咨询与建议

限定检索结果

文献类型

  • 280 篇 会议
  • 104 篇 期刊文献
  • 4 篇 学位论文
  • 1 册 图书

馆藏范围

  • 389 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 333 篇 工学
    • 284 篇 计算机科学与技术...
    • 135 篇 软件工程
    • 106 篇 信息与通信工程
    • 86 篇 控制科学与工程
    • 84 篇 电气工程
    • 51 篇 网络空间安全
    • 31 篇 电子科学与技术(可...
    • 25 篇 机械工程
    • 24 篇 石油与天然气工程
    • 23 篇 交通运输工程
    • 23 篇 安全科学与工程
    • 15 篇 动力工程及工程热...
    • 13 篇 仪器科学与技术
    • 7 篇 化学工程与技术
    • 5 篇 材料科学与工程(可...
    • 5 篇 环境科学与工程(可...
    • 4 篇 航空宇航科学与技...
  • 135 篇 理学
    • 88 篇 数学
    • 41 篇 物理学
    • 15 篇 统计学(可授理学、...
    • 14 篇 化学
    • 11 篇 系统科学
  • 59 篇 管理学
    • 52 篇 管理科学与工程(可...
    • 16 篇 图书情报与档案管...
    • 11 篇 公共管理
    • 4 篇 工商管理
  • 15 篇 医学
    • 11 篇 公共卫生与预防医...
    • 5 篇 临床医学
  • 9 篇 法学
    • 6 篇 社会学
  • 4 篇 教育学
  • 4 篇 文学
    • 4 篇 新闻传播学
  • 1 篇 经济学
  • 1 篇 农学

主题

  • 389 篇 encryption algor...
  • 17 篇 cryptography
  • 10 篇 security
  • 7 篇 cloud computing
  • 5 篇 elliptic curve c...
  • 5 篇 aes
  • 5 篇 encryption
  • 4 篇 internet of thin...
  • 4 篇 iot
  • 4 篇 rsa
  • 3 篇 decryption algor...
  • 3 篇 block cipher
  • 3 篇 cryptanalysis
  • 3 篇 ecc
  • 3 篇 information secu...
  • 3 篇 blockchain
  • 3 篇 des
  • 3 篇 cloud security
  • 3 篇 chaos
  • 3 篇 blowfish

机构

  • 4 篇 school of comput...
  • 3 篇 karnataka bangal...
  • 3 篇 department of co...
  • 3 篇 maharishi school...
  • 3 篇 brno university ...
  • 2 篇 department of me...
  • 2 篇 emilio aguinaldo...
  • 2 篇 v. n. karazin kh...
  • 2 篇 business school ...
  • 2 篇 technological in...
  • 2 篇 beijing electron...
  • 2 篇 shanwei institut...
  • 2 篇 tei western gree...
  • 2 篇 g.e. pukhov inst...
  • 2 篇 rajalakshmi engi...
  • 2 篇 saveetha institu...
  • 2 篇 school of comput...
  • 2 篇 the university o...
  • 2 篇 shandong fundame...
  • 2 篇 karnataka bengal...

作者

  • 3 篇 lutsenko vladisl...
  • 3 篇 ye jun
  • 3 篇 medina ruji p.
  • 3 篇 sison ariel m.
  • 3 篇 thangaraj s. joh...
  • 2 篇 wang chunpeng
  • 2 篇 carlson albert
  • 2 篇 alomari mohammad...
  • 2 篇 sun yunge
  • 2 篇 gabr mohamed
  • 2 篇 kudo momonari
  • 2 篇 adamek janis
  • 2 篇 faisal
  • 2 篇 ramli abdul rahm...
  • 2 篇 binfet philipp
  • 2 篇 qu junpeng
  • 2 篇 petropoulos ch.
  • 2 篇 chovanec martin
  • 2 篇 samsudin khairul...
  • 2 篇 rozlomii inna

语言

  • 308 篇 英文
  • 78 篇 其他
  • 6 篇 中文
  • 1 篇 德文
  • 1 篇 法文
  • 1 篇 斯洛文尼亚文
检索条件"主题词=Encryption algorithms"
389 条 记 录,以下是71-80 订阅
排序:
k' -Lucas Sequence for Elliptic Curve Cryptography  1
k' -Lucas Sequence for Elliptic Curve Cryptography
收藏 引用
1st International Conference on Advances in Computer Science, Electrical, Electronics, and Communication Technologies, CE2CT 2025
作者: Abhinav Gonder, Surjeet Singh Chauhan Garg, Prachi Dubey, Sudhanshu Shekhar Chandigarh University Department of Mathematics Punjab Gharuan140413 India
The k′-Lucas sequence is a significant generalization of the classical Lucas sequence, exhibiting various intriguing properties and applications across mathematics and cryptography. The study of k′ -Lucas-like seque... 详细信息
来源: 评论
Singularization: A New Approach to Designing Block Ciphers for Resource-Constrained Devices  7th
Singularization: A New Approach to Designing Block Ciphers ...
收藏 引用
7th International Conference on Attacks and Defenses for Internet-of-Things, ADIoT 2024
作者: Macario-Rat, Gilles Plesa, Mihail-Iulian Orange Chatillon France Orange Services Bucharest Romania
Running traditional symmetric encryption algorithms, such as AES, on resource-constrained devices presents significant challenges due to the limited computational resources available. A common bottleneck in these algo... 详细信息
来源: 评论
Hybrid Ultra-Lightweight Algorithm: Hummingbird-2 and PRESENT with a Chaotic System  2nd
Hybrid Ultra-Lightweight Algorithm: Hummingbird-2 and PRESEN...
收藏 引用
2nd International Conference on Cyber Intelligence and Information Retrieval, CIIR 2023
作者: Khanjar, Ibtihal Ali Hoomod, Haider K. Yousif, Intisar Abd Education College Mustansiriyah University Baghdad Iraq
Computing in the cloud is a burgeoning sector that requires architectures that are both lightweight and safe. In this study, we suggest a strong hybrid structure that is created by fusing existing structures of HUMMIN... 详细信息
来源: 评论
Uncloneable encryption from Decoupling
arXiv
收藏 引用
arXiv 2025年
作者: Bhattacharyya, Archishna Culf, Eric Institute for Quantum Computing University of Waterloo Canada Perimeter Institute for Theoretical Physics Canada
We show that uncloneable encryption exists with no computational assumptions, with security Oe ( λ1 ) in the security parameter λ. Copyright © 2025, The Authors. All rights reserved.
来源: 评论
The Case of Small Prime Numbers Versus the Okamoto-Uchiyama Cryptosystem  4th
The Case of Small Prime Numbers Versus the Okamoto-Uchiyam...
收藏 引用
4th International Conference on Number-Theoretic Methods in Cryptology, NuTMiC 2024
作者: Teşeleanu, George Advanced Technologies Institute 10 Dinu Vintilă Bucharest Romania Simion Stoilow Institute of Mathematics of the Romanian Academy 21 Calea Grivitei Bucharest Romania
In this paper we study the effect of using small prime numbers within the Okamoto-Uchiyama public key encryption scheme. We introduce two novel versions and prove their security. Then we show how to choose the system... 详细信息
来源: 评论
An Experimental Study on the Performance of Post-quantum Lightweight Cryptosystems in the Context of IoT/NFC
An Experimental Study on the Performance of Post-quantum ...
收藏 引用
PhD Symposium, Posters, Demos, and A Web for more inclusive, sustainable and prosperous societies, WEB-for-GOOD 2024 and 1st International Workshop on AI and Web Data Analytics, AIWDA 2024 form the 25th International Conference on Web Information Systems Engineering, WISE 2024
作者: Alonso India, José María Hajjar, Ayman El Kiss, Tamas University of Westminster London United Kingdom
The rapid advancement of quantum computing poses significant challenges to classical cryptographic systems. In response, the National Institute of Standards and Technology (NIST) initiated a challenge to develop "... 详细信息
来源: 评论
MathCrypt Secure Algorithm  6
MathCrypt Secure Algorithm
收藏 引用
6th International Conference on Mobile Computing and Sustainable Informatics, ICMCSI 2025
作者: Sobitha Ahila, S. Kedia, Amish Singh, Manmeet Department of Computer Science Vellore Institute of Technology Chennai Chennai India
In an era where data security is paramount, this research presents MathCrypt, a novel symmetric encryption-decryption algorithm designed to address vulnerabilities in traditional cryptographic methods. Unlike conventi... 详细信息
来源: 评论
Advancements in Isogeny-Based Cryptography: A Mathematical Approach to Post-Quantum Security
Advancements in Isogeny-Based Cryptography: A Mathematical A...
收藏 引用
2025 IEEE International Students' Conference on Electrical, Electronics and Computer Science, SCEECS 2025
作者: Soni, Abhay Singh, Sunidhi Chaturvedi, Atul Allenhouse Institute of Technology Computer Science and Engineering Kanpur India
In this paper, we have discussed isogeny-based cryptography as a rather appealing option for post-quantum security. We provide analysis of current protocols like SIDH (Supersingular Isogeny Diffie-Hellman) and SIKE (S... 详细信息
来源: 评论
An Improved Both-May Information Set Decoding Algorithm: Towards More Efficient Time-Memory Trade-Offs  16th
An Improved Both-May Information Set Decoding Algorithm: Tow...
收藏 引用
16th International Workshop on Post-Quantum Cryptography, PQCrypto 2025
作者: Furue, Hiroki Aikawa, Yusuke NTT Social Informatics Laboratories Tokyo Japan The University of Tokyo Tokyo Japan
Code-based cryptography is based on the difficulty of the syndrome decoding problem (SDP) and is one of the promising candidates for post-quantum cryptography. Information set decoding (ISD) is known as one of th... 详细信息
来源: 评论
Is Internet Traffic Really Random?  15
Is Internet Traffic Really Random?
收藏 引用
15th IEEE Annual Computing and Communication Workshop and Conference, CCWC 2025
作者: Carlson, Albert Williams, Benjamin Hiromoto, Robert E. Coats, David Singh, Mandeep Mathew, Daniel Quantum Security Alliance AustinTX United States University of Idaho Computer Science Department MoscowID United States Brigham Young University Computer Engineering Department ProvoUT United States Us Army United States MD United States
Randomness is key to many of the protocols used in cryptography, various math algorithms, and communications. However, while it is widely used it is not well understood due to its mathematical nature and foundations. ... 详细信息
来源: 评论