skip to main content
Language:
Search Limited to: Search Limited to: Resource type Show Results with: Show Results with: Search type Index

Results 21 - 40 of 2,176,855  for All Library Resources

previous page 1 Results 2 3 4 5 next page
Show only
Result Number Material Type Add to My Shelf Action Record Details and Options
21
Device-independent quantum key distribution with random key basis
Material Type:
Article
Add to My Research

Device-independent quantum key distribution with random key basis

Nature communications, 2021-05, Vol.12 (1), p.2880-2880, Article 2880 [Peer Reviewed Journal]

The Author(s) 2021. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;The Author(s) 2021 ;ISSN: 2041-1723 ;EISSN: 2041-1723 ;DOI: 10.1038/s41467-021-23147-3 ;PMID: 34001885

Full text available

22
One giant step for quantum internet: Chinese satellite is first in a wave of planned craft that could form network secured by quantum cryptography
Material Type:
Article
Add to My Research

One giant step for quantum internet: Chinese satellite is first in a wave of planned craft that could form network secured by quantum cryptography

Nature (London), 2016-07, Vol.535 (7613), p.478 [Peer Reviewed Journal]

COPYRIGHT 2016 Nature Publishing Group ;COPYRIGHT 2016 Nature Publishing Group ;ISSN: 0028-0836 ;EISSN: 1476-4687 ;DOI: 10.1038/535478a

Full text available

23
Entanglement distribution over 150 km in wavelength division multiplexed channels for quantum cryptography
Material Type:
Article
Add to My Research

Entanglement distribution over 150 km in wavelength division multiplexed channels for quantum cryptography

Laser & photonics reviews, 2016-05, Vol.10 (3) [Peer Reviewed Journal]

Distributed under a Creative Commons Attribution 4.0 International License ;ISSN: 1863-8880 ;EISSN: 1863-8899 ;DOI: 10.1002/lpor.201500258

Digital Resources/Online E-Resources

24
Asymmetric cryptosystem based on optical scanning cryptography and elliptic curve algorithm
Material Type:
Article
Add to My Research

Asymmetric cryptosystem based on optical scanning cryptography and elliptic curve algorithm

Scientific reports, 2022-05, Vol.12 (1), p.7722-7722, Article 7722 [Peer Reviewed Journal]

2022. The Author(s). ;The Author(s) 2022. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;The Author(s) 2022 ;ISSN: 2045-2322 ;EISSN: 2045-2322 ;DOI: 10.1038/s41598-022-11861-x ;PMID: 35545658

Full text available

25
Ascon v1.2: Lightweight Authenticated Encryption and Hashing
Material Type:
Article
Add to My Research

Ascon v1.2: Lightweight Authenticated Encryption and Hashing

Journal of cryptology, 2021-07, Vol.34 (3) [Peer Reviewed Journal]

The Author(s) 2021 ;ISSN: 0933-2790 ;EISSN: 1432-1378 ;DOI: 10.1007/s00145-021-09398-9

Digital Resources/Online E-Resources

26
Quantum-Safe Group Key Establishment Protocol from Lattice Trapdoors
Material Type:
Article
Add to My Research

Quantum-Safe Group Key Establishment Protocol from Lattice Trapdoors

Sensors (Basel, Switzerland), 2022-05, Vol.22 (11), p.4148 [Peer Reviewed Journal]

2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;2022 by the authors. 2022 ;ISSN: 1424-8220 ;EISSN: 1424-8220 ;DOI: 10.3390/s22114148 ;PMID: 35684771

Full text available

27
Composable security in relativistic quantum cryptography
Material Type:
Article
Add to My Research

Composable security in relativistic quantum cryptography

New journal of physics, 2019-04, Vol.21 (4), p.43057 [Peer Reviewed Journal]

2019 The Author(s). Published by IOP Publishing Ltd on behalf of the Institute of Physics and Deutsche Physikalische Gesellschaft ;2019. This work is published under http://creativecommons.org/licenses/by/3.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;ISSN: 1367-2630 ;EISSN: 1367-2630 ;DOI: 10.1088/1367-2630/ab0e3b ;CODEN: NJOPFM

