skip to main content
Language:
Search Limited to: Search Limited to: Resource type Show Results with: Show Results with: Search type Index

Results 1 - 20 of 513,104  for All Library Resources

Results 1 2 3 4 5 next page
Show only
Refined by: creation date: 1989 To 2005 remove
Result Number Material Type Add to My Shelf Action Record Details and Options
1
Cryptography: Proceedings of the Workshop on Cryptography, Burg Feuerstein, Germany, March 29 - April 2, 1982
Material Type:
Book
Add to My Research

Cryptography: Proceedings of the Workshop on Cryptography, Burg Feuerstein, Germany, March 29 - April 2, 1982

ISBN: 3540119930 ;ISBN: 9783540119937 ;EISBN: 9783540394662 ;EISBN: 3540394664

Full text available

2
Hierarchical ID-Based Cryptography
Material Type:
Book Chapter
Add to My Research

Hierarchical ID-Based Cryptography

Advances in Cryptology - ASIACRYPT 2002, 2002, Vol.2501, p.548-566 [Peer Reviewed Journal]

Springer-Verlag Berlin Heidelberg 2002 ;2003 INIST-CNRS ;ISSN: 0302-9743 ;ISBN: 3540001719 ;ISBN: 9783540001713 ;EISSN: 1611-3349 ;EISBN: 9783540361787 ;EISBN: 3540361782 ;DOI: 10.1007/3-540-36178-2_34 ;OCLC: 935290913 ;LCCallNum: QA268

Full text available

3
Correlation Power Analysis with a Leakage Model
Material Type:
Conference Proceeding
Add to My Research

Correlation Power Analysis with a Leakage Model

Cryptographic Hardware and Embedded Systems - CHES 2004, 2004, p.16-29 [Peer Reviewed Journal]

Springer-Verlag Berlin Heidelberg 2004 ;2004 INIST-CNRS ;ISSN: 0302-9743 ;ISBN: 3540226664 ;ISBN: 9783540226666 ;EISSN: 1611-3349 ;EISBN: 3540286322 ;EISBN: 9783540286325 ;DOI: 10.1007/978-3-540-28632-5_2

Full text available

4
Identity-based encryption from the weil pairing
Material Type:
Article
Add to My Research

Identity-based encryption from the weil pairing

SIAM journal on computing, 2003-01, Vol.32 (3), p.586-615 [Peer Reviewed Journal]

2003 INIST-CNRS ;[Copyright] © 2003 Society for Industrial and Applied Mathematics ;ISSN: 0097-5397 ;EISSN: 1095-7111 ;DOI: 10.1137/s0097539701398521

Full text available

5
Efficient quantum key distribution scheme and a proof of its unconditional security
Material Type:
Article
Add to My Research

Efficient quantum key distribution scheme and a proof of its unconditional security

Journal of cryptology, 2005-04, Vol.18 (2), p.133-165 [Peer Reviewed Journal]

2005 INIST-CNRS ;Springer-Verlag 2004. ;ISSN: 0933-2790 ;EISSN: 1432-1378 ;DOI: 10.1007/s00145-004-0142-y

Full text available

6
Unconditional Security of Quantum Key Distribution Over Arbitrarily Long Distances
Material Type:
Article
Add to My Research

Unconditional Security of Quantum Key Distribution Over Arbitrarily Long Distances

Science (American Association for the Advancement of Science), 1999-03, Vol.283 (5410), p.2050-2056 [Peer Reviewed Journal]

Copyright 1999 American Association for the Advancement of Science ;1999 INIST-CNRS ;COPYRIGHT 1999 American Association for the Advancement of Science ;Copyright American Association for the Advancement of Science Mar 26, 1999 ;ISSN: 0036-8075 ;EISSN: 1095-9203 ;DOI: 10.1126/science.283.5410.2050 ;PMID: 10092221 ;CODEN: SCIEAS

Full text available

7
Implementing the Tate Pairing
Material Type:
Conference Proceeding
Add to My Research

Implementing the Tate Pairing

Algorithmic Number Theory, 2002, p.324-337 [Peer Reviewed Journal]

Springer-Verlag Berlin Heidelberg 2002 ;2003 INIST-CNRS ;ISSN: 0302-9743 ;ISBN: 3540438637 ;ISBN: 9783540438632 ;EISSN: 1611-3349 ;EISBN: 3540454551 ;EISBN: 9783540454557 ;DOI: 10.1007/3-540-45455-1_26

Full text available

8
Advances in Cryptology EUROCRYPT '93: Workshop on the Theory and Application of Cryptographic Techniques Lofthus, Norway, May 23-27, 1993 Proceedings
Material Type:
Book
Add to My Research

