Artykuły w czasopismach na temat „Applied cryptology”

Kliknij ten link, aby zobaczyć inne rodzaje publikacji na ten temat: Applied cryptology.

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Sprawdź 50 najlepszych artykułów w czasopismach naukowych na temat „Applied cryptology”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Przeglądaj artykuły w czasopismach z różnych dziedzin i twórz odpowiednie bibliografie.

1

Madhavan, C. E. Veni, i P. K. Saxena. "Recent Trends in Applied Cryptology". IETE Technical Review 20, nr 2 (marzec 2003): 119–28. http://dx.doi.org/10.1080/02564602.2003.11417076.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Johnson, Mike. "CRYPTOLOGY IN CYBERSPACE". Cryptologia 19, nr 4 (październik 1995): 392–96. http://dx.doi.org/10.1080/0161-119591884042.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Winkel, Brian J. "EXTRAORDINARY CRYPTOLOGY COLLECTION". Cryptologia 27, nr 2 (kwiecień 2003): 180–81. http://dx.doi.org/10.1080/0161-110391891847.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Danziger, Moises, i Marco Aurelio Amaral Henriques. "Computational Intelligence Applied on Cryptology: a brief review". IEEE Latin America Transactions 10, nr 3 (kwiecień 2012): 1798–810. http://dx.doi.org/10.1109/tla.2012.6222587.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Bauer, Craig, i Suzanne E. Gladfelter. "CRYPTOLOGY IN YORK PENNSYLVANIA". Cryptologia 29, nr 2 (kwiecień 2005): 159–75. http://dx.doi.org/10.1080/0161-110591893861.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Rocca, Charles F. "CRYPTOLOGY IN GENERAL EDUCATION". Cryptologia 29, nr 4 (październik 2005): 337–42. http://dx.doi.org/10.1080/0161-110591893915.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Kruh, Louis. "CRYPTOLOGY IN AMERICAN HISTORY". Cryptologia 29, nr 3 (lipiec 2005): 280. http://dx.doi.org/10.1080/01611190508951315.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Patterson, Wayne. "The Cryptology of Baseball". Cryptologia 35, nr 2 (31.03.2011): 156–63. http://dx.doi.org/10.1080/01611194.2011.558979.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Varnovsky, N. P., A. I. Verchenko i E. A. Primenko. "Mathematical problems in cryptology". Journal of Soviet Mathematics 67, nr 6 (grudzień 1993): 3373–406. http://dx.doi.org/10.1007/bf01096271.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

KRUH, LOUIS. "CRYPTOLOGY AND THE LAW - III". Cryptologia 9, nr 3 (lipiec 1985): 273–85. http://dx.doi.org/10.1080/0161-118591860003.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
11

KRUH, LOUIS. "CRYPTOLOGY AND THE LAW - IV". Cryptologia 9, nr 4 (październik 1985): 348–50. http://dx.doi.org/10.1080/0161-118591860102.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
12

KRUH, LOUIS. "CRYPTOLOGY AND THE LAW - V". Cryptologia 10, nr 2 (kwiecień 1986): 101–7. http://dx.doi.org/10.1080/0161-118691860895.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
13

KRUH, LOUIS. "CRYPTOLOGY AND THE LAW - VI". Cryptologia 10, nr 3 (lipiec 1986): 129–33. http://dx.doi.org/10.1080/0161-118691860949.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
14

KRUH, LOUIS. "CRYPTOLOGY AND THE LAW - VII". Cryptologia 10, nr 4 (październik 1986): 248–53. http://dx.doi.org/10.1080/0161-118691861083.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
15

Deavours, C. A. "CRYPTOLOGY COURSES AT KEAN COLLEGE". Cryptologia 11, nr 1 (styczeń 1987): 47–50. http://dx.doi.org/10.1080/0161-118791861794.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
16

Kruh, Louis. "THE HERALDRY OF CRYPTOLOGY - ADDENDUM". Cryptologia 13, nr 1 (styczeń 1989): 79–84. http://dx.doi.org/10.1080/0161-118991863790.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
17

van der Meulen, Michael. "CRYPTOLOGY IN THE EARLY BUNDESREPUBLIK". Cryptologia 20, nr 3 (lipiec 1996): 202–22. http://dx.doi.org/10.1080/0161-119691884915.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
18

Kurt, Yesem. "Deciphering an Undergraduate Cryptology Course". Cryptologia 34, nr 2 (31.03.2010): 155–62. http://dx.doi.org/10.1080/01611190903225421.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
19

Beth, Thomas, Willi Geiselmann i Rainer Steinwandt. "Mathematical Techniques in Cryptology—Editorial". Applicable Algebra in Engineering, Communication and Computing 16, nr 6 (7.11.2005): 377–78. http://dx.doi.org/10.1007/s00200-005-0182-z.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
20

Medeleanu, Florin. "Applied study on cryptographic functions for algorithms used in communications security protocols". Scientific Bulletin of Naval Academy XXIII, nr 1 (15.07.2020): 243–47. http://dx.doi.org/10.21279/1454-864x-20-i1-033.

Pełny tekst źródła
Streszczenie:
Communications security is one of the most important fields to take into account when designing a system that manages information, especially when implementing such a system for the military, no matter which branch, Navy, Air Force or Army. One important field when talking about information security in general is cryptology and within cryptology linear and nonlinear Boolean functions and maps are essential, important building blocks. They are used in the design of several block and stream ciphers. The study of cryptographic properties of these functions does not only help cryptanalysis but also plays an important role in the design of cryptographic algorithms that resist well against various cryptographic attacks. Linear and differential cryptanalysis of block ciphers is mainly based on determining and exploiting linear combinations of their components. The most useful mathematical tool for studying linearity of Boolean functions is the Walsh (or Hadamard) transform. This can be regarded as a size-2 discrete Fourier transform. Another method for determining linear combinations of cipher components is that of finding and solving linear systems of equations. This article reflects the authors’ effort to shed some light on this field.
Style APA, Harvard, Vancouver, ISO itp.
21

Christensen, Chris. "Review of the 2013 Cryptologic History Symposium,Technological Change and Cryptology: Meeting the Historical Challenge". Cryptologia 38, nr 3 (13.06.2014): 276–81. http://dx.doi.org/10.1080/01611194.2014.915682.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
22

Al-Kadit, Ibrahim A. "ORIGINS OF CRYPTOLOGY: THE ARAB CONTRIBUTIONS". Cryptologia 16, nr 2 (kwiecień 1992): 97–126. http://dx.doi.org/10.1080/0161-119291866801.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
23

Lewand, Robert. "A Cryptology Course at Bletchley Park". Cryptologia 31, nr 2 (28.03.2007): 108–11. http://dx.doi.org/10.1080/01611190601013582.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
24

Kahn, David. "The Old Master of Austrian Cryptology". Cryptologia 31, nr 2 (28.03.2007): 188–91. http://dx.doi.org/10.1080/01611190701216341.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
25

Weierud, Frode, i Sandy Zabell. "German mathematicians and cryptology in WWII". Cryptologia 44, nr 2 (6.06.2019): 97–171. http://dx.doi.org/10.1080/01611194.2019.1600076.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
26

Arai, Kenichi, i Hiroyuki Okazaki. "N-Dimensional Binary Vector Spaces". Formalized Mathematics 21, nr 2 (1.06.2013): 75–81. http://dx.doi.org/10.2478/forma-2013-0008.

Pełny tekst źródła
Streszczenie:
Summary The binary set {0, 1} together with modulo-2 addition and multiplication is called a binary field, which is denoted by F2. The binary field F2 is defined in [1]. A vector space over F2 is called a binary vector space. The set of all binary vectors of length n forms an n-dimensional vector space Vn over F2. Binary fields and n-dimensional binary vector spaces play an important role in practical computer science, for example, coding theory [15] and cryptology. In cryptology, binary fields and n-dimensional binary vector spaces are very important in proving the security of cryptographic systems [13]. In this article we define the n-dimensional binary vector space Vn. Moreover, we formalize some facts about the n-dimensional binary vector space Vn.
Style APA, Harvard, Vancouver, ISO itp.
27

Buck, R. Creighton. "Modern Cryptology: A Tutorial (Gilles Brassard)". SIAM Review 33, nr 3 (wrzesień 1991): 487–89. http://dx.doi.org/10.1137/1033116.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
28

Kahn, David. "DAVID SHULMAN DIES – THE BIBLIOGRAPHER OF CRYPTOLOGY". Cryptologia 29, nr 1 (styczeń 2005): 94–95. http://dx.doi.org/10.1080/0161-110591893816.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
29

Leary, Thomas (Penn). "CRYPTOLOGY IN THE 15th AND 16th CENTURY". Cryptologia 20, nr 3 (lipiec 1996): 223–42. http://dx.doi.org/10.1080/0161-119691884924.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
30

Winkel, Brian. "Lessons Learned from a Mathematical Cryptology Course". Cryptologia 32, nr 1 (10.01.2008): 45–55. http://dx.doi.org/10.1080/01611190701489732.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
31

Christensen, Chris, i Suzanne Gladfelter. "Taking a Cryptology Class to Bletchley Park". Cryptologia 32, nr 1 (10.01.2008): 23–32. http://dx.doi.org/10.1080/01611190701548271.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
32

Boliver, David E. "Cryptology as College Outreach to Young Teens". Cryptologia 33, nr 2 (9.04.2009): 158–65. http://dx.doi.org/10.1080/01611190802253359.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
33

Christensen, Chris. "Review of Two “Gift Books” about Cryptology". Cryptologia 34, nr 3 (30.06.2010): 278–79. http://dx.doi.org/10.1080/01611191003598063.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
34

Menezes, Alfred. "Contemporary cryptology—The science of information integrity". Designs, Codes and Cryptography 4, nr 2 (kwiecień 1994): 193–95. http://dx.doi.org/10.1007/bf01578872.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
35

Winkel, Brian J. "ANNUAL GREG MELLEN MEMORIAL CRYPTOLOGY SCHOLARSHIP PRIZE". Cryptologia 24, nr 1 (styczeń 2000): 1–3. http://dx.doi.org/10.1080/0161-110091888736.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
36

Craven, Matthew J., i John R. Woodward. "Evolution of group-theoretic cryptology attacks using hyper-heuristics". Journal of Mathematical Cryptology 16, nr 1 (26.10.2021): 49–63. http://dx.doi.org/10.1515/jmc-2021-0017.

Pełny tekst źródła
Streszczenie:
Abstract In previous work, we developed a single evolutionary algorithm (EA) to solve random instances of the Anshel–Anshel–Goldfeld (AAG) key exchange protocol over polycyclic groups. The EA consisted of six simple heuristics which manipulated strings. The present work extends this by exploring the use of hyper-heuristics in group-theoretic cryptology for the first time. Hyper-heuristics are a way to generate new algorithms from existing algorithm components (in this case, simple heuristics), with EAs being one example of the type of algorithm which can be generated by our hyper-heuristic framework. We take as a starting point the above EA and allow hyper-heuristics to build on it by making small tweaks to it. This adaptation is through a process of taking the EA and injecting chains of heuristics built from the simple heuristics. We demonstrate we can create novel heuristic chains, which when placed in the EA create algorithms that out perform the existing EA. The new algorithms solve a greater number of random AAG instances than the EA. This suggests the approach may be applied to many of the same kinds of problems, providing a framework for the solution of cryptology problems over groups. The contribution of this article is thus a framework to automatically build algorithms to attack cryptology problems given an applicable group.
Style APA, Harvard, Vancouver, ISO itp.
37

Boyar, Joan, Philip Matthews i René Peralta. "Logic Minimization Techniques with Applications to Cryptology". Journal of Cryptology 26, nr 2 (3.05.2012): 280–312. http://dx.doi.org/10.1007/s00145-012-9124-7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
38

Savard, John J. G., i Richard S. Pekelney. "THE ECM MARK II: DESIGN, HISTORY, AND CRYPTOLOGY". Cryptologia 23, nr 3 (lipiec 1999): 211–28. http://dx.doi.org/10.1080/0161-119991887856.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
39