Full text available

28
Automated Design Space Exploration and Datapath Synthesis for Finite Field Arithmetic with Applications to Lightweight Cryptography
Material Type:
Thesises (postgraduate)
Add to My Research

Automated Design Space Exploration and Datapath Synthesis for Finite Field Arithmetic with Applications to Lightweight Cryptography

Digital Resources/Online E-Resources

29
On the Practical (In-)Security of 64-bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN
Material Type:
Conference Proceeding
Add to My Research

On the Practical (In-)Security of 64-bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN

Distributed under a Creative Commons Attribution 4.0 International License ;DOI: 10.1145/2976749.2978423

Digital Resources/Online E-Resources

30
Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment
Material Type:
Conference Proceeding
Add to My Research

Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment

Annual International Cryptology Conference, 2020, Vol.12171, p.62-91 [Peer Reviewed Journal]

Distributed under a Creative Commons Attribution 4.0 International License ;DOI: 10.1007/978-3-030-56880-1_3

Digital Resources/Online E-Resources

31
Post‐quantum identity‐based authenticated multiple key agreement protocol
Material Type:
Article
Add to My Research

Post‐quantum identity‐based authenticated multiple key agreement protocol

ETRI Journal, 2023, 45(6), , pp.1090-1102 [Peer Reviewed Journal]

1225‐6463/$ © 2023 ETRI ;ISSN: 1225-6463 ;EISSN: 2233-7326 ;DOI: 10.4218/etrij.2022-0320

Full text available

32
The Application of Blockchain and its Advantage to the Field of Art
Material Type:
Article
Add to My Research

The Application of Blockchain and its Advantage to the Field of Art

Journal of physics. Conference series, 2020-01, Vol.1437 (1), p.12063 [Peer Reviewed Journal]

Published under licence by IOP Publishing Ltd ;2020. This work is published under http://creativecommons.org/licenses/by/3.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;ISSN: 1742-6588 ;EISSN: 1742-6596 ;DOI: 10.1088/1742-6596/1437/1/012063

Full text available

33
Impact three pass protocol modifications to key transmission performance
Material Type:
Article
Add to My Research

Impact three pass protocol modifications to key transmission performance

Journal of physics. Conference series, 2019-06, Vol.1235 (1), p.12050 [Peer Reviewed Journal]

Published under licence by IOP Publishing Ltd ;2019. This work is published under http://creativecommons.org/licenses/by/3.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;ISSN: 1742-6588 ;EISSN: 1742-6596 ;DOI: 10.1088/1742-6596/1235/1/012050

Full text available

34
The Cryptographic Imagination: Secret Writing from Edgar Poe to the Internet
Material Type:
Book
Add to My Research

The Cryptographic Imagination: Secret Writing from Edgar Poe to the Internet

ISBN: 1421437171 ;ISBN: 9781421437170 ;EISBN: 9781421437163 ;EISBN: 1421437163 ;DOI: 10.1353/book.72709

Full text available

35
An Algebraic Attack on Rank Metric Code-Based Cryptosystems
Material Type:
Conference Proceeding
Add to My Research

An Algebraic Attack on Rank Metric Code-Based Cryptosystems

Distributed under a Creative Commons Attribution 4.0 International License ;DOI: 10.1007/978-3-030-45727-3_3

Digital Resources/Online E-Resources

36
Identity-Based Redactable Lamport Signature Scheme
Material Type:
Article
Add to My Research

Identity-Based Redactable Lamport Signature Scheme

Journal of physics. Conference series, 2019-10, Vol.1314 (1), p.12147 [Peer Reviewed Journal]

Published under licence by IOP Publishing Ltd ;2019. This work is published under http://creativecommons.org/licenses/by/3.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;ISSN: 1742-6588 ;EISSN: 1742-6596 ;DOI: 10.1088/1742-6596/1314/1/012147

Full text available

37
Post-quantum cryptography
Material Type:
Article
Add to My Research

Post-quantum cryptography

Nature (London), 2017-09, Vol.549 (7671), p.188-194 [Peer Reviewed Journal]

COPYRIGHT 2017 Nature Publishing Group ;COPYRIGHT 2017 Nature Publishing Group ;Copyright Nature Publishing Group Sep 14, 2017 ;ISSN: 0028-0836 ;EISSN: 1476-4687 ;DOI: 10.1038/nature23461 ;PMID: 28905891

Full text available

38
Experimental quantum key distribution certified by Bell's theorem
Material Type:
Article
Add to My Research

Experimental quantum key distribution certified by Bell's theorem

Nature (London), 2022-07, Vol.607 (7920), p.682-686 [Peer Reviewed Journal]

2022. The Author(s), under exclusive licence to Springer Nature Limited. ;Copyright Nature Publishing Group Jul 28, 2022 ;ISSN: 0028-0836 ;EISSN: 1476-4687 ;DOI: 10.1038/s41586-022-04941-5 ;PMID: 35896644

Full text available

39
Introduction to Cryptology
Material Type:
Book
Add to My Research

Introduction to Cryptology

ISBN: 0898382718 ;ISBN: 9780898382716 ;EISBN: 9781461316930 ;EISBN: 1461316936

Full text available

40
Verification of Quantum Computation: An Overview of Existing Approaches
Material Type:
Article
Add to My Research

Verification of Quantum Computation: An Overview of Existing Approaches

Theory of computing systems, 2019-05, Vol.63 (4), p.715-808 [Peer Reviewed Journal]

The Author(s) 2018 ;Theory of Computing Systems is a copyright of Springer, (2018). All Rights Reserved. © 2018. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;Distributed under a Creative Commons Attribution 4.0 International License ;ISSN: 1432-4350 ;EISSN: 1433-0490 ;DOI: 10.1007/s00224-018-9872-3

Full text available

Results 21 - 40 of 2,176,855  for All Library Resources

previous page 1 Results 2 3 4 5 next page

Personalize your results

  1. Edit

Refine Search Results

Expand My Results

  1.   

Show only

  1. Peer-reviewed Journals (23,719)

Refine My Results

Creation Date 

From To
  1. Before 1957  (40,302)
  2. 1957 To 1972  (27,555)
  3. 1973 To 1988  (208,910)
  4. 1989 To 2005  (513,192)
  5. After 2005  (1,379,906)
  6. More options open sub menu

Subject 

  1. Cryptography  (2,135,897)
  2. Physics  (2,103,436)
  3. Education  (2,101,259)
  4. Advertising  (2,101,061)
  5. Seals  (2,101,009)
  6. Display  (2,101,005)
  7. Signs  (844,980)
  8. Displaying  (844,973)
  9. Labels Or Name-Plates  (844,973)
  10. Electricity  (548,237)
  11. Globes  (473,024)
  12. Diagrams  (473,023)
  13. Planetaria  (473,022)
  14. Educational Or Demonstration Appliances  (473,021)
  15. Appliances For Teaching, Or Communicating With, The Blind,deaf Or Mute  (473,021)
  16. Counting  (407,375)
  17. Computing  (407,337)
  18. Calculating  (407,323)
  19. Optics  (337,556)
  20. Electric Digital Data Processing  (288,539)
  21. More options open sub menu

Language 

  1. English  (1,879,881)
  2. Chinese  (511,696)
  3. French  (227,043)
  4. German  (160,113)
  5. Korean  (124,369)
  6. Japanese  (115,226)
  7. Spanish  (23,191)
  8. Russian  (17,902)
  9. Portuguese  (11,627)
  10. Italian  (6,223)
  11. Swedish  (3,980)
  12. Dutch  (3,397)
  13. Finnish  (2,649)
  14. Danish  (2,623)
  15. Polish  (2,445)
  16. Norwegian  (1,763)
  17. Ukrainian  (1,683)
  18. Czech  (1,399)
  19. Turkish  (1,229)
  20. Romanian  (673)
  21. More options open sub menu

Searching Remote Databases, Please Wait