Advances in Cryptology EUROCRYPT '93: Workshop on the Theory and Application of Cryptographic Techniques Lofthus, Norway, May 23-27, 1993 Proceedings

Springer-Verlag Berlin Heidelberg 1994 ;ISSN: 0302-9743 ;ISBN: 9783540576006 ;ISBN: 3540576002 ;ISBN: 9783662186022 ;ISBN: 3662186020 ;EISSN: 1611-3349 ;EISBN: 3540482857 ;EISBN: 9783540482857 ;DOI: 10.1007/3-540-48285-7 ;OCLC: 958521129 ;OCLC: 827358252

Full text available

9
Triplet-singlet spin relaxation via nuclei in a double quantum dot
Material Type:
Article
Add to My Research

Triplet-singlet spin relaxation via nuclei in a double quantum dot

Nature, 2005-06, Vol.435 (7044), p.925-928 [Peer Reviewed Journal]

2005 INIST-CNRS ;COPYRIGHT 2005 Nature Publishing Group ;Copyright Macmillan Journals Ltd. Jun 16, 2005 ;ISSN: 0028-0836 ;EISSN: 1476-4687 ;DOI: 10.1038/nature03815 ;PMID: 15944715 ;CODEN: NATUAS

Full text available

10
Cryptographic Hardware and Embedded Systems - CHES 2000: Second International Workshop Worcester, MA, USA, August 17-18, 2000 Proceedings
Material Type:
Book
Add to My Research

Cryptographic Hardware and Embedded Systems - CHES 2000: Second International Workshop Worcester, MA, USA, August 17-18, 2000 Proceedings

Springer Berlin Heidelberg 2000 ;ISSN: 0302-9743 ;ISBN: 354041455X ;ISBN: 9783540414551 ;ISBN: 3662164698 ;ISBN: 9783662164693 ;EISSN: 1611-3349 ;EISBN: 3540444998 ;EISBN: 9783540444992 ;DOI: 10.1007/3-540-44499-8 ;OCLC: 935290972

Full text available

11
Cryptographic Hardware and Embedded Systems - CHES 2001: Third International Workshop, Paris, France, May 14-16, 2001 Proceedings
Material Type:
Book
Add to My Research

Cryptographic Hardware and Embedded Systems - CHES 2001: Third International Workshop, Paris, France, May 14-16, 2001 Proceedings

Springer-Verlag Berlin Heidelberg 2001 ;ISSN: 0302-9743 ;ISBN: 9783540425212 ;ISBN: 3540425217 ;ISBN: 9783662193228 ;ISBN: 3662193221 ;EISSN: 1611-3349 ;EISBN: 3540447091 ;EISBN: 9783540447092 ;DOI: 10.1007/3-540-44709-1 ;OCLC: 958559547

Full text available

12
On the (im)possibility of obfuscating programs : (Extended abstract)
Material Type:
Conference Proceeding
Add to My Research

On the (im)possibility of obfuscating programs : (Extended abstract)

Lecture notes in computer science, 2001, p.1-18 [Peer Reviewed Journal]

2001 INIST-CNRS ;ISSN: 0302-9743 ;ISBN: 3540424563 ;ISBN: 9783540424567 ;EISSN: 1611-3349 ;DOI: 10.1007/3-540-44647-8_1

Full text available

13
Quantum key distribution using gaussian-modulated coherent states
Material Type:
Article
Add to My Research

Quantum key distribution using gaussian-modulated coherent states

Nature (London), 2003-01, Vol.421 (6920), p.238-241 [Peer Reviewed Journal]

2003 INIST-CNRS ;COPYRIGHT 2003 Nature Publishing Group ;Copyright Macmillan Journals Ltd. Jan 16, 2003 ;Distributed under a Creative Commons Attribution 4.0 International License ;ISSN: 0028-0836 ;EISSN: 1476-4687 ;DOI: 10.1038/nature01289 ;PMID: 12529636 ;CODEN: NATUAS

Full text available

14
Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings
Material Type:
Conference Proceeding
Add to My Research

Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings

Information Security and Privacy, 2003, p.312-323 [Peer Reviewed Journal]

Springer-Verlag Berlin Heidelberg 2003 ;2004 INIST-CNRS ;ISSN: 0302-9743 ;ISBN: 9783540405153 ;ISBN: 3540405151 ;EISSN: 1611-3349 ;EISBN: 354045067X ;EISBN: 9783540450672 ;DOI: 10.1007/3-540-45067-X_27

Full text available

15
Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs
Material Type:
Book Chapter
Add to My Research

Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs

Cryptographic Hardware and Embedded Systems - CHES 2004, 2004, p.119-132 [Peer Reviewed Journal]