Ratcliff, Rebecca A. "CRYPTOLOGY THROUGH THE CENTURIES: NSA'S 1999 HISTORY SYMPOSIUM". Cryptologia 24, nr 2 (styczeń 2000): 160–67. http://dx.doi.org/10.1080/01611190008984240.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
40

Massey, James L. "Review of Series on Arabic Origins of Cryptology". Cryptologia 32, nr 3 (7.07.2008): 280–83. http://dx.doi.org/10.1080/01611190802129104.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
41

Sarkar, Palash. "On some connections between statistics and cryptology". Journal of Statistical Planning and Inference 148 (maj 2014): 20–37. http://dx.doi.org/10.1016/j.jspi.2013.05.008.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
42

Jara-Vera, Vicente, i Carmen Sánchez-Ávila. "Some Notes on a Formal Algebraic Structure of Cryptology". Mathematics 9, nr 18 (7.09.2021): 2183. http://dx.doi.org/10.3390/math9182183.

Pełny tekst źródła
Streszczenie:
Cryptology, since its advent as an art, art of secret writing, has slowly evolved and changed, above all since the middle of the last century. It has gone on to obtain a more solid rank as an applied mathematical science. We want to propose some annotations in this regard in this paper. To do this, and after reviewing the broad spectrum of methods and systems throughout history, and from the traditional classification, we offer a reordering in a more compact and complete way by placing the cryptographic diversity from the algebraic binary relations. This foundation of cryptological operations from the principles of algebra is enriched by adding what we call pre-cryptological operations which we show as a necessary complement to the entire structure of cryptology. From this framework, we believe that it is improved the diversity of questions related to the meaning, the fundamentals, the statute itself, and the possibilities of cryptological science.
Style APA, Harvard, Vancouver, ISO itp.
43

Christensen, Chris. "Announcement of the 2013 Cryptologic History Symposium “Technological Change and Cryptology: Meeting the Historical Challenges” 17–18 October 2013". Cryptologia 37, nr 2 (3.04.2013): 105–6. http://dx.doi.org/10.1080/01611194.2013.767671.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
44

Ratcliff, Rebecca. "CRYPTOLOGY AND WORLD WAR II: NSA'S 1995 HISTORY SYMPOSIUM". Cryptologia 20, nr 2 (kwiecień 1996): 135–40. http://dx.doi.org/10.1080/0161-119691884843.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
45

Beaver, Cheryl. "Cryptology in the Classroom: Analyzing a Zero-Knowledge Protocol". Cryptologia 33, nr 1 (27.01.2009): 16–23. http://dx.doi.org/10.1080/01611190802550911.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
46

Bonavoglia, Paolo. "Review of classical cryptology at play by Silvio Coccaro". Cryptologia 45, nr 1 (13.08.2020): 94–96. http://dx.doi.org/10.1080/01611194.2020.1793824.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
47

Rubin, Michael. "THE TELEGRAPH, ESPIONAGE, AND CRYPTOLOGY IN NINETEENTH CENTURY IRAN". Cryptologia 25, nr 1 (styczeń 2001): 18–36. http://dx.doi.org/10.1080/0161-110191889752.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
48

Lo, Chih-Yao. "The operation of the elliptic curve cryptology in IPv6". Journal of Discrete Mathematical Sciences and Cryptography 8, nr 3 (styczeń 2005): 437–46. http://dx.doi.org/10.1080/09720529.2005.10698051.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
49

Schindler, John R. "A HOPELESS STRUGGLE: AUSTRO-HUNGARIAN CRYPTOLOGY DURING WORLD WAR I*". Cryptologia 24, nr 4 (styczeń 2000): 339–50. http://dx.doi.org/10.1080/01611190008984251.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
50

Christensen, Chris, i Robert E. Lewand. "2008 Joint Mathematics Meetings Contributed Paper Session: Cryptology for Undergraduates". Cryptologia 31, nr 4 (8.10.2007): 367. http://dx.doi.org/10.1080/01611190701582775.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii