibTeX RDF |
Authentication, Threshold, Broadcast encryption, Secure Group Communication, Secret key |
33 | Bin Ni, Naveen Santhapuri, Srihari Nelakuditi |
Wireless network coding and concurrent MAC: are these approaches complementary? |
ACM SIGMOBILE Mob. Comput. Commun. Rev. |
2010 |
DBLP DOI BibTeX RDF |
|
33 | Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, Moti Yung |
Key-Insulated Public Key Cryptosystems. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
|
33 | Ernest F. Brickell, Daniel M. Davenport |
On the Classification of Idea Secret Sharing Schemes. |
CRYPTO |
1989 |
DBLP DOI BibTeX RDF |
|
32 | Emily Shen, Elaine Shi, Brent Waters |
Predicate Privacy in Encryption Systems. |
TCC |
2009 |
DBLP DOI BibTeX RDF |
|
32 | Akbar M. Sayeed, Adrian Perrig |
Secure wireless communications: Secret keys through multipath. |
ICASSP |
2008 |
DBLP DOI BibTeX RDF |
|
32 | Eun-Jun Yoon, Kee-Young Yoo |
A Secret-Key Exponential Key Agreement Protocol with Smart Cards. |
ATC |
2007 |
DBLP DOI BibTeX RDF |
|
32 | Edna Milgo |
A secure unidirectional proxy re-encryption using identity and secret key exchange. |
ACM Southeast Regional Conference |
2009 |
DBLP DOI BibTeX RDF |
cipher attacks, proxy, cryptosystems, ciphertexts |
32 | Ueli M. Maurer |
Information-Theoretically Secure Secret-Key Agreement by NOT Authenticated Public Discussion. |
EUROCRYPT |
1997 |
DBLP DOI BibTeX RDF |
|
32 | Eli Biham, Adi Shamir |
Differential Fault Analysis of Secret Key Cryptosystems. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
|
31 | Shengli Liu 0001, Henk C. A. van Tilborg, Marten van Dijk |
A Practical Protocol for Advantage Distillation and Information Reconciliation. |
Des. Codes Cryptogr. |
2003 |
DBLP DOI BibTeX RDF |
advantage distillation, unconditional security, secret key agreement, information reconciliation |
31 | Takaaki Mizuki, Hiroki Shizuya, Takao Nishizeki |
A complete characterization of a family of key exchange protocols. |
Int. J. Inf. Sec. |
2002 |
DBLP DOI BibTeX RDF |
Key exchange graph, Key set protocol, Secret key exchange, Information-theoretically secure, Card game |
31 | Chih-Hung Wang, Tzonelih Hwang |
Threshold and Generalized DSS Signatures without a Trusted Party. |
ACSAC |
1997 |
DBLP DOI BibTeX RDF |
(t+1,n) threshold signature scheme, generalized DSS signatures, trusted party, secret key sharing, valid group signature, Digital Signature Standard, signers, conspiracy, signing procedure, cryptography |
31 | Bessie C. Hu, Duncan S. Wong, Zhenfeng Zhang, Xiaotie Deng |
Certificateless signature: a new security model and an improved generic construction. |
Des. Codes Cryptogr. |
2007 |
DBLP DOI BibTeX RDF |
AMS Classification 94A60 |
31 | Pierre-Alain Fouque, Denis Réal, Frédéric Valette, M'hamed Drissi |
The Carry Leakage on the Randomized Exponent Countermeasure. |
CHES |
2008 |
DBLP DOI BibTeX RDF |
|
31 | Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee |
Practical Pay-TV Scheme Using Traitor Tracing Scheme for Multiple Channels. |
WISA |
2004 |
DBLP DOI BibTeX RDF |
|
31 | Russell Impagliazzo, Steven Rudich |
Limits on the Provable Consequences of One-way Permutations. |
CRYPTO |
1988 |
DBLP DOI BibTeX RDF |
|
30 | Toru Nakanishi 0001, Yuta Hira, Nobuo Funabiki |
Forward-Secure Group Signatures from Pairings. |
Pairing |
2009 |
DBLP DOI BibTeX RDF |
anonymity, group signatures, pairings, forward-security |
30 | Stefan Dziembowski, Ueli M. Maurer |
The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
30 | Paulo F. Oliveira, João Barros |
A Network Coding Approach to Secret Key Distribution. |
IEEE Trans. Inf. Forensics Secur. |
2008 |
DBLP DOI BibTeX RDF |
|
30 | Petros Mol, Moti Yung |
Recovering NTRU Secret Key from Inversion Oracles. |
Public Key Cryptography |
2008 |
DBLP DOI BibTeX RDF |
NTRUEncrypt, Inversion Oracles, Universal Breaking, Public-Key Cryptanalysis |
30 | Bessie C. Hu, Duncan S. Wong, Zhenfeng Zhang, Xiaotie Deng |
Key Replacement Attack Against a Generic Construction of Certificateless Signature. |
ACISP |
2006 |
DBLP DOI BibTeX RDF |
|
30 | Jin Li 0002, Fangguo Zhang, Yanming Wang |
A Strong Identity Based Key-Insulated Cryptosystem. |
EUC Workshops |
2006 |
DBLP DOI BibTeX RDF |
Key-insulated cryptosystem, Bilinear pairings, ID-based |
30 | Toshiki Matsumine, Hideki Ochiai, Junji Shikata |
A Data-Driven Analysis of Secret Key Rate for Physical Layer Secret Key Generation From Wireless Channels. |
IEEE Commun. Lett. |
2023 |
DBLP DOI BibTeX RDF |
|
30 | Daniel Jost 0001, Ueli Maurer, João L. Ribeiro 0001 |
Information-Theoretic Secret-Key Agreement: The Asymptotically Tight Relation Between the Secret-Key Rate and the Channel Quality Ratio. |
TCC (1) |
2018 |
DBLP DOI BibTeX RDF |
|
30 | Daniel Jost 0001, Ueli Maurer, João L. Ribeiro 0001 |
Information-Theoretic Secret-Key Agreement: The Asymptotically Tight Relation Between the Secret-Key Rate and the Channel Quality Ratio. |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
29 | Thi Lan Anh Phan, Yumiko Hanaoka, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai |
Reducing the Spread of Damage of Key Exposures in Key-Insulated Encryption. |
VIETCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
29 | Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, Moti Yung |
Strong Key-Insulated Signature Schemes. |
Public Key Cryptography |
2003 |
DBLP DOI BibTeX RDF |
|
29 | Mathias Herrmann, Gregor Leander |
A Practical Key Recovery Attack on Basic TCHo. |
Public Key Cryptography |
2009 |
DBLP DOI BibTeX RDF |
TCHo, stream cipher, chosen ciphertext attack |
29 | Yi-Bo Zhao, You-Zhen Gui, Jin-Jian Chen, Zheng-Fu Han, Guang-Can Guo |
Computational Complexity of Continuous Variable Quantum Key Distribution. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
29 | Rosario Gennaro, Shai Halevi, Hugo Krawczyk, Tal Rabin, Steffen Reidt, Stephen D. Wolthusen |
Strongly-Resilient and Non-interactive Hierarchical Key-Agreement in MANETs. |
ESORICS |
2008 |
DBLP DOI BibTeX RDF |
|
29 | |
Public Key vs. Secret Key Encryption. |
Encyclopedia of Multimedia |
2006 |
DBLP DOI BibTeX RDF |
|
29 | Frank Thomson Leighton, Silvio Micali |
Secret-Key Agreement without Public-Key Cryptography. |
CRYPTO |
1993 |
DBLP DOI BibTeX RDF |
|
28 | Jingmei Liu, Xiangguo Cheng, Xinmei Wang |
Methods to Forge ElGamal Signatures and Determine Secret Key. |
AINA (1) |
2006 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Signature, ElGamal |
28 | Jørgen Brandt, Ivan Damgård, Peter Landrock, Torben P. Pedersen |
Zero-Knowledge Authentication Scheme with Secret Key Exchange. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
Authentication, Authentication, Key exchange, Key exchange, Zero-knowledge, Zero-knowledge, Key words |
28 | Jørgen Brandt, Ivan Damgård, Peter Landrock, Torben P. Pedersen |
Zero-Knowledge Authentication Scheme with Secret Key Exchange (Extended Abstract). |
CRYPTO |
1988 |
DBLP DOI BibTeX RDF |
|
28 | Carlo Blundo, Vincenzo Iovino, Giuseppe Persiano |
Private-Key Hidden Vector Encryption with Key Confidentiality. |
CANS |
2009 |
DBLP DOI BibTeX RDF |
private-key predicate encryption, key confidentiality |
28 | Rupeng Li, Xianghua Du, Guowen Li, Jia Yu 0005, Daxing Li |
Key-Insulated Group Signature Scheme with Selective Revocation. |
MUE |
2007 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 1877 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|