標(biāo)題: Titlebook: Applied Algebra, Algebraic Algorithms and Error-Correcting Codes; 15th International S Marc Fossorier,Tom H?holdt,Alain Poli Conference pro [打印本頁] 作者: Corticosteroids 時(shí)間: 2025-3-21 16:30
書目名稱Applied Algebra, Algebraic Algorithms and Error-Correcting Codes影響因子(影響力)
書目名稱Applied Algebra, Algebraic Algorithms and Error-Correcting Codes影響因子(影響力)學(xué)科排名
書目名稱Applied Algebra, Algebraic Algorithms and Error-Correcting Codes網(wǎng)絡(luò)公開度
書目名稱Applied Algebra, Algebraic Algorithms and Error-Correcting Codes網(wǎng)絡(luò)公開度學(xué)科排名
書目名稱Applied Algebra, Algebraic Algorithms and Error-Correcting Codes被引頻次
書目名稱Applied Algebra, Algebraic Algorithms and Error-Correcting Codes被引頻次學(xué)科排名
書目名稱Applied Algebra, Algebraic Algorithms and Error-Correcting Codes年度引用
書目名稱Applied Algebra, Algebraic Algorithms and Error-Correcting Codes年度引用學(xué)科排名
書目名稱Applied Algebra, Algebraic Algorithms and Error-Correcting Codes讀者反饋
書目名稱Applied Algebra, Algebraic Algorithms and Error-Correcting Codes讀者反饋學(xué)科排名
作者: 下垂 時(shí)間: 2025-3-21 23:30
https://doi.org/10.1007/3-540-44828-4Algebra; Error-correcting Code; Information; Symbol; algebraic codes; algorithms; calculus; computational a作者: 包裹 時(shí)間: 2025-3-22 02:11 作者: 木質(zhì) 時(shí)間: 2025-3-22 04:49
Anastasia Koulouri,Nikolai MouravievRSA cryptosystem as a first example. From an epistemological perspective, one can say that Diffie and Hellman have drawn the most extreme consequence of a principle stated by Auguste Kerckhoffs in the XIXth century: “l(fā)e mécanisme dè chiffrement doit pouvoir tomber sans inconvénient aux mains de l’ e作者: 急急忙忙 時(shí)間: 2025-3-22 09:33 作者: DALLY 時(shí)間: 2025-3-22 14:40
Anastasia Koulouri,Nikolai Mouravievcurve. Various proposals have been made in this direction with different results. This paper re-investigates the Jacobi form suggested by Liardet and Smart (CHES 2001). Rather than considering the Jacobi form as the intersection of two quadrics, the addition law is directly derived from the underlyi作者: 母豬 時(shí)間: 2025-3-22 20:42 作者: lactic 時(shí)間: 2025-3-22 22:33 作者: eustachian-tube 時(shí)間: 2025-3-23 01:49 作者: 他姓手中拿著 時(shí)間: 2025-3-23 06:20
Energy Security and Development to be pre-distributed to the participants of the commitment, thus solving an open problem stated in the literature. We also introduce the issue of homomorphism in unconditionally secure commitment schemes. We provide a definition and a construction based on modules of mappings over finite rings. As作者: Harbor 時(shí)間: 2025-3-23 11:34 作者: 嚴(yán)峻考驗(yàn) 時(shí)間: 2025-3-23 15:11 作者: 輕打 時(shí)間: 2025-3-23 21:17 作者: 口訣法 時(shí)間: 2025-3-23 22:22
M. J. Herrerias,Roselyne Joyeux Differentially .-uniform 1D functions determine coboundaries with the same distribution. Extending the idea of differential uniformity to cocycles gives a unified perspective from which to approach existence and construction problems for highly nonlinear functions, sought for their resistance to di作者: 最初 時(shí)間: 2025-3-24 04:47
https://doi.org/10.1007/978-3-319-64964-1nd then we focus on linear codes over ruled surfaces. At the end we discuss another approach to getting codes over algebraic surfaces using sections of rank two bundles. The new codes are not linear but do have a group structure.作者: EVADE 時(shí)間: 2025-3-24 07:21 作者: 放逐某人 時(shí)間: 2025-3-24 11:41 作者: mastoid-bone 時(shí)間: 2025-3-24 16:24
Error Correcting Codes over Algebraic Surfaces,nd then we focus on linear codes over ruled surfaces. At the end we discuss another approach to getting codes over algebraic surfaces using sections of rank two bundles. The new codes are not linear but do have a group structure.作者: monopoly 時(shí)間: 2025-3-24 21:02 作者: 使熄滅 時(shí)間: 2025-3-25 00:50
Lecture Notes in Computer Sciencehttp://image.papertrans.cn/a/image/159624.jpg作者: somnambulism 時(shí)間: 2025-3-25 06:49
Applied Algebra, Algebraic Algorithms and Error-Correcting Codes978-3-540-44828-0Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: epicardium 時(shí)間: 2025-3-25 11:28
0302-9743 Overview: Includes supplementary material: 978-3-540-40111-7978-3-540-44828-0Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: electrolyte 時(shí)間: 2025-3-25 15:13 作者: 圓木可阻礙 時(shí)間: 2025-3-25 17:05 作者: ANNUL 時(shí)間: 2025-3-25 21:59
https://doi.org/10.1007/978-3-319-64964-1nd then we focus on linear codes over ruled surfaces. At the end we discuss another approach to getting codes over algebraic surfaces using sections of rank two bundles. The new codes are not linear but do have a group structure.作者: 噱頭 時(shí)間: 2025-3-26 02:53
Nikolai Mouraviev,Anastasia KoulouriWe consider dynamical systems generated by iterations of rational functions over finite fields and residue class rings. We present a survey of recent developments and outline several open problem.作者: 自傳 時(shí)間: 2025-3-26 07:43 作者: ATRIA 時(shí)間: 2025-3-26 09:57 作者: Pseudoephedrine 時(shí)間: 2025-3-26 16:09
https://doi.org/10.1007/978-81-322-2065-7Separating systems have earlier been shown to be useful in designing asynchronous sequential circuits, finite automata and fingerprinting. In this paper we study the problem of constructing (s,1)-separating systems from codes and designs.作者: FIN 時(shí)間: 2025-3-26 16:58
Energy Security and Green EnergyWe present some explicit constructions of families of constant degree expander graphs. We use them to give constructions of expander codes and determine stronger bounds on their parameters. We also show that some of these codes can be decoded very efficiently using the decoding algorithm recently given by Janwa and Lal.作者: 小樣他閑聊 時(shí)間: 2025-3-26 21:22 作者: 金桌活畫面 時(shí)間: 2025-3-27 01:57
Energy, Climate and the EnvironmentMotivated by cryptographical applications, the second and third generalized Hamming weights of AG codes arising from general curves are studied. This construction includes some of the most important AG codes: Hermitian Codes, elliptic codes, etc.作者: 禁止,切斷 時(shí)間: 2025-3-27 06:27 作者: agonist 時(shí)間: 2025-3-27 12:53
Three Constructions of Authentication/Secrecy Codes,In this paper, we present three algebraic constructions of authentication codes with secrecy. The codes have simple algebraic structures and are easy to implement. They are asymptotically optimal with respect to certain bounds.作者: VAN 時(shí)間: 2025-3-27 15:24 作者: 配置 時(shí)間: 2025-3-27 18:57 作者: 確保 時(shí)間: 2025-3-27 23:02
Good Expander Graphs and Expander Codes: Parameters and Decoding,We present some explicit constructions of families of constant degree expander graphs. We use them to give constructions of expander codes and determine stronger bounds on their parameters. We also show that some of these codes can be decoded very efficiently using the decoding algorithm recently given by Janwa and Lal.作者: Affiliation 時(shí)間: 2025-3-28 05:37
On the Covering Radius of Certain Cyclic Codes,In this paper we apply divisibility techniques to obtain new results on the covering radius of certain cyclic codes.作者: Harness 時(shí)間: 2025-3-28 09:21
The Second and Third Generalized Hamming Weights of Algebraic Geometry Codes,Motivated by cryptographical applications, the second and third generalized Hamming weights of AG codes arising from general curves are studied. This construction includes some of the most important AG codes: Hermitian Codes, elliptic codes, etc.作者: GNAW 時(shí)間: 2025-3-28 13:42
Anastasia Koulouri,Nikolai Mouravievnnemi.”. Indeed, Diffie and Hellman understood that only the deciphering operation has to be controlled by a secret key: the enciphering method may perfectly be executed by means of a publicly available key, provided it is virtually impossible to infer the secret deciphering key from the public data.作者: Picks-Disease 時(shí)間: 2025-3-28 15:53 作者: Mast-Cell 時(shí)間: 2025-3-28 20:56
Energy Security and Development an application of our constructions, we provide a new pre-distributed primitive which yields non-interactive unconditionally secure zero knowledge proofs of any polynomial relation among commitments.作者: 難解 時(shí)間: 2025-3-29 01:36
A. A. Amrutha,P. Balachandra,M. Mathirajan written for linear code of length 2. of code ., where . for two different comprehensive codes .. As a result we obtain two different expressions for weight enumerator of code ...As example we consider a case ., where . . is the .-th order Reed-Muller code of lenght . = 2...作者: flamboyant 時(shí)間: 2025-3-29 05:06
Shujie Yao,Maria Jesus Herreriases these two constructions, and asks whether each algebraic construction is equivalent to a combinatorial construction. We answer this question by giving an explicit counterexample in dimension 165 which has been constructed with the help of a computer algebra system.作者: 開玩笑 時(shí)間: 2025-3-29 08:39 作者: obstruct 時(shí)間: 2025-3-29 14:48
Fast Point Multiplication on Elliptic Curves through Isogenies,of the more general notion of isogenies to rescale the curve. As a side result, this also illustrates that selecting elliptic curves with . = ?3 (as those recommended in most standards) is not restrictive.作者: 媽媽不開心 時(shí)間: 2025-3-29 18:02
Unconditionally Secure Homomorphic Pre-distributed Commitments, an application of our constructions, we provide a new pre-distributed primitive which yields non-interactive unconditionally secure zero knowledge proofs of any polynomial relation among commitments.作者: ADORE 時(shí)間: 2025-3-29 23:29
Relative Duality in MacWilliams Identity, written for linear code of length 2. of code ., where . for two different comprehensive codes .. As a result we obtain two different expressions for weight enumerator of code ...As example we consider a case ., where . . is the .-th order Reed-Muller code of lenght . = 2...作者: arbiter 時(shí)間: 2025-3-30 01:23 作者: 小隔間 時(shí)間: 2025-3-30 07:21
Antonio Marquina,Mely Caballero-Anthonyace at least one of the pirates in such a collusion..In this paper we prove that socalled (2, 2)-separating codes often are collusion-secure against two pirates. In particular, we consider the best known explicit asymptotic construction of such codes, and prove that it is collusion-secure with better rate than any previously known schemes.作者: Derogate 時(shí)間: 2025-3-30 08:14 作者: miracle 時(shí)間: 2025-3-30 15:20
Nikolai Mouraviev,Anastasia Koulourimber of variables. The method was introduced by the author in another paper, where specific complexity estimates were obtained for certain special cases. Some consequences of these estimates are stated in the present paper.作者: Evocative 時(shí)間: 2025-3-30 17:02
Anastasia Koulouri,Nikolai MouravievSmart (CHES 2001). Rather than considering the Jacobi form as the intersection of two quadrics, the addition law is directly derived from the underlying quartic. As a result, this leads to substantial memory savings and produces the fastest unified addition formula for curves of order a multiple of 2, as those required for OK-ECDH or OK-ECDSA.作者: 獸皮 時(shí)間: 2025-3-30 21:38
M. J. Herrerias,Roselyne Joyeuxves a unified perspective from which to approach existence and construction problems for highly nonlinear functions, sought for their resistance to differential cryptanalysis. We describe two constructions of 2D differentially 2-uniform (APN) cocycles over GF(2.), of which one gives 1D binary APN functions.作者: Ischemic-Stroke 時(shí)間: 2025-3-31 03:49
Homotopy Methods for Equations over Finite Fields,mber of variables. The method was introduced by the author in another paper, where specific complexity estimates were obtained for certain special cases. Some consequences of these estimates are stated in the present paper.作者: 干旱 時(shí)間: 2025-3-31 05:03
The Jacobi Model of an Elliptic Curve and Side-Channel Analysis,Smart (CHES 2001). Rather than considering the Jacobi form as the intersection of two quadrics, the addition law is directly derived from the underlying quartic. As a result, this leads to substantial memory savings and produces the fastest unified addition formula for curves of order a multiple of 2, as those required for OK-ECDH or OK-ECDSA.作者: remission 時(shí)間: 2025-3-31 11:20 作者: xanthelasma 時(shí)間: 2025-3-31 15:17 作者: ABOUT 時(shí)間: 2025-3-31 18:11 作者: Scleroderma 時(shí)間: 2025-4-1 00:11 作者: 動(dòng)物 時(shí)間: 2025-4-1 04:42
Fast Point Multiplication on Elliptic Curves through Isogenies,e coordinates are more suitable as they reduce the computational workload in a point multiplication. In this case, choosing for parameter . the value ?3 further reduces the workload. Over ., not all elliptic curves can be rescaled through isomorphisms to the case . = ?3. This paper suggests the use 作者: FLOUR 時(shí)間: 2025-4-1 07:24 作者: ensemble 時(shí)間: 2025-4-1 12:56 作者: 使成核 時(shí)間: 2025-4-1 18:06 作者: neutralize 時(shí)間: 2025-4-1 19:50