Artículos de revistas sobre el tema "Standard Cryptosystems"
Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros
Consulte los 50 mejores artículos de revistas para su investigación sobre el tema "Standard Cryptosystems".
Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.
También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.
Explore artículos de revistas sobre una amplia variedad de disciplinas y organice su bibliografía correctamente.
Arboleda, Edwin Romeroso, Carla Eunice R. Fenomeno y Joshua Z. Jimenez. "KED-AES algorithm: combined key encryption decryption and advance encryption standard algorithm". International Journal of Advances in Applied Sciences 8, n.º 1 (1 de marzo de 2019): 44. http://dx.doi.org/10.11591/ijaas.v8.i1.pp44-53.
Texto completoMurillo-Escobar, Miguel Angel, Manuel Omar Meranza-Castillón, Rosa Martha López-Gutiérrez y César Cruz-Hernández. "Suggested Integral Analysis for Chaos-Based Image Cryptosystems". Entropy 21, n.º 8 (20 de agosto de 2019): 815. http://dx.doi.org/10.3390/e21080815.
Texto completoA., Manikandan y Anandan R. "Hybrid Facial Chaotic-based Graphical Encryption Technique for Cloud Environment". Webology 19, n.º 1 (20 de enero de 2022): 3643–56. http://dx.doi.org/10.14704/web/v19i1/web19240.
Texto completoLabao, Alfonso y Henry Adorna. "A CCA-PKE Secure-Cryptosystem Resilient to Randomness Reset and Secret-Key Leakage". Cryptography 6, n.º 1 (4 de enero de 2022): 2. http://dx.doi.org/10.3390/cryptography6010002.
Texto completoZimmermann. "A Proposed Standard Format for RSA Cryptosystems". Computer 19, n.º 9 (septiembre de 1986): 21–34. http://dx.doi.org/10.1109/mc.1986.1663326.
Texto completoK, Subhashini, Aarthi Lakshmi R, Arthi V y Hemalatha G. "Image Encryption using Convolutional Neural Network". ITM Web of Conferences 56 (2023): 05005. http://dx.doi.org/10.1051/itmconf/20235605005.
Texto completoHemasri, S., Dr S. Kiran, Dr A. Ranichitra y Dr A. Rajesh Kanna. "Improved Data Encryption Standard Algorithm using Zigzag Scan for Secured Data Transmission". International Journal of Innovative Technology and Exploring Engineering 12, n.º 6 (30 de mayo de 2023): 26–37. http://dx.doi.org/10.35940/ijitee.f9516.0512623.
Texto completoJenifa Sabeena, S. y S. Antelin Vijila. "Moulded RSA and DES (MRDES) Algorithm for Data Security". International Journal on Recent and Innovation Trends in Computing and Communication 11, n.º 2 (10 de marzo de 2023): 154–62. http://dx.doi.org/10.17762/ijritcc.v11i2.6140.
Texto completoSabeena, S. Jenifa y S. Antelin Vijila. "Moulded RSA and DES (MRDES) Algorithm for Data Security". International Journal on Recent and Innovation Trends in Computing and Communication 10, n.º 12 (31 de diciembre de 2022): 12–20. http://dx.doi.org/10.17762/ijritcc.v10i12.5836.
Texto completoSeptien-Hernandez, Jose-Antonio, Magali Arellano-Vazquez, Marco Antonio Contreras-Cruz y Juan-Pablo Ramirez-Paredes. "A Comparative Study of Post-Quantum Cryptosystems for Internet-of-Things Applications". Sensors 22, n.º 2 (9 de enero de 2022): 489. http://dx.doi.org/10.3390/s22020489.
Texto completoLu, Zhu y Wang. "A Novel S-Box Design Algorithm Based on a New Compound Chaotic System". Entropy 21, n.º 10 (14 de octubre de 2019): 1004. http://dx.doi.org/10.3390/e21101004.
Texto completoShtewi, Abdulkarim, Bahaa Eldin Hasan y Abd El Fatah Hegazy. "An Efficient Modified Advanced Encryption Standard (MAES) Adapted for Image Cryptosystems". International Conference on Electrical Engineering 7, n.º 7 (1 de mayo de 2010): 1–11. http://dx.doi.org/10.21608/iceeng.2010.33293.
Texto completoReiter, Isaac y Eric Landquist. "Determining Biases in the Card-Chameleon Cryptosystem". Communications on Number Theory and Combinatorial Theory 2, n.º 1 (2021): 1–22. http://dx.doi.org/10.70013/z2tn4xw8.
Texto completoAmigó, J. M. y J. Szczepański. "Approximations of Dynamical Systems and Their Applications to Cryptography". International Journal of Bifurcation and Chaos 13, n.º 07 (julio de 2003): 1937–48. http://dx.doi.org/10.1142/s0218127403007771.
Texto completoDachman-Soled, Dana, Huijing Gong, Mukul Kulkarni y Aria Shahverdi. "(In)Security of Ring-LWE Under Partial Key Exposure". Journal of Mathematical Cryptology 15, n.º 1 (17 de noviembre de 2020): 72–86. http://dx.doi.org/10.1515/jmc-2020-0075.
Texto completoAlagic, Gorjan, Stacey Jeffery, Maris Ozols y Alexander Poremba. "On Quantum Chosen-Ciphertext Attacks and Learning with Errors". Cryptography 4, n.º 1 (21 de marzo de 2020): 10. http://dx.doi.org/10.3390/cryptography4010010.
Texto completoEjaz, Aisha, Ijaz Ali Shoukat, Umer Iqbal, Abdul Rauf y Afshan Kanwal. "A secure key dependent dynamic substitution method for symmetric cryptosystems". PeerJ Computer Science 7 (19 de julio de 2021): e587. http://dx.doi.org/10.7717/peerj-cs.587.
Texto completoMartsenyuk, V. P., A. S. Sverstyuk, I. Ye Andrushchak y О. Yu Rechun. "Components and kay features of the analisis symmetric cryptocircuit". COMPUTER-INTEGRATED TECHNOLOGIES: EDUCATION, SCIENCE, PRODUCTION, n.º 50 (31 de marzo de 2023): 65–70. http://dx.doi.org/10.36910/6775-2524-0560-2023-50-09.
Texto completoHu, Zhenji y Jiafeng Xie. "Novel Hybrid-Size Digit-Serial Systolic Multiplier over GF(2m)". Symmetry 10, n.º 11 (24 de octubre de 2018): 540. http://dx.doi.org/10.3390/sym10110540.
Texto completoChevardin, V. y I. Lavryk. "Cryptosystems based on isomorphic transformations of elliptic curve points." Communication, informatization and cybersecurity systems and technologies, n.º 5 (1 de junio de 2024): 215–26. http://dx.doi.org/10.58254/viti.5.2024.19.215.
Texto completoM. Shafiq Surameery, Nigar. "Modified Advanced Encryption Standard for Boost Image Encryption". UHD Journal of Science and Technology 6, n.º 1 (27 de abril de 2022): 52–59. http://dx.doi.org/10.21928/uhdjst.v6n1y2022.pp52-59.
Texto completoLee, Jihye, Whijin Kim y Ji-Hoon Kim. "A Programmable Crypto-Processor for National Institute of Standards and Technology Post-Quantum Cryptography Standardization Based on the RISC-V Architecture". Sensors 23, n.º 23 (25 de noviembre de 2023): 9408. http://dx.doi.org/10.3390/s23239408.
Texto completoNitaj, Abderrahmane y Tajjeeddine Rachidi. "Applications of Neural Network-Based AI in Cryptography". Cryptography 7, n.º 3 (11 de agosto de 2023): 39. http://dx.doi.org/10.3390/cryptography7030039.
Texto completoAngelova, Vesela y Yuri Borissov. "Plaintext Recovery in DES-like Cryptosystems Based on S-boxes with Embedded Parity Check". Serdica Journal of Computing 7, n.º 3 (23 de abril de 2014): 257–70. http://dx.doi.org/10.55630/sjc.2013.7.257-270.
Texto completoABDULHAMID, Mohanad y Nyagathu GICHUKI. "Comparative Study of Cryptographic Algorithms". International Journal of Information Security and Cybercrime 8, n.º 1 (28 de junio de 2019): 13–22. http://dx.doi.org/10.19107/ijisc.2019.01.01.
Texto completoBabinkostova, Liljana, Ariana Chin, Aaron Kirtland, Vladyslav Nazarchuk y Esther Plotnick. "The polynomial learning with errors problem and the smearing condition". Journal of Mathematical Cryptology 16, n.º 1 (1 de enero de 2022): 215–32. http://dx.doi.org/10.1515/jmc-2020-0035.
Texto completoKrokosz, Tomasz, Jarogniew Rykowski, Małgorzata Zajęcka, Robert Brzoza-Woch y Leszek Rutkowski. "Cryptographic Algorithms with Data Shorter than the Encryption Key, Based on LZW and Huffman Coding". Sensors 23, n.º 17 (25 de agosto de 2023): 7408. http://dx.doi.org/10.3390/s23177408.
Texto completoCultice, Tyler y Himanshu Thapliyal. "PUF-Based Post-Quantum CAN-FD Framework for Vehicular Security". Information 13, n.º 8 (9 de agosto de 2022): 382. http://dx.doi.org/10.3390/info13080382.
Texto completoLuo, Hanguang, Guangjun Wen y Jian Su. "An Efficient Hardware-Based Fault-Tolerant Method for SMS4". MATEC Web of Conferences 208 (2018): 02005. http://dx.doi.org/10.1051/matecconf/201820802005.
Texto completoChowdhary, Chiranji Lal, Pushpam Virenbhai Patel, Krupal Jaysukhbhai Kathrotia, Muhammad Attique, Kumaresan Perumal y Muhammad Fazal Ijaz. "Analytical Study of Hybrid Techniques for Image Encryption and Decryption". Sensors 20, n.º 18 (10 de septiembre de 2020): 5162. http://dx.doi.org/10.3390/s20185162.
Texto completoBessalov, Anatoliy V. "CALCULATION OF PARAMETERS OF CRYPTIC CRIVIAE EDWARDS OVER THE FIELDS OF CHARACTERISTICS 5 AND 7". Cybersecurity: Education, Science, Technique, n.º 1 (2018): 94–104. http://dx.doi.org/10.28925/2663-4023.2018.1.94104.
Texto completoSafaryan, Olga, Larissa Cherckesova, Nikita Lyashenko, Pavel Razumov, Vladislav Chumakov, Boris Akishin y Andrey Lobodenko. "Modern Hash Collision CyberAttacks and Methods of Their Detection and Neutralization". Journal of Physics: Conference Series 2131, n.º 2 (1 de diciembre de 2021): 022099. http://dx.doi.org/10.1088/1742-6596/2131/2/022099.
Texto completoKulibaba, V. A. "Processes and methods for selecting system-wide parameters and analysis of resistance against third-party channel attacks for the key encapsulation mechanism DSTU 8961:2019". Radiotekhnika, n.º 205 (2 de julio de 2021): 71–78. http://dx.doi.org/10.30837/rt.2021.2.205.06.
Texto completoSaravanan, P. y P. Kalpana. "Performance Analysis of Reversible Finite Field Arithmetic Architectures Over GF(p) and GF(2m) in Elliptic Curve Cryptography". Journal of Circuits, Systems and Computers 24, n.º 08 (12 de agosto de 2015): 1550122. http://dx.doi.org/10.1142/s0218126615501224.
Texto completoRabie, A., Kh El Shafie, A. Hammuoda y M. Rohiem. "Data ecryption based on multi-order FrFT, and FPGA implementation of DES algorith". International Journal of Reconfigurable and Embedded Systems (IJRES) 9, n.º 2 (1 de julio de 2020): 141. http://dx.doi.org/10.11591/ijres.v9.i2.pp141-152.
Texto completoAlkhatib, Mohammad, Talal Albalawi y Fahman Saeed. "Blockchain-Based Quality Assurance System for Academic Programs". Applied Sciences 14, n.º 11 (4 de junio de 2024): 4868. http://dx.doi.org/10.3390/app14114868.
Texto completoHafsa, Amal, Mohamed Gafsi, Jihene Malek y Mohsen Machhout. "FPGA Implementation of Improved Security Approach for Medical Image Encryption and Decryption". Scientific Programming 2021 (4 de febrero de 2021): 1–20. http://dx.doi.org/10.1155/2021/6610655.
Texto completoAllakany, Alaa, Abeer Saber, Samih M. Mostafa, Maazen Alsabaan, Mohamed I. Ibrahem y Haitham Elwahsh. "Enhancing Security in ZigBee Wireless Sensor Networks: A New Approach and Mutual Authentication Scheme for D2D Communication". Sensors 23, n.º 12 (19 de junio de 2023): 5703. http://dx.doi.org/10.3390/s23125703.
Texto completoKim, Yewon y Yongjin Yeom. "Accelerated implementation for testing IID assumption of NIST SP 800-90B using GPU". PeerJ Computer Science 7 (8 de marzo de 2021): e404. http://dx.doi.org/10.7717/peerj-cs.404.
Texto completoAlamer, Ahmed, Ben Soh y David E. Brumbaugh. "MICKEY 2.0.85: A Secure and Lighter MICKEY 2.0 Cipher Variant with Improved Power Consumption for Smaller Devices in the IoT". Symmetry 12, n.º 1 (22 de diciembre de 2019): 32. http://dx.doi.org/10.3390/sym12010032.
Texto completoJin, Sunghyun, Philip Johansson, HeeSeok Kim y Seokhie Hong. "Enhancing Time-Frequency Analysis with Zero-Mean Preprocessing". Sensors 22, n.º 7 (23 de marzo de 2022): 2477. http://dx.doi.org/10.3390/s22072477.
Texto completoSoares, Rafael I., Ney L. V. Calazans, Victor Lomné, Amine Dehbaoui, Philippe Maurine y Lionel Torres. "A GALS Pipeline DES Architecture to Increase Robustness against CPA and CEMA Attacks". Journal of Integrated Circuits and Systems 6, n.º 1 (27 de diciembre de 2011): 25–34. http://dx.doi.org/10.29292/jics.v6i1.335.
Texto completoWang, Yaru, Haodong Jiang y Zhi Ma. "Quantum Misuse Attack on Frodo". Entropy 24, n.º 10 (4 de octubre de 2022): 1418. http://dx.doi.org/10.3390/e24101418.
Texto completoLing, San, Khoa Nguyen, Huaxiong Wang y Juanyang Zhang. "Server-Aided Revocable Predicate Encryption: Formalization and Lattice-Based Instantiation". Computer Journal 62, n.º 12 (18 de noviembre de 2019): 1849–62. http://dx.doi.org/10.1093/comjnl/bxz079.
Texto completoDong, Siyue, Zhen Zhao, Baocang Wang, Wen Gao y Shanshan Zhang. "SM9 Identity-Based Encryption with Designated-Position Fuzzy Equality Test". Electronics 13, n.º 7 (28 de marzo de 2024): 1256. http://dx.doi.org/10.3390/electronics13071256.
Texto completoHu, Xianghong, Xin Zheng, Shengshi Zhang, Weijun Li, Shuting Cai y Xiaoming Xiong. "A High-Performance Elliptic Curve Cryptographic Processor of SM2 over GF(p)". Electronics 8, n.º 4 (14 de abril de 2019): 431. http://dx.doi.org/10.3390/electronics8040431.
Texto completoZhou, Caixue. "A Certificate-Based Provable Data Possession Scheme in the Standard Model". Security and Communication Networks 2021 (2 de septiembre de 2021): 1–12. http://dx.doi.org/10.1155/2021/9974485.
Texto completoOkazaki, Hiroyuki y Yasunari Shidama. "Formalization of the Data Encryption Standard". Formalized Mathematics 20, n.º 2 (1 de diciembre de 2012): 125–46. http://dx.doi.org/10.2478/v10037-012-0016-y.
Texto completoMohamed, Heba G. "BioGamal Based Authentication Scheme for Cloud Assisted IoT Based WBAN". European Journal of Electrical Engineering and Computer Science 6, n.º 3 (26 de mayo de 2022): 11–18. http://dx.doi.org/10.24018/ejece.2022.6.3.437.
Texto completoMISHRA, D. C., R. K. SHARMA, MAYANK DAWAR y M. HANMANDLU. "TWO LAYERS OF SECURITY FOR COLOR VIDEO BY MATRIX AFFINE CIPHER WITH TWO-DIMENSIONAL DISCRETE WAVELET TRANSFORM". Fractals 23, n.º 04 (diciembre de 2015): 1550037. http://dx.doi.org/10.1142/s0218348x15500371.
Texto completo