Książki na temat „Advanced cryptographic techniques”

Kliknij ten link, aby zobaczyć inne rodzaje publikacji na ten temat: Advanced cryptographic techniques.

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Sprawdź 50 najlepszych książek naukowych na temat „Advanced cryptographic techniques”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Przeglądaj książki z różnych dziedzin i twórz odpowiednie bibliografie.

1

Swenson, Christopher. Modern cryptanalysis: Techniques for advanced code breaking. Indianapolis, IN: Wiley Pub., 2008.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

1949-, Beth Thomas, Cot N. 1945- i Ingemarsson I. 1938-, red. Advances in cryptology: Proceedings of EUROCRYPT 84, a Workshop on the Theory and Application of Cryptographic Techniques, Paris, France, April 9-11, 1984. Berlin: Springer-Verlag, 1985.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Christian, Cachin, i Camenisch Jan, red. Advances in cryptology: EUROCRYPT 2004 : International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004 : proceedings. Berlin: Springer, 2004.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

EUROCRYPT '94 (1994 Perugia, Italy). Advances in cryptology--EUROCRYPT-94: Workshop on the Theory and Application of Cryptographic Techniques, Perugia, Italy, May 9-12, 1994 : proceedings. Berlin: Springer-Verlag, 1995.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

1945-, Quisquater J. J., i Guillou Louis C. 1947-, red. Advances in cryptology, EUROCRYPT '95: International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 21-25, 1995 : proceedings. Berlin: Springer, 1995.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Watts, Davies Donald, red. Advances in cryptology--EUROCRYPT '91: Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, April 8-11, 1991 : proceedings. Berlin: Springer-Verlag, 1991.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

EUROCRYPT, '88 (1988 Davos Switzerland). Advances in cryptology--EUROCRYPT '88: Workshop on the Theory and Application of Cryptographic Techniques, Davos, Switzerland, May 25-27, 1988 : proceedings. Berlin: Springer-Verlag, 1988.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

EUROCRYPT '92 (1992 Balatonfüred, Hungary). Advances in cryptology--EUROCRYPT '92: Workshop on the Theory and Application of Cryptographic Techniques, Balatonfüred, Hungary, May 24-28, 1992 : proceedings. Berlin: Springer-Verlag, 1993.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

AUSCRYPT '92 (1992 Gold Coast, Queensland, Australia). Advances in cryptology-AUSCRYPT '92: Workshop on the theory and application of cryptographic techniques, Gold Coast, Queensland, Australia, December 13-16, 1992, proceedings. Berlin: Springer-Verlag, 1993.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

EUROCRYPT '96 (1996 Zaragoza, Spain). Advances in cryptology, EUROCRYPT '96: International Conference on the Theory and Application of Cryptographic Techniques, Saragossa, Spain, May 12-16, 1996 : proceedings. Berlin: Springer, 1996.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
11

EUROCRYPT '87 (1987 Amsterdam, Netherlands). Advances in cryptology--EUROCRYPT '87: Workshop on the Theory and Application of Cryptographic Techniques, Amsterdam, The Netherlands, April 13-15, 1987 : proceedings. Berlin: Springer-Verlag, 1988.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
12

EUROCRYPT '96 (1996 Saragossa, Spain). Advances in cryptology, EUROCRYPT '96: International Conference on the Theory and Application of Cryptographic Techniques, Saragossa, Spain, May 12-16, 1996 : proceedings. Berlin: Springer, 1996.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
13

EUROCRYPT '96 (1996 Saragossa, Spain). Advances in cryptology, EUROCRYPT '96: International Conference on the Theory and Application of Cryptographic Techniques, Saragossa, Spain, May 12-16, 1996 : proceedings. Berlin: Springer, 1996.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
14

Spain), EUROCRYPT (1996 Zaragoza. Advances in cryptology, EUROCRYPT '96: International Conference on the Theory and Application of Cryptographic Techniques, Saragossa, Spain, May 12-16, 1996 : proceedings. Berlin: Springer, 1996.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
15

EUROCRYPT '96 (1996 Saragossa, Spain). Advances in cryptology, EUROCRYPT '96: International Conference on the Theory and Application of Cryptographic Techniques, Saragossa, Spain, May 12-16, 1996 : proceedings. Berlin: Springer, 1996.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
16

EUROCRYPT, '00 (2000 Bruges Belgium). Advances in cryptology: EUROCRYPT 2000 ; International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 ; proceedings. Berlin: Springer, 2000.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
17

1963-, Preneel Bart, red. Advances in cryptology: EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 :; proceedings. Berlin: Springer, 2000.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
18

EUROCRYPT, '85 (1985 Linz Austria). Advances in cryptology--Eurocrypt '85: Proceedings of a workshop on the theory and application of cryptographic techniques, Linz, Austria, April 1985. Berlin: Springer-Verlag, 1986.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
19

EUROCRYPT '93 (1993 Lofthus, Norway). Advances in cryptology, EUROCRYPT '93: Workshop on the Theory and Application of Cryptographic Techniques, Lofthus, Norway, May 23-27, 1993 : proceedings. Berlin: Springer-Verlag, 1994.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
20

Rueppel, Rainer A. Advances in Cryptology -- EUROCRYPT' 92: Workshop on the Theory and Application of Cryptographic Techniques Balatonfüred, Hungary, May 24-28, 1992 Proceedings. Berlin, Heidelberg: Springer-Verlag Berlin Heidelberg, 1993.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
21

Helleseth, Tor. Advances in Cryptology -- EUROCRYPT '93: Workshop on the Theory and Application of Cryptographic Techniques Lofthus, Norway, May 23-27, 1993 Proceedings. Berlin, Heidelberg: Springer-Verlag Berlin Heidelberg, 1994.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
22

1944-, Seberry Jennifer, i Zheng Yuliang 1962-, red. Advances in cryptology--AUSCRYPT '92: Workshop on the Theory and Application of Cryptographic Techniques, Gold Coast, Queensland, Australia, December 13-16, 1992 : proceedings. Berlin: Springer-Verlag, 1993.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
23

professeur, Stern Jacques, red. Advances in cryptology, EUROCRYPT '99: International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999 : proceedings. Berlin: Springer, 1999.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
24

Maurer, Ueli. Advances in Cryptology -- EUROCRYPT '96: International Conference on the Theory and Application of Cryptographic Techniques Saragossa, Spain, May 12-16, 1996 Proceedings. Berlin, Heidelberg: Springer-Verlag Berlin Heidelberg, 1996.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
25

EUROCRYPT, '97 (1997 Konstanz Germany). Advances in Cryptology - EUROCRYPT '97: International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May 11-15, 1997 : proceedings. Berlin: Springer, 1997.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
26

Chaum, David. Advances in Cryptology -- EUROCRYPT' 87: Workshop on the Theory and Application of Cryptographic Techniques Amsterdam, the Netherlands, April 13-15, 1987 Proceedings. Berlin, Heidelberg: Springer-Verlag Berlin Heidelberg, 1988.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
27

Poland), EUROCRYPT (2003 Warsaw. Advances in cryptology--EUROCRYPT 2003: International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4-8, 2003 : proceedings. Berlin: Springer, 2003.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
28

Advances in cryptology - EUROCRYPT 2003: International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4-8, 2003 ; proceedings. Berlin: Springer, 2003.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
29

EUROCRYPT '97 ( 1997 Konstanz, Germany). Advances in cryptology--EUROCRYPT '97: International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May 11-15, 1997 : proceedings. Berlin: Springer, 1997.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
30

Kaisa, Nyberg, i International Association for Cryptologic Research., red. Advances in cryptology: EUROCRYPT '98 : International Conference on the theory and application of cryptographic techniques, Espoo, Finland, May 31 - June 4, 1998 : proceedings. Berlin: Springer, 1998.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
31

David, Hutchison. Advances in Cryptology - EUROCRYPT 2009: 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009. Proceedings. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
32

service), SpringerLink (Online, red. Advances in Cryptology – EUROCRYPT 2011: 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011. Proceedings. Berlin, Heidelberg: International Association for Cryptologic Research, 2011.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
33

Spain), EUROCRYPT (2007 Barcelona. Advances in cryptology -- EUROCRYPT 2007: 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007 ; proceedings. Berlin: Springer, 2007.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
34

1967-, Smart Nigel P., i International Association for Cryptologic Research., red. Advances in cryptology -- EUROCRYPT 2008: 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008 : proceedings. Berlin: Springer, 2008.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
35

D, Cramer Ronald Ph, i International Association for Cryptologic Research., red. Advances in cryptology -- EUROCRYPT 2005: 24th annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005 : proceedings. Berlin: Springer, 2005.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
36

Thomas, Johansson, i SpringerLink (Online service), red. Advances in Cryptology – EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
37

Lars, Knudsen, red. Advances in cryptology--EUROCRYPT 2002: International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28-May 2, 2002 : proceedings. Berlin: Springer, 2002.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
38

Johansson, Thomas. Advances in Cryptology – EUROCRYPT 2013: 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
39

Knudsen, Lars R. Advances in Cryptology EUROCRYPT 2002 00: International Conference on the Theory and Applications of Cryptographic Techniques Amsterdam, the Netherlands, April 28 May 2, 2002 Proceedings. Berlin: Springer-Verlag Berlin Heidelberg, 2002.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
40

Swenson, Christopher. Modern Cryptanalysis: Techniques for Advanced Code Breaking. Wiley & Sons, Incorporated, John, 2012.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
41

Swenson, Christopher. Modern Cryptanalysis: Techniques for Advanced Code Breaking. Wiley & Sons, Incorporated, John, 2009.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
42

Modern Cryptanalysis: Techniques for Advanced Code Breaking. Wiley, 2008.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
43

Davies, D. W. Advances in Cryptology: Eurocrypt '91 : Workshop on the Theory and Application of Cryptographic Techniques Brighton, Uk, April 8-11, 1991 Proceedings. Springer, 1992.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
44

Fischlin, Marc, i Jean-Sébastien Coron. Advances in Cryptology – EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, ... I. Springer, 2016.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
45

(Editor), Christian Cachin, i Jan Camenisch (Editor), red. Advances in Cryptology - EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, ... (Lecture Notes in Computer Science). Springer, 2004.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
46

Advances in Cryptology – EUROCRYPT 2014: 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, ... Springer, 2014.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
47

Ishai, Yuval, i Anne Canteaut. Advances in Cryptology – EUROCRYPT 2020: 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, ... Springer, 2020.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
48

Ishai, Yuval, i Anne Canteaut. Advances in Cryptology – EUROCRYPT 2020: 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, ... Springer, 2020.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
49

Nielsen, Jesper Buus, i Jean-Sébastien Coron. Advances in Cryptology – EUROCRYPT 2017: 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, ... Springer, 2017.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
50

Rijmen, Vincent, i Yuval Ishai. Advances in Cryptology – EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, ... Springer, 2019.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii