標(biāo)題: Titlebook: Algebra, Codes and Cryptology; First International Cheikh Thiecoumba Gueye,Edoardo Persichetti,Johann Conference proceedings 2019 Springer [打印本頁] 作者: chondrocyte 時間: 2025-3-21 19:16
書目名稱Algebra, Codes and Cryptology影響因子(影響力)
書目名稱Algebra, Codes and Cryptology影響因子(影響力)學(xué)科排名
書目名稱Algebra, Codes and Cryptology網(wǎng)絡(luò)公開度
書目名稱Algebra, Codes and Cryptology網(wǎng)絡(luò)公開度學(xué)科排名
書目名稱Algebra, Codes and Cryptology被引頻次
書目名稱Algebra, Codes and Cryptology被引頻次學(xué)科排名
書目名稱Algebra, Codes and Cryptology年度引用
書目名稱Algebra, Codes and Cryptology年度引用學(xué)科排名
書目名稱Algebra, Codes and Cryptology讀者反饋
書目名稱Algebra, Codes and Cryptology讀者反饋學(xué)科排名
作者: ascend 時間: 2025-3-21 20:23 作者: Nerve-Block 時間: 2025-3-22 01:09 作者: BRUNT 時間: 2025-3-22 05:42 作者: 嚴(yán)重傷害 時間: 2025-3-22 09:52 作者: paleolithic 時間: 2025-3-22 15:59 作者: INTER 時間: 2025-3-22 18:52 作者: 小步舞 時間: 2025-3-22 21:23 作者: Mettle 時間: 2025-3-23 02:01
https://doi.org/10.1007/978-3-031-23379-1 parameters is compared to those of known schemes with the same security level. It is shown that our proposal has the apparent advantage to decrease the key size, especially on the high-security level.作者: Ophthalmologist 時間: 2025-3-23 08:08
Quantum Resistant Public Key Encryption Scheme polarRLCE parameters is compared to those of known schemes with the same security level. It is shown that our proposal has the apparent advantage to decrease the key size, especially on the high-security level.作者: RAG 時間: 2025-3-23 11:33 作者: 空氣 時間: 2025-3-23 17:02 作者: Lipoprotein 時間: 2025-3-23 21:14 作者: 我不重要 時間: 2025-3-24 00:54 作者: 安裝 時間: 2025-3-24 05:23
Group Codesp codes are constructed using groups that are not .-groups..We do not know if such codes exist for the case of p-groups, but in the second part of this paper we prove that, under some restrictions on the base field, all four-dimensional .-codes for an arbitrary finite .-group . are abelian.作者: Daily-Value 時間: 2025-3-24 08:02 作者: extract 時間: 2025-3-24 13:28 作者: 死亡率 時間: 2025-3-24 17:05 作者: STELL 時間: 2025-3-24 19:36
Cheikh Thiecoumba Gueye,Edoardo Persichetti,Johann作者: deactivate 時間: 2025-3-25 01:06 作者: Classify 時間: 2025-3-25 03:42
: A defence of Citizenship by Descenthodology enables to provide the actual security order of the code at the intermediate representation (IR) level, thereby identifying possible flaws (owing either to source code errors or to compiler optimizations). Second, our methodology allows for an exploitability analysis of the analysed IR code作者: 音樂學(xué)者 時間: 2025-3-25 10:24
Hopficity of Modules and Rings (Survey)m . of . there exists an integer . such that .. In 1986, V. A. Hiremath introduced the concept of Hopfian modules to designate modules satisfying the property (.)..A bit later, K. Varadarajan introduced the notion of co-Hopfian modules to designate modules satisfying the property (.). Hopficity has 作者: 發(fā)生 時間: 2025-3-25 12:23
Security Evaluation Against Side-Channel Analysis at Compilation Timehodology enables to provide the actual security order of the code at the intermediate representation (IR) level, thereby identifying possible flaws (owing either to source code errors or to compiler optimizations). Second, our methodology allows for an exploitability analysis of the analysed IR code作者: 禁止,切斷 時間: 2025-3-25 18:32
Hopficity of Modules and Rings (Survey)t is surjective) and partial results which are already put in place on the commutative groups by R.A. Beaumont (1945), P. Hill and C. Megibben (1966) and P. Crawly (1968). Then, for finitely generated modules over commutative rings by J. Strooker (1966), and independently by W.V. Vasconcelos (1969–1作者: 網(wǎng)絡(luò)添麻煩 時間: 2025-3-25 21:28
Functor , and Functorial Isomorphisms . satisfying the left (respectively right) conditions of Ore (respectively the subset of regular elements of . where . is a prime ideal of .), . the ring of fractions of . in ., . the ring of fractions of . in ., . a free . bimodule of finite type, . (respectively .) the subcategory of . (respectiv作者: Ceramic 時間: 2025-3-26 00:31
Group Codes, mainly the existence of group codes that are not abelian group codes, the minimal length and the minimal dimension of such codes and the existence of a non-abelian group code that has better parameters than any abelian group code. In particular, in a previous paper [.], we have shown that the mini作者: 誘導(dǎo) 時間: 2025-3-26 04:37 作者: 下船 時間: 2025-3-26 10:10 作者: integral 時間: 2025-3-26 15:02
Security Evaluation Against Side-Channel Analysis at Compilation Timepts are sound and proven. For instance, Rivain and Prouff proposed a full-fledged AES at CHES 2010. Some non-trivial fixes regarding refresh functions were needed though. Now, industry is adopting such solutions, and for the sake of both quality and certification requirements, masked cryptographic c作者: WAIL 時間: 2025-3-26 16:47
Subliminal Hash Channels Such channels can be used to subvert digital signature protocols without degrading the security of the underlying primitive. Thus, it is natural to find countermeasures and devise subliminal-free signatures. In this paper we discuss state-of-the-art countermeasures and introduce a generic method to作者: cardiac-arrest 時間: 2025-3-27 00:37
Boolean Functions for Homomorphic-Friendly Stream Ciphersud services with extensive storage and computing means, raise nowadays new privacy issues because of the outsourcing of data processing. This has led to a need for symmetric cryptosystems suited for hybrid symmetric-FHE encryption protocols, ensuring the practicability of the FHE solution. Recent ci作者: PHAG 時間: 2025-3-27 02:50
Jacobian Versus Infrastructure in Split Hyperelliptic Curvesxactly how the infrastructure and the Jacobian are related. We show that computations in the infrastructure using a new modified notion of distance and computations in a particular subgroup of the Jacobian heuristically have exactly the same cost for curves defined over sufficiently large finite fie作者: 蕨類 時間: 2025-3-27 05:54 作者: SEVER 時間: 2025-3-27 13:15
BI-NTRU Encryption Schemes: Two New Secure Variants of NTRUst quantum computer attacks. In 2011, Stehle and Steinfeld proposed a variant of the classical NTRU that is IND-CPA secure but for the key generation algorithm, they use Gaussian distribution with a large standard deviation to prove the uniformity of the public key by assuming the hardness of Ring L作者: 戰(zhàn)勝 時間: 2025-3-27 17:07
https://doi.org/10.1007/978-3-030-36237-9authentication; communication systems; computer networks; computer security; computer systems; computer v作者: 法官 時間: 2025-3-27 18:05
978-3-030-36236-2Springer Nature Switzerland AG 2019作者: HOWL 時間: 2025-3-27 23:26 作者: 共和國 時間: 2025-3-28 05:03 作者: tolerance 時間: 2025-3-28 08:09 作者: dagger 時間: 2025-3-28 11:07 作者: Bravado 時間: 2025-3-28 15:39 作者: 全神貫注于 時間: 2025-3-28 20:00
On the Computation of Minimal Free Resolutions with Integer CoefficientsLet . be an ideal of .. We introduce in this paper the concept of .ideal . of . which is a proper ideal of . and we propose a technique for computing a weak Gr?bner basis for .. This result is central and leads to the computation of a minimal free resolution for . as an .module.作者: 鄙視 時間: 2025-3-29 00:27
On the Splitting Field of Some Polynomials with Class Number OneLet .(.) be an irreducible monic polynomial of ., . be the discriminant of .(.) and . be the splitting field of .(.). In this paper, we study the class number one problem for the splitting field . or the condition for which the class number of . is equal to 1 using an algebraic approach based on the Hilbert class field towers of some fields.作者: ETCH 時間: 2025-3-29 06:18 作者: Palate 時間: 2025-3-29 09:11 作者: 財政 時間: 2025-3-29 11:50 作者: Keratectomy 時間: 2025-3-29 17:59
Politics of Citizenship and Migrationduce the public key size. In our scheme the underlying Generalized Reed-Solomon code is not secret, so the classical attacks such as square code or folding attacks have no more purpose against it. In addition one part of the security of this scheme is based on hard problems in coding theory like .. 作者: 取回 時間: 2025-3-29 22:20
https://doi.org/10.1007/978-3-031-23379-1ately, most of these variants are vulnerable to structural attacks because of the algebraic structure of the underlying codes. In this work, we propose the first efficient secure scheme based on polar codes (i.e., .), which is inspired by RLCE scheme, a candidate for the NIST post-quantum cryptograp作者: 奇怪 時間: 2025-3-30 01:46 作者: Individual 時間: 2025-3-30 05:09 作者: Delectable 時間: 2025-3-30 09:43
Dangerous Liaisons: Money and Citizenshipud services with extensive storage and computing means, raise nowadays new privacy issues because of the outsourcing of data processing. This has led to a need for symmetric cryptosystems suited for hybrid symmetric-FHE encryption protocols, ensuring the practicability of the FHE solution. Recent ci作者: 不可磨滅 時間: 2025-3-30 14:47
The Price of Selling Citizenshipxactly how the infrastructure and the Jacobian are related. We show that computations in the infrastructure using a new modified notion of distance and computations in a particular subgroup of the Jacobian heuristically have exactly the same cost for curves defined over sufficiently large finite fie作者: conception 時間: 2025-3-30 20:25 作者: Dungeon 時間: 2025-3-30 22:04 作者: Indolent 時間: 2025-3-31 03:03