Auswahl der wissenschaftlichen Literatur zum Thema „Applied cryptology“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Applied cryptology" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Applied cryptology"

1

Madhavan, C. E. Veni, und P. K. Saxena. „Recent Trends in Applied Cryptology“. IETE Technical Review 20, Nr. 2 (März 2003): 119–28. http://dx.doi.org/10.1080/02564602.2003.11417076.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Johnson, Mike. „CRYPTOLOGY IN CYBERSPACE“. Cryptologia 19, Nr. 4 (Oktober 1995): 392–96. http://dx.doi.org/10.1080/0161-119591884042.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Winkel, Brian J. „EXTRAORDINARY CRYPTOLOGY COLLECTION“. Cryptologia 27, Nr. 2 (April 2003): 180–81. http://dx.doi.org/10.1080/0161-110391891847.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Danziger, Moises, und Marco Aurelio Amaral Henriques. „Computational Intelligence Applied on Cryptology: a brief review“. IEEE Latin America Transactions 10, Nr. 3 (April 2012): 1798–810. http://dx.doi.org/10.1109/tla.2012.6222587.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Bauer, Craig, und Suzanne E. Gladfelter. „CRYPTOLOGY IN YORK PENNSYLVANIA“. Cryptologia 29, Nr. 2 (April 2005): 159–75. http://dx.doi.org/10.1080/0161-110591893861.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Rocca, Charles F. „CRYPTOLOGY IN GENERAL EDUCATION“. Cryptologia 29, Nr. 4 (Oktober 2005): 337–42. http://dx.doi.org/10.1080/0161-110591893915.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Kruh, Louis. „CRYPTOLOGY IN AMERICAN HISTORY“. Cryptologia 29, Nr. 3 (Juli 2005): 280. http://dx.doi.org/10.1080/01611190508951315.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Patterson, Wayne. „The Cryptology of Baseball“. Cryptologia 35, Nr. 2 (31.03.2011): 156–63. http://dx.doi.org/10.1080/01611194.2011.558979.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Varnovsky, N. P., A. I. Verchenko und E. A. Primenko. „Mathematical problems in cryptology“. Journal of Soviet Mathematics 67, Nr. 6 (Dezember 1993): 3373–406. http://dx.doi.org/10.1007/bf01096271.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

KRUH, LOUIS. „CRYPTOLOGY AND THE LAW - III“. Cryptologia 9, Nr. 3 (Juli 1985): 273–85. http://dx.doi.org/10.1080/0161-118591860003.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Dissertationen zum Thema "Applied cryptology"

1

Souza, Gwendolyn Rae. „The Evolution of Cryptology“. CSUSB ScholarWorks, 2016. https://scholarworks.lib.csusb.edu/etd/572.

Der volle Inhalt der Quelle
Annotation:
We live in an age when our most private information is becoming exceedingly difficult to keep private. Cryptology allows for the creation of encryptive barriers that protect this information. Though the information is protected, it is not entirely inaccessible. A recipient may be able to access the information by decoding the message. This possible threat has encouraged cryptologists to evolve and complicate their encrypting methods so that future information can remain safe and become more difficult to decode. There are various methods of encryption that demonstrate how cryptology continues to evolve through time. These methods revolve around different areas of mathematics such as arithmetic, number theory, and probability. Another concern that has brought cryptology into everyday use and necessity is user authentication. How does one or a machine know that a user is who they say they are? Living in the age where most of our information is sent and accepted through computers, it is crucial that our information is kept safe, and in the appropriate care.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Keuffer, Julien. „Calcul vérifiable et vérification biométrique“. Electronic Thesis or Diss., Sorbonne université, 2019. http://www.theses.fr/2019SORUS156.

Der volle Inhalt der Quelle
Annotation:
Cette thèse s'articule autour de la notion de calcul vérifiable, dont le but est de joindre au résultat d'un calcul une preuve que ce calcul est correct. De plus, vérifier la preuve du calcul doit être plus efficace que de l'exécuter. Il devient alors possible de déléguer des calculs à une entité sans hypothèse de confiance. La première partie de la thèse présente les éléments nécessaires à la compréhension des protocoles de calcul vérifiable et explicite les constructions des différents systèmes à l'état de l'art. Les nombreux systèmes de calcul vérifiable proposés depuis 2012 ont permis de s'approcher d'une utilisation pratique du calcul vérifiable. Même s'il existe des protocoles très efficaces adaptés à un type particulier de calcul, il semble nécessaire au contraire de considérer des protocoles capables de vérifier une grande classe de problèmes pour ne pas avoir à accumuler des preuves pour chaque partie d'un problème complexe. Dans la seconde partie de cette thèse, nous présentons un protocole de calcul vérifiable non-interactif qui s'appuie sur la composition de preuves pour obtenir un prouveur plus efficace, sans que le système obtenu ne perde en expressivité. Certaines des constructions de systèmes de calcul vérifiable permettent d'obtenir une preuve de calcul à divulgation nulle de connaissances avec un effort de calcul supplémentaire négligeable pour le prouveur. Pour finir, nous présentons deux applications qui utilisent cette propriété pour définir de nouvelles primitives, la première permettant de modifier un document signé tout en gardant une forme d’authenticité, la seconde permettant de réaliser une authentification biométrique respectant la vie privée
This thesis deals with the notion of verifiable computation, which aims at adding a proof of correctness to the result of a computation. Besides, verifying the proof should be more efficient than executing it. Verifiable computation protocols pave the way for delegation of computations to an untrusted party. The first part of this thesis introduces the background required to understand the most important verifiable computation protocols and describes their construction. Many protocols have been proposed since 2012 and some are nearly practical, but the prover often lacks efficiency. Even though several specialized protocols are very efficient, it seems more appropriate to consider protocols that can verify a large class of computations, in order to avoid the multiplications of proofs for each sub-computation. In the second part of this thesis, we leverage proof composition to obtain a non-interactive verifiable computation protocol with a more efficient prover while keeping the expressiveness of the scheme. Some of the existing verifiable computation systems reach additional properties and provide zero-knowledge for the proof with little overhead for the prover. We propose two applications that leverage this property to design new primitives. This first one enables to modify a signed document while keeping a form of authenticity. The second one allows for a privacy-preserving biometric authentication
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Bücher zum Thema "Applied cryptology"

1

service), SpringerLink (Online, Hrsg. Applied Informatics and Communication: International Conference, ICAIC 2011, Xi’an, China, August 20-21, 2011, Proceedings, Part V. Berlin, Heidelberg: Springer-Verlag GmbH Berlin Heidelberg, 2011.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

R, Hankerson Darrel, Hrsg. Coding theory and cryptography: The essentials. 2. Aufl. New York: M. Dekker, 2000.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

R, Hankerson Darrel, Hrsg. Coding theory and cryptography: The essentials. 2. Aufl. New York: M. Dekker, 2000.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

S, DeSilva Christopher J., Hrsg. Fundamentals of information theory and coding design. Boca Raton, FL: Chapman & Hall/CRC, 2002.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Applied Informatics And Communication. Springer, 2011.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Applied Informatics And Communication. Springer, 2011.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Applied Informatics and Communication Part 2 Communications in Computer and Information Science. Springer, 2011.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Hoffman, Gary, D. C. Hankerson, D. A. Leonard, K. T. Phelps, C. A. Rodger, J. R. Wall und Charles C. Lindner. Coding Theory and Cryptography: The Essentials, Second Edition, Revised and Expanded (Pure and Applied Mathematics). 2. Aufl. CRC, 2000.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Applied Informatics And Communication International Conference Icaic 2011 Xian China August 2021 2011 Proceedings. Springer, 2011.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Hoffman, Gary, K. T. Phelps, Charles C. Lindner, D. A. Leonard und D. C. Hankerson. Coding Theory and Cryptography: The Essentials, Second Edition. Taylor & Francis Group, 2000.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "Applied cryptology"

1

Li, Xiangxi, Yu Zhang und Yuxin Deng. „Verifying Anonymous Credential Systems in Applied Pi Calculus“. In Cryptology and Network Security, 209–25. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-10433-6_14.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Joux, Antoine. „A Tutorial on High Performance Computing Applied to Cryptanalysis“. In Advances in Cryptology – EUROCRYPT 2012, 1–7. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-29011-4_1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Yazdani, Hossein, und Kazimierz Choroś. „Comparative Analysis of Accuracy of Fuzzy Clustering Methods Applied for Image Processing“. In Cryptology and Network Security, 89–98. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-98678-4_11.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Bisheh-Niasar, Mojtaba, Reza Azarderakhsh und Mehran Mozaffari-Kermani. „A Monolithic Hardware Implementation of Kyber: Comparing Apples to Apples in PQC Candidates“. In Progress in Cryptology – LATINCRYPT 2021, 108–26. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-88238-9_6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Awad, Wasan, und El-Sayed M. El-Alfy. „Computational Intelligence in Cryptology“. In Improving Information Security Practices through Computational Intelligence, 28–44. IGI Global, 2016. http://dx.doi.org/10.4018/978-1-4666-9426-2.ch002.

Der volle Inhalt der Quelle
Annotation:
Computational intelligence (CI) has attracted the attention of many researchers for its effectiveness in solving different kinds of problems. It has been applied to solve problems in a wide area of applications. The aim of this chapter is to present an overview of existing literature about the applications of CI in cryptology. It demonstrates and studies the applicability of CI in cryptology. The problems examined in this chapter are the automated design of cipher systems, and the automated cryptanalysis of cipher systems. It has been shown that CI methods, such as genetic algorithms, genetic programming, Tabu search, and memetic computing are effective tools to solve most of cryptology problems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Akarsu, Hikmet Temel. „The Art of the Post-Modern Era and the Da Vinci Code“. In Architecture in Contemporary Literature, 120–26. BENTHAM SCIENCE PUBLISHERS, 2023. http://dx.doi.org/10.2174/9789815165166123010016.

Der volle Inhalt der Quelle
Annotation:
At the very beginning of the twenty-first century, the literary scene all over the world was shaken by the echoes of a best-seller. A novel published in America, the origin of industrial literature, was breaking incredible sales records, reaching millions of copies, and was translated into almost all languages of the world. This book is a novel that internalized all elements of art in the post-modern era in the most professional way and puts the arts of painting and architecture at the center of its viewfinder: It is “The Da Vinci Code” by Dan Brown. All elements that should have a place in a post-modern work of art were carefully spread in The Da Vinci Code. Elements such as conspiracy theory, esotericism, theology, cryptology, popular history, and intrigue, which are among the elements of the most significant interest in the age we live in, were fed into the work in such a taste and dose as if they were applied with the skill of a master cook. While the book proceeded with short and easy-to-read chapters and interruptions that transferred the element of curiosity to the next section, decorated with the techniques of the writers of the media age that excited the readers' excitement, it attracted attention to the architectural spaces and cult works of art that it plateaued itself. Even though Leonardo da Vinci's The Last Supper is its “leitmotif,” some significant European cathedrals, the Louvre Museum, and some monumental structures in London and Paris comprise the spaces where the novel takes place. In other words, in the novel, The Da Vinci Code, the art of architecture occupies an extensive space in addition to such branches of plastic art as painting and sculpture. Temple Church, the Church of Saint-Sulpice in Paris, Westminster Abbey, Rosslyn Chapel, the Château de Villette, the Eiffel Tower, the Arc de Triomphe du Carrousel, and the Louvre Museum are the most important of these. Although Dan Brown's worldwide best-seller is a product of popular literature, it creates an attraction with its theme around monumental structures, architectural works, works of art, legends, myths, and theological parables that are of great importance in the history of humanity and talks about the creations that are essential, encouraging, instructive, developing and inspiring for architects, within the framework of qualified research. Considering this aspect, it is a valuable novel that should be at the center of the attention of architects.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Applied cryptology"

1

Jevremović, Aleksandar, Nenad Ristić und Mladen Veinović. „Using cryptology models for protecting PHP source code“. In 11TH INTERNATIONAL CONFERENCE OF NUMERICAL ANALYSIS AND APPLIED MATHEMATICS 2013: ICNAAM 2013. AIP, 2013. http://dx.doi.org/10.1063/1.4825491.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie