派博傳思國際中心

標(biāo)題: Titlebook: Cryptography and Coding; 12th IMA Internation Matthew G. Parker Conference proceedings 2009 Springer-Verlag Berlin Heidelberg 2009 Code.DES [打印本頁]

作者: Harding    時(shí)間: 2025-3-21 19:52
書目名稱Cryptography and Coding影響因子(影響力)




書目名稱Cryptography and Coding影響因子(影響力)學(xué)科排名




書目名稱Cryptography and Coding網(wǎng)絡(luò)公開度




書目名稱Cryptography and Coding網(wǎng)絡(luò)公開度學(xué)科排名




書目名稱Cryptography and Coding被引頻次




書目名稱Cryptography and Coding被引頻次學(xué)科排名




書目名稱Cryptography and Coding年度引用




書目名稱Cryptography and Coding年度引用學(xué)科排名




書目名稱Cryptography and Coding讀者反饋




書目名稱Cryptography and Coding讀者反饋學(xué)科排名





作者: FRET    時(shí)間: 2025-3-21 22:43

作者: cinder    時(shí)間: 2025-3-22 02:52
Codes as Modules over Skew Polynomial Ringsider codes defined as . over skew polynomial rings, removing therefore some of the constraints on the length of the skew codes defined as ideals. The notion of BCH codes can be extended to this new approach and the skew codes whose duals are also defined as modules can be characterized. We conjectur
作者: 委托    時(shí)間: 2025-3-22 06:01
On Higher Weights and Code Existenceen solved by studying possible weight enumerators. A couple of authors in this decade have proposed using higher weights (generalised Hamming weights) to a similar effect. In this paper we suggest one approach based on the weight hierarchy, and it allows us to conduct an extremely rapid computer sea
作者: Malfunction    時(shí)間: 2025-3-22 12:38

作者: 雜色    時(shí)間: 2025-3-22 14:21
Bivium as a Mixed-Integer Linear Programming Problemarticle we present a numerical attack on the Biviums. The main idea is to transform the problem of solving a sparse system of quadratic equations over .(2) into a combinatorial optimization problem. We convert the Boolean equation system into an equation system over ? and formulate the problem of fi
作者: 雜色    時(shí)間: 2025-3-22 20:05

作者: Countermand    時(shí)間: 2025-3-22 22:07
Another Glance at Double-Length Hashingr single-call hash functions. We focus on compression functions compressing 3. bits to 2. bits that use one or two calls to a 2.-bit key, .-bit block blockcipher. In case of a single call, we concentrate on security in the iteration. In case of two calls, we restrict ourselves to two parallel calls
作者: 未成熟    時(shí)間: 2025-3-23 03:44
Geometric Ideas for Cryptographic Equation Solving in Even Characteristicrd Groebner basis algorithm or an XL algorithm for certain multivariate equation systems. However, the GeometricXL algorithm as originally described is not well-suited to fields of even characteristic. This paper discusses adaptations of the GeometricXL algorithm to even characteristic, in which the
作者: 紡織品    時(shí)間: 2025-3-23 07:07
Provably Secure Code-Based Threshold Ring Signaturest revealing which subset of ring members actually produced the signature. A recent proposal of Aguillar . introduced the first code-based threshold ring signature scheme which large signatures (about 20KBytes per member of the ring for 80-bit security)..We propose a new code-based threshold ring sig
作者: 拖網(wǎng)    時(shí)間: 2025-3-23 12:46
A New Protocol for the Nearby Friend Problemllow the users to benefit from location-based services without disclosing their private location information unless necessary and that too only to the party eligible to receive that information. In this work, we investigate the so-called nearby friend problem. The problem has emerged in the context
作者: 發(fā)微光    時(shí)間: 2025-3-23 17:13
Distributing the Key Distribution Centre in Sakai–Kasahara Based Systemsntre. For other types of identity based key this distribution can be done using non-interactive and simple techniques. In this short note we explain how this can be done for Sakai–Kasahara style keys using a simple application of a general technique from multi-party computation. The self-checking pr
作者: Brain-Imaging    時(shí)間: 2025-3-23 20:51