Springer-Verlag Berlin Heidelberg 2004 ;2004 INIST-CNRS ;ISSN: 0302-9743 ;ISBN: 3540226664 ;ISBN: 9783540226666 ;EISSN: 1611-3349 ;EISBN: 3540286322 ;EISBN: 9783540286325 ;DOI: 10.1007/978-3-540-28632-5_9

Full text available

16
Security arguments for digital signatures and blind signatures
Material Type:
Article
Add to My Research

Security arguments for digital signatures and blind signatures

Journal of cryptology, 2000-06, Vol.13 (3), p.361-396 [Peer Reviewed Journal]

2000 INIST-CNRS ;International Association for Criptologic Rese 2000. ;ISSN: 0933-2790 ;EISSN: 1432-1378 ;DOI: 10.1007/s001450010003

Full text available

17
Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles
Material Type:
Conference Proceeding
Add to My Research

Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles

Advances in Cryptology - EUROCRYPT 2004, 2004, p.223-238 [Peer Reviewed Journal]

Springer-Verlag Berlin Heidelberg 2004 ;2004 INIST-CNRS ;ISSN: 0302-9743 ;ISBN: 9783540219354 ;ISBN: 3540219358 ;EISSN: 1611-3349 ;EISBN: 3540246762 ;EISBN: 9783540246763 ;DOI: 10.1007/978-3-540-24676-3_14

Full text available

18
An Efficient Signature Scheme from Bilinear Pairings and Its Applications
Material Type:
Book Chapter
Add to My Research

An Efficient Signature Scheme from Bilinear Pairings and Its Applications

Lecture notes in computer science, 2004, p.277-290 [Peer Reviewed Journal]

Springer-Verlag Berlin Heidelberg 2004 ;2004 INIST-CNRS ;ISSN: 0302-9743 ;ISBN: 3540210180 ;ISBN: 9783540210184 ;EISSN: 1611-3349 ;EISBN: 9783540246329 ;EISBN: 3540246320 ;DOI: 10.1007/978-3-540-24632-9_20

Full text available

19
Selecting cryptographic key sizes
Material Type:
Article
Add to My Research

Selecting cryptographic key sizes

Journal of cryptology, 2001-09, Vol.14 (4), p.255-293 [Peer Reviewed Journal]

2002 INIST-CNRS ;International Association for Cryptologic Research 2001. ;ISSN: 0933-2790 ;EISSN: 1432-1378 ;DOI: 10.1007/s00145-001-0009-4

Full text available

20
Template attacks
Material Type:
Conference Proceeding
Add to My Research

Template attacks

Lecture notes in computer science, 2002, p.13-28 [Peer Reviewed Journal]

2003 INIST-CNRS ;ISSN: 0302-9743 ;ISBN: 3540004092 ;ISBN: 9783540004097 ;EISSN: 1611-3349

Full text available

Results 1 - 20 of 513,104  for All Library Resources

Results 1 2 3 4 5 next page

Personalize your results

  1. Edit

Refine Search Results

Expand My Results

  1.   

Show only

  1. Peer-reviewed Journals (4,751)

Refine My Results

Creation Date 

From To
  1. Before 1991  (35,358)
  2. 1991 To 1995  (99,400)
  3. 1996 To 2000  (137,447)
  4. 2001 To 2006  (241,187)
  5. After 2006  (22)
  6. More options open sub menu

Subject 

  1. Cryptography  (511,956)
  2. Physics  (505,525)
  3. Education  (505,398)
  4. Advertising  (505,390)
  5. Seals  (505,390)
  6. Display  (505,389)
  7. Signs  (217,249)
  8. Displaying  (217,248)
  9. Labels Or Name-Plates  (217,248)
  10. Electricity  (161,962)
  11. Counting  (115,864)
  12. Computing  (115,863)
  13. Calculating  (115,861)
  14. Electric Communication Technique  (104,526)
  15. Optics  (102,588)
  16. Techniques Or Procedures For The Operation Thereof  (87,632)
  17. Frequency-Changing  (87,632)
  18. Optical Analogue/digital Converters  (87,632)
  19. Non-Linear Optics  (87,632)
  20. Optical Logic Elements  (87,632)
  21. More options open sub menu

Language 

  1. English  (459,807)
  2. French  (68,633)
  3. German  (57,789)
  4. Korean  (27,567)
  5. Chinese  (9,892)
  6. Spanish  (7,550)
  7. Portuguese  (4,613)
  8. Russian  (4,354)
  9. Italian  (3,592)
  10. Japanese  (3,155)
  11. Swedish  (1,895)
  12. Finnish  (1,453)
  13. Dutch  (1,150)
  14. Danish  (1,091)
  15. Norwegian  (1,022)
  16. Czech  (708)
  17. Polish  (295)
  18. Turkish  (268)
  19. Hungarian  (206)
  20. More options open sub menu

Searching Remote Databases, Please Wait