skip to main content
Language:
Search Limited to: Search Limited to: Resource type Show Results with: Show Results with: Search type Index

Results 21 - 40 of 2,227,648  for All Library Resources

previous page 1 Results 2 3 4 5 next page
Show only
Result Number Material Type Add to My Shelf Action Record Details and Options
21
Secure quantum key distribution
Material Type:
Article
Add to My Research

Secure quantum key distribution

Nature photonics, 2014-08, Vol.8 (8), p.595-604 [Peer Reviewed Journal]

Copyright Nature Publishing Group Aug 2014 ;ISSN: 1749-4885 ;EISSN: 1749-4893 ;DOI: 10.1038/nphoton.2014.149

Full text available

22
Overcoming the rate-distance limit of quantum key distribution without quantum repeaters
Material Type:
Article
Add to My Research

Overcoming the rate-distance limit of quantum key distribution without quantum repeaters

Nature (London), 2018-05, Vol.557 (7705), p.400-403 [Peer Reviewed Journal]

COPYRIGHT 2018 Nature Publishing Group ;COPYRIGHT 2018 Nature Publishing Group ;Copyright Nature Publishing Group May 17, 2018 ;ISSN: 0028-0836 ;EISSN: 1476-4687 ;DOI: 10.1038/s41586-018-0066-6 ;PMID: 29720656

Full text available

23
Improvements of Algebraic Attacks for Solving the Rank Decoding and MinRank Problems
Material Type:
Book Chapter
Add to My Research

Improvements of Algebraic Attacks for Solving the Rank Decoding and MinRank Problems

Distributed under a Creative Commons Attribution 4.0 International License ;DOI: 10.1007/978-3-030-64837-4_17

Digital Resources/Online E-Resources

24
Post-quantum cryptography Algorithm's standardization and performance analysis
Material Type:
Article
Add to My Research

Post-quantum cryptography Algorithm's standardization and performance analysis

Array (New York), 2022-09, Vol.15, p.100242, Article 100242 [Peer Reviewed Journal]

2022 The Author(s) ;ISSN: 2590-0056 ;EISSN: 2590-0056 ;DOI: 10.1016/j.array.2022.100242

Full text available

25
Device-independent quantum key distribution with random key basis
Material Type:
Article
Add to My Research

Device-independent quantum key distribution with random key basis

Nature communications, 2021-05, Vol.12 (1), p.2880-2880, Article 2880 [Peer Reviewed Journal]

The Author(s) 2021. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;The Author(s) 2021 ;ISSN: 2041-1723 ;EISSN: 2041-1723 ;DOI: 10.1038/s41467-021-23147-3 ;PMID: 34001885

Full text available

26
Entanglement distribution over 150 km in wavelength division multiplexed channels for quantum cryptography
Material Type:
Article
Add to My Research

Entanglement distribution over 150 km in wavelength division multiplexed channels for quantum cryptography

Laser & photonics reviews, 2016-05, Vol.10 (3) [Peer Reviewed Journal]

Distributed under a Creative Commons Attribution 4.0 International License ;ISSN: 1863-8880 ;EISSN: 1863-8899 ;DOI: 10.1002/lpor.201500258

Digital Resources/Online E-Resources

27
One giant step for quantum internet: Chinese satellite is first in a wave of planned craft that could form network secured by quantum cryptography
Material Type:
Article
Add to My Research

One giant step for quantum internet: Chinese satellite is first in a wave of planned craft that could form network secured by quantum cryptography

Nature (London), 2016-07, Vol.535 (7613), p.478 [Peer Reviewed Journal]

COPYRIGHT 2016 Nature Publishing Group ;COPYRIGHT 2016 Nature Publishing Group ;ISSN: 0028-0836 ;EISSN: 1476-4687 ;DOI: 10.1038/535478a

Full text available

28
Ascon v1.2: Lightweight Authenticated Encryption and Hashing
Material Type:
Article
Add to My Research

Ascon v1.2: Lightweight Authenticated Encryption and Hashing

Journal of cryptology, 2021-07, Vol.34 (3) [Peer Reviewed Journal]

The Author(s) 2021 ;ISSN: 0933-2790 ;EISSN: 1432-1378 ;DOI: 10.1007/s00145-021-09398-9

Digital Resources/Online E-Resources

29
Asymmetric cryptosystem based on optical scanning cryptography and elliptic curve algorithm
Material Type:
Article
Add to My Research

Asymmetric cryptosystem based on optical scanning cryptography and elliptic curve algorithm

Scientific reports, 2022-05, Vol.12 (1), p.7722-7722, Article 7722 [Peer Reviewed Journal]

2022. The Author(s). ;The Author(s) 2022. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;The Author(s) 2022 ;ISSN: 2045-2322 ;EISSN: 2045-2322 ;DOI: 10.1038/s41598-022-11861-x ;PMID: 35545658

Full text available

30
Impact three pass protocol modifications to key transmission performance
Material Type:
Article
Add to My Research

Impact three pass protocol modifications to key transmission performance

Journal of physics. Conference series, 2019-06, Vol.1235 (1), p.12050 [Peer Reviewed Journal]

Published under licence by IOP Publishing Ltd ;2019. This work is published under http://creativecommons.org/licenses/by/3.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;ISSN: 1742-6588 ;EISSN: 1742-6596 ;DOI: 10.1088/1742-6596/1235/1/012050

Full text available

31
The Application of Blockchain and its Advantage to the Field of Art
Material Type:
Article
Add to My Research

The Application of Blockchain and its Advantage to the Field of Art

Journal of physics. Conference series, 2020-01, Vol.1437 (1), p.12063 [Peer Reviewed Journal]

Published under licence by IOP Publishing Ltd ;2020. This work is published under http://creativecommons.org/licenses/by/3.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;ISSN: 1742-6588 ;EISSN: 1742-6596 ;DOI: 10.1088/1742-6596/1437/1/012063

Full text available

32
Composable security in relativistic quantum cryptography
Material Type:
Article
Add to My Research

Composable security in relativistic quantum cryptography

New journal of physics, 2019-04, Vol.21 (4), p.43057 [Peer Reviewed Journal]

2019 The Author(s). Published by IOP Publishing Ltd on behalf of the Institute of Physics and Deutsche Physikalische Gesellschaft ;2019. This work is published under http://creativecommons.org/licenses/by/3.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;ISSN: 1367-2630 ;EISSN: 1367-2630 ;DOI: 10.1088/1367-2630/ab0e3b ;CODEN: NJOPFM

Full text available

33
Automated Design Space Exploration and Datapath Synthesis for Finite Field Arithmetic with Applications to Lightweight Cryptography
Material Type:
Thesises (postgraduate)
Add to My Research

Automated Design Space Exploration and Datapath Synthesis for Finite Field Arithmetic with Applications to Lightweight Cryptography

Digital Resources/Online E-Resources

34
On the Practical (In-)Security of 64-bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN
Material Type:
Conference Proceeding
Add to My Research

On the Practical (In-)Security of 64-bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN

Distributed under a Creative Commons Attribution 4.0 International License ;DOI: 10.1145/2976749.2978423

Digital Resources/Online E-Resources

35
Entanglement-based secure quantum cryptography over 1,120 kilometres
Material Type:
Article
Add to My Research

Entanglement-based secure quantum cryptography over 1,120 kilometres

Nature (London), 2020-06, Vol.582 (7813), p.501-505 [Peer Reviewed Journal]

COPYRIGHT 2020 Nature Publishing Group ;Copyright Nature Publishing Group Jun 25, 2020 ;ISSN: 0028-0836 ;EISSN: 1476-4687 ;DOI: 10.1038/s41586-020-2401-y ;PMID: 32541968

Full text available

36
Post‐quantum identity‐based authenticated multiple key agreement protocol
Material Type:
Article
Add to My Research

Post‐quantum identity‐based authenticated multiple key agreement protocol

ETRI Journal, 2023, 45(6), , pp.1090-1102 [Peer Reviewed Journal]

1225‐6463/$ © 2023 ETRI ;ISSN: 1225-6463 ;EISSN: 2233-7326 ;DOI: 10.4218/etrij.2022-0320

Full text available

37
Post-quantum cryptography
Material Type:
Article
Add to My Research

Post-quantum cryptography

Nature (London), 2017-09, Vol.549 (7671), p.188-194 [Peer Reviewed Journal]

COPYRIGHT 2017 Nature Publishing Group ;COPYRIGHT 2017 Nature Publishing Group ;Copyright Nature Publishing Group Sep 14, 2017 ;ISSN: 0028-0836 ;EISSN: 1476-4687 ;DOI: 10.1038/nature23461 ;PMID: 28905891

Full text available

38
An Algebraic Attack on Rank Metric Code-Based Cryptosystems
Material Type:
Conference Proceeding
Add to My Research

An Algebraic Attack on Rank Metric Code-Based Cryptosystems

Distributed under a Creative Commons Attribution 4.0 International License ;DOI: 10.1007/978-3-030-45727-3_3

Digital Resources/Online E-Resources

39
Identity-Based Redactable Lamport Signature Scheme
Material Type:
Article
Add to My Research

Identity-Based Redactable Lamport Signature Scheme

Journal of physics. Conference series, 2019-10, Vol.1314 (1), p.12147 [Peer Reviewed Journal]

Published under licence by IOP Publishing Ltd ;2019. This work is published under http://creativecommons.org/licenses/by/3.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;ISSN: 1742-6588 ;EISSN: 1742-6596 ;DOI: 10.1088/1742-6596/1314/1/012147

Full text available

40
Experimental quantum key distribution certified by Bell's theorem
Material Type:
Article
Add to My Research

Experimental quantum key distribution certified by Bell's theorem

Nature (London), 2022-07, Vol.607 (7920), p.682-686 [Peer Reviewed Journal]

2022. The Author(s), under exclusive licence to Springer Nature Limited. ;Copyright Nature Publishing Group Jul 28, 2022 ;ISSN: 0028-0836 ;EISSN: 1476-4687 ;DOI: 10.1038/s41586-022-04941-5 ;PMID: 35896644

Full text available

Results 21 - 40 of 2,227,648  for All Library Resources

previous page 1 Results 2 3 4 5 next page

Personalize your results

  1. Edit

Refine Search Results

Expand My Results

  1.   

Show only

  1. Peer-reviewed Journals (25,390)

Refine My Results

Creation Date 

From To
  1. Before 1957  (40,266)
  2. 1957 To 1972  (27,548)
  3. 1973 To 1988  (209,605)
  4. 1989 To 2005  (513,238)
  5. After 2005  (1,430,020)
  6. More options open sub menu

Subject 

  1. Cryptography  (2,187,644)
  2. Physics  (2,151,313)
  3. Education  (2,148,854)
  4. Advertising  (2,148,626)
  5. Seals  (2,148,563)
  6. Display  (2,148,559)
  7. Signs  (866,061)
  8. Displaying  (866,053)
  9. Labels Or Name-Plates  (866,053)
  10. Electricity  (559,359)
  11. Diagrams  (484,931)
  12. Globes  (484,931)
  13. Planetaria  (484,930)
  14. Educational Or Demonstration Appliances  (484,929)
  15. Appliances For Teaching, Or Communicating With, The Blind,deaf Or Mute  (484,929)
  16. Counting  (413,206)
  17. Computing  (413,168)
  18. Calculating  (413,152)
  19. Optics  (341,857)
  20. Electric Digital Data Processing  (292,802)
  21. More options open sub menu

Language 

  1. English  (1,916,433)
  2. Chinese  (541,082)
  3. French  (230,884)
  4. German  (162,323)
  5. Korean  (128,208)
  6. Japanese  (120,036)
  7. Spanish  (23,363)
  8. Russian  (17,878)
  9. Portuguese  (11,855)
  10. Italian  (7,313)
  11. Swedish  (3,995)
  12. Dutch  (3,404)
  13. Finnish  (2,658)
  14. Danish  (2,632)
  15. Polish  (2,572)
  16. Norwegian  (1,762)
  17. Ukrainian  (1,687)
  18. Czech  (1,403)
  19. Turkish  (1,233)
  20. Romanian  (675)
  21. More options open sub menu

Searching Remote Databases, Please Wait