作者: Misnomer    時(shí)間: 2025-3-24 00:12

作者: demote    時(shí)間: 2025-3-24 05:57
Certificate-Free Attribute Authenticationemonstrate (1) he owns sufficient attributes to pass an attribute verification without showing his full attribute details, (2) he has been authorized by a number of authorities without revealing his identity, and (3) no certification of the user’s public key is required, and his secret key as a whol
作者: Spongy-Bone    時(shí)間: 2025-3-24 06:40
Comparing with RSAs paper introduces a new .-based .. The new function is efficient and produces small hashes. We prove that the proposed . is collision-resistant under the assumption of unforgeability of deterministic . signatures..In many practical applications, programmers need to compare two (unordered) sets of i
作者: Endearing    時(shí)間: 2025-3-24 13:27

作者: flutter    時(shí)間: 2025-3-24 16:00
Ligang Dong,Bharadwaj Veeravalli C-AAS and four security notions: full anonymity, full traceability, non-frameability and attribute unforgeability. We also construct a concrete C-AAS and prove it is correct and secure under the definition and security notions.
作者: 怒目而視    時(shí)間: 2025-3-24 21:36

作者: antipsychotic    時(shí)間: 2025-3-25 02:43

作者: mortgage    時(shí)間: 2025-3-25 04:49

作者: 吝嗇性    時(shí)間: 2025-3-25 07:47

作者: DRAFT    時(shí)間: 2025-3-25 15:38

作者: FRET    時(shí)間: 2025-3-25 19:15
On the Deployment of Web Usage Mining,n also been used to measure the entropy of the key for other statistical attacks. Moreover, we present a realistic attack on the full DES with a time complexity of 2. for 2. pairs what is a big improvement comparing to Matsui’s algorithm 2 (2.).
作者: FUME    時(shí)間: 2025-3-25 23:10
0302-9743 in December 2009.The 26 revised full papers presented together with 3 invited contributions were carefully reviewed and selected from 53 submissions. The papers are organized in topical sections on coding theory, symmetric cryptography, security protocols, asymmetric cryptography, Boolean functions
作者: 口訣法    時(shí)間: 2025-3-26 01:47

作者: 不在灌木叢中    時(shí)間: 2025-3-26 06:57
Conference proceedings 2009r 2009.The 26 revised full papers presented together with 3 invited contributions were carefully reviewed and selected from 53 submissions. The papers are organized in topical sections on coding theory, symmetric cryptography, security protocols, asymmetric cryptography, Boolean functions and side c
作者: vasospasm    時(shí)間: 2025-3-26 08:41

作者: 航海太平洋    時(shí)間: 2025-3-26 16:41

作者: LAVA    時(shí)間: 2025-3-26 18:02

作者: 時(shí)代錯(cuò)誤    時(shí)間: 2025-3-26 21:05
Michael Klein,Birgitta K?nig-RieseometricXL algorithm, termed the EGHAM process, also use polynomials of a much smaller degree than a Groebner basis or an XL algorithm for certain equation systems. Furthermore, the paper gives a criterion which generally makes a Groebner basis or standard XL algorithm more efficient in many cryptographic situations.
作者: 匍匐    時(shí)間: 2025-3-27 04:39
The Handbook of Environmental Chemistryear-time, quasi-constant-space integer set equality test..An interesting advantage of the proposed algorithm is its ability to compare .s without sorting them. This can prove useful when comparing very large files which are read-only or otherwise hard to sort (. on tapes, distributed across web-sites etc).
作者: 無可非議    時(shí)間: 2025-3-27 07:52
Codes as Modules over Skew Polynomial Ringsons for the Euclidean scalar product. We found new [56, 28, 15], [60,30,16], [62,31,17], [66,33,17] Euclidean self-dual skew codes and new [50,25,14], [58,29,16] Hermitian self-dual skew codes over .., improving the best known distances for self-dual codes of these lengths over ...
作者: encomiast    時(shí)間: 2025-3-27 11:59
Bivium as a Mixed-Integer Linear Programming Problemombinatorial optimization in order to find a solution for the problem and recover the initial state of Bivium. In particular this gives us an attack on Bivium B in estimated time complexity of 2. seconds. But this kind of attack is also applicable to other cryptographic algorithms.
作者: HAIL    時(shí)間: 2025-3-27 17:04
Another Glance at Double-Length Hashingoptimal collision resistance, either in the compression function or in the iteration. Our framework can be used to get a clearer understanding of a large class of double-length hash functions of this type.
作者: endarterectomy    時(shí)間: 2025-3-27 18:55
Geometric Ideas for Cryptographic Equation Solving in Even CharacteristiceometricXL algorithm, termed the EGHAM process, also use polynomials of a much smaller degree than a Groebner basis or an XL algorithm for certain equation systems. Furthermore, the paper gives a criterion which generally makes a Groebner basis or standard XL algorithm more efficient in many cryptographic situations.
作者: Foregery    時(shí)間: 2025-3-27 22:56
Comparing with RSAear-time, quasi-constant-space integer set equality test..An interesting advantage of the proposed algorithm is its ability to compare .s without sorting them. This can prove useful when comparing very large files which are read-only or otherwise hard to sort (. on tapes, distributed across web-sites etc).
作者: Spinous-Process    時(shí)間: 2025-3-28 02:33
On Higher Weights and Code Existencerch to prove that there are exactly two inequivalent [36,8,16] codes. The technique can also be used to gain new information about the weight hierarchy of the putative [72,36,16] code, but not yet enough to say if it exists or not.
作者: Notify    時(shí)間: 2025-3-28 09:39
On Linear Cryptanalysis with Many Linear Approximationsn also been used to measure the entropy of the key for other statistical attacks. Moreover, we present a realistic attack on the full DES with a time complexity of 2. for 2. pairs what is a big improvement comparing to Matsui’s algorithm 2 (2.).
作者: heterogeneous    時(shí)間: 2025-3-28 11:26
Eric M. Anderman,Tim Urdan,Robert Roeserand the corresponding quantization region thresholds, that minimize the PEP of wrongly decoding to a non-zero codeword . when the all-zero codeword is transmitted is independent of the specific codeword .. However, this is not the case with LP decoding based on a parity-check matrix ., which means t
作者: BET    時(shí)間: 2025-3-28 16:09

作者: Pageant    時(shí)間: 2025-3-28 20:20

作者: 剝削    時(shí)間: 2025-3-29 02:33
W?odzimierz Czernuszenko,Pawe? M. Rowińskient a method to construct key predistribution schemes from linear codes that provide new families of KPSs and OTBESs for an arbitrarily large number of users and with secret keys of constant size. As a consequence of the Gilbert-Varshamov bound, we can prove that our KPSs are asymptotically more eff
作者: AER    時(shí)間: 2025-3-29 06:33
Towards Informed Web Content Deliveryer is that it does not involve key update phase for all non-revoked users interacting with the key authority. In this paper, we present the first . scheme that allows senders to select on-the-fly when encrypting whether to use either direct or indirect revocation mode; therefore, it combines best ad
作者: FOVEA    時(shí)間: 2025-3-29 11:11
On Linear Programming Decoding on a Quantized Additive White Gaussian Noise Channeland the corresponding quantization region thresholds, that minimize the PEP of wrongly decoding to a non-zero codeword . when the all-zero codeword is transmitted is independent of the specific codeword .. However, this is not the case with LP decoding based on a parity-check matrix ., which means t
作者: Myelin    時(shí)間: 2025-3-29 12:37
Security of Cyclic Double Block Length Hash Functionshan .(. share a common key). Furthermore we give a practical DBL construction that has the highest security guarantee of all DBL compression functions currently known in literature. We also provide a (relatively weak) analysis of preimage resistance for ..
作者: Debrief    時(shí)間: 2025-3-29 16:34
A New Protocol for the Nearby Friend Problemnearby. Similarly, no eavesdropper should be able to gain any information about their actual locations, whether they are actually nearby or not. The problem becomes more challenging as both Alice and Bob are restricted in computational power and communication bandwidth. Starting from an earlier work
作者: incision    時(shí)間: 2025-3-29 23:12

作者: RECUR    時(shí)間: 2025-3-30 00:07

作者: EVEN    時(shí)間: 2025-3-30 07:54
Nansook Park,Christopher PetersonIn this paper, we establish a mass formula for even codes over .. In particular, a formula giving the total number of distinct Type?II self-dual codes over . of length . is established for each positive integer . divisible by 8.
作者: 表示向下    時(shí)間: 2025-3-30 08:25

作者: palette    時(shí)間: 2025-3-30 15:57
Greedy Recommending Is Not Always Optimal,Some linear codes associated to maximal algebraic curves via Feng-Rao construction are investigated. In several case, these codes have better minimum distance with respect to the previously known linear codes with same length and dimension.
作者: Allege    時(shí)間: 2025-3-30 17:55

作者: 解凍    時(shí)間: 2025-3-30 21:54
On the Classification of Self-dual ,-CodesA classification of self-dual .-codes of modest lengths is known for small .. For .?=?4,6,8,9 and 10, the classification of self-dual .-codes is extended to lengths 19,12,12,12 and 10, respectively, by considering .-frames of unimodular lattices.
作者: 前奏曲    時(shí)間: 2025-3-31 03:52
On Linear Codes from Maximal CurvesSome linear codes associated to maximal algebraic curves via Feng-Rao construction are investigated. In several case, these codes have better minimum distance with respect to the previously known linear codes with same length and dimension.
作者: BLOT    時(shí)間: 2025-3-31 05:36

作者: 神經(jīng)    時(shí)間: 2025-3-31 09:30

作者: 制定法律    時(shí)間: 2025-3-31 14:24

作者: neutrophils    時(shí)間: 2025-3-31 19:53

作者: 共棲    時(shí)間: 2025-4-1 01:34
Eric M. Anderman,Tim Urdan,Robert Roeser of correcting adversarial packet insertions in linear network coding. The construction of lifted rank-metric codes is reviewed, along with improved constructions leading to codes with strictly more codewords. Algorithms for encoding and decoding are also briefly described.
作者: Debark    時(shí)間: 2025-4-1 02:18
Eric M. Anderman,Tim Urdan,Robert RoeserFeldman . (IEEE Trans. Inf. Theory, March 2005) on a quantized additive white Gaussian noise (AWGN) channel. With a quantized AWGN (QAWGN) channel, we mean a channel where we first compute log-likelihood ratios as for an AWGN channel and then quantize them. Let . be a parity-check matrix of a binary




歡迎光臨 派博傳思國際中心 (http://www.pjsxioz.cn/) Powered by Discuz! X3.5
电白县| 遂宁市| 乌拉特前旗| 巴南区| 闵行区| 文安县| 天台县| 肥城市| 大邑县| 华坪县| 光山县| 二连浩特市| 鹤壁市| 九龙县| 浪卡子县| 达日县| 北辰区| 馆陶县| 延寿县| 信丰县| 北票市| 朝阳区| 沛县| 陕西省| 介休市| 吉木萨尔县| 海原县| 资阳市| 额尔古纳市| 大埔县| 石楼县| 浦北县| 南汇区| 长泰县| 新津县| 隆安县| 玉门市| 四平市| 福鼎市| 博湖县| 交城县|