Artigos de revistas sobre o tema "Applied cryptology"

Siga este link para ver outros tipos de publicações sobre o tema: Applied cryptology.

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Veja os 50 melhores artigos de revistas para estudos sobre o assunto "Applied cryptology".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Veja os artigos de revistas das mais diversas áreas científicas e compile uma bibliografia correta.

1

Madhavan, C. E. Veni, e P. K. Saxena. "Recent Trends in Applied Cryptology". IETE Technical Review 20, n.º 2 (março de 2003): 119–28. http://dx.doi.org/10.1080/02564602.2003.11417076.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Johnson, Mike. "CRYPTOLOGY IN CYBERSPACE". Cryptologia 19, n.º 4 (outubro de 1995): 392–96. http://dx.doi.org/10.1080/0161-119591884042.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Winkel, Brian J. "EXTRAORDINARY CRYPTOLOGY COLLECTION". Cryptologia 27, n.º 2 (abril de 2003): 180–81. http://dx.doi.org/10.1080/0161-110391891847.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Danziger, Moises, e Marco Aurelio Amaral Henriques. "Computational Intelligence Applied on Cryptology: a brief review". IEEE Latin America Transactions 10, n.º 3 (abril de 2012): 1798–810. http://dx.doi.org/10.1109/tla.2012.6222587.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Bauer, Craig, e Suzanne E. Gladfelter. "CRYPTOLOGY IN YORK PENNSYLVANIA". Cryptologia 29, n.º 2 (abril de 2005): 159–75. http://dx.doi.org/10.1080/0161-110591893861.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Rocca, Charles F. "CRYPTOLOGY IN GENERAL EDUCATION". Cryptologia 29, n.º 4 (outubro de 2005): 337–42. http://dx.doi.org/10.1080/0161-110591893915.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Kruh, Louis. "CRYPTOLOGY IN AMERICAN HISTORY". Cryptologia 29, n.º 3 (julho de 2005): 280. http://dx.doi.org/10.1080/01611190508951315.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Patterson, Wayne. "The Cryptology of Baseball". Cryptologia 35, n.º 2 (31 de março de 2011): 156–63. http://dx.doi.org/10.1080/01611194.2011.558979.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Varnovsky, N. P., A. I. Verchenko e E. A. Primenko. "Mathematical problems in cryptology". Journal of Soviet Mathematics 67, n.º 6 (dezembro de 1993): 3373–406. http://dx.doi.org/10.1007/bf01096271.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

KRUH, LOUIS. "CRYPTOLOGY AND THE LAW - III". Cryptologia 9, n.º 3 (julho de 1985): 273–85. http://dx.doi.org/10.1080/0161-118591860003.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
11

KRUH, LOUIS. "CRYPTOLOGY AND THE LAW - IV". Cryptologia 9, n.º 4 (outubro de 1985): 348–50. http://dx.doi.org/10.1080/0161-118591860102.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
12

KRUH, LOUIS. "CRYPTOLOGY AND THE LAW - V". Cryptologia 10, n.º 2 (abril de 1986): 101–7. http://dx.doi.org/10.1080/0161-118691860895.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
13

KRUH, LOUIS. "CRYPTOLOGY AND THE LAW - VI". Cryptologia 10, n.º 3 (julho de 1986): 129–33. http://dx.doi.org/10.1080/0161-118691860949.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
14

KRUH, LOUIS. "CRYPTOLOGY AND THE LAW - VII". Cryptologia 10, n.º 4 (outubro de 1986): 248–53. http://dx.doi.org/10.1080/0161-118691861083.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
15

Deavours, C. A. "CRYPTOLOGY COURSES AT KEAN COLLEGE". Cryptologia 11, n.º 1 (janeiro de 1987): 47–50. http://dx.doi.org/10.1080/0161-118791861794.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
16

Kruh, Louis. "THE HERALDRY OF CRYPTOLOGY - ADDENDUM". Cryptologia 13, n.º 1 (janeiro de 1989): 79–84. http://dx.doi.org/10.1080/0161-118991863790.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
17

van der Meulen, Michael. "CRYPTOLOGY IN THE EARLY BUNDESREPUBLIK". Cryptologia 20, n.º 3 (julho de 1996): 202–22. http://dx.doi.org/10.1080/0161-119691884915.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
18

Kurt, Yesem. "Deciphering an Undergraduate Cryptology Course". Cryptologia 34, n.º 2 (31 de março de 2010): 155–62. http://dx.doi.org/10.1080/01611190903225421.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
19

Beth, Thomas, Willi Geiselmann e Rainer Steinwandt. "Mathematical Techniques in Cryptology—Editorial". Applicable Algebra in Engineering, Communication and Computing 16, n.º 6 (7 de novembro de 2005): 377–78. http://dx.doi.org/10.1007/s00200-005-0182-z.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
20

Medeleanu, Florin. "Applied study on cryptographic functions for algorithms used in communications security protocols". Scientific Bulletin of Naval Academy XXIII, n.º 1 (15 de julho de 2020): 243–47. http://dx.doi.org/10.21279/1454-864x-20-i1-033.

Texto completo da fonte
Resumo:
Communications security is one of the most important fields to take into account when designing a system that manages information, especially when implementing such a system for the military, no matter which branch, Navy, Air Force or Army. One important field when talking about information security in general is cryptology and within cryptology linear and nonlinear Boolean functions and maps are essential, important building blocks. They are used in the design of several block and stream ciphers. The study of cryptographic properties of these functions does not only help cryptanalysis but also plays an important role in the design of cryptographic algorithms that resist well against various cryptographic attacks. Linear and differential cryptanalysis of block ciphers is mainly based on determining and exploiting linear combinations of their components. The most useful mathematical tool for studying linearity of Boolean functions is the Walsh (or Hadamard) transform. This can be regarded as a size-2 discrete Fourier transform. Another method for determining linear combinations of cipher components is that of finding and solving linear systems of equations. This article reflects the authors’ effort to shed some light on this field.
Estilos ABNT, Harvard, Vancouver, APA, etc.
21

Christensen, Chris. "Review of the 2013 Cryptologic History Symposium,Technological Change and Cryptology: Meeting the Historical Challenge". Cryptologia 38, n.º 3 (13 de junho de 2014): 276–81. http://dx.doi.org/10.1080/01611194.2014.915682.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
22

Al-Kadit, Ibrahim A. "ORIGINS OF CRYPTOLOGY: THE ARAB CONTRIBUTIONS". Cryptologia 16, n.º 2 (abril de 1992): 97–126. http://dx.doi.org/10.1080/0161-119291866801.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
23

Lewand, Robert. "A Cryptology Course at Bletchley Park". Cryptologia 31, n.º 2 (28 de março de 2007): 108–11. http://dx.doi.org/10.1080/01611190601013582.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
24

Kahn, David. "The Old Master of Austrian Cryptology". Cryptologia 31, n.º 2 (28 de março de 2007): 188–91. http://dx.doi.org/10.1080/01611190701216341.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
25

Weierud, Frode, e Sandy Zabell. "German mathematicians and cryptology in WWII". Cryptologia 44, n.º 2 (6 de junho de 2019): 97–171. http://dx.doi.org/10.1080/01611194.2019.1600076.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
26

Arai, Kenichi, e Hiroyuki Okazaki. "N-Dimensional Binary Vector Spaces". Formalized Mathematics 21, n.º 2 (1 de junho de 2013): 75–81. http://dx.doi.org/10.2478/forma-2013-0008.

Texto completo da fonte
Resumo:
Summary The binary set {0, 1} together with modulo-2 addition and multiplication is called a binary field, which is denoted by F2. The binary field F2 is defined in [1]. A vector space over F2 is called a binary vector space. The set of all binary vectors of length n forms an n-dimensional vector space Vn over F2. Binary fields and n-dimensional binary vector spaces play an important role in practical computer science, for example, coding theory [15] and cryptology. In cryptology, binary fields and n-dimensional binary vector spaces are very important in proving the security of cryptographic systems [13]. In this article we define the n-dimensional binary vector space Vn. Moreover, we formalize some facts about the n-dimensional binary vector space Vn.
Estilos ABNT, Harvard, Vancouver, APA, etc.
27

Buck, R. Creighton. "Modern Cryptology: A Tutorial (Gilles Brassard)". SIAM Review 33, n.º 3 (setembro de 1991): 487–89. http://dx.doi.org/10.1137/1033116.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
28

Kahn, David. "DAVID SHULMAN DIES – THE BIBLIOGRAPHER OF CRYPTOLOGY". Cryptologia 29, n.º 1 (janeiro de 2005): 94–95. http://dx.doi.org/10.1080/0161-110591893816.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
29

Leary, Thomas (Penn). "CRYPTOLOGY IN THE 15th AND 16th CENTURY". Cryptologia 20, n.º 3 (julho de 1996): 223–42. http://dx.doi.org/10.1080/0161-119691884924.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
30

Winkel, Brian. "Lessons Learned from a Mathematical Cryptology Course". Cryptologia 32, n.º 1 (10 de janeiro de 2008): 45–55. http://dx.doi.org/10.1080/01611190701489732.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
31

Christensen, Chris, e Suzanne Gladfelter. "Taking a Cryptology Class to Bletchley Park". Cryptologia 32, n.º 1 (10 de janeiro de 2008): 23–32. http://dx.doi.org/10.1080/01611190701548271.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
32

Boliver, David E. "Cryptology as College Outreach to Young Teens". Cryptologia 33, n.º 2 (9 de abril de 2009): 158–65. http://dx.doi.org/10.1080/01611190802253359.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
33

Christensen, Chris. "Review of Two “Gift Books” about Cryptology". Cryptologia 34, n.º 3 (30 de junho de 2010): 278–79. http://dx.doi.org/10.1080/01611191003598063.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
34

Menezes, Alfred. "Contemporary cryptology—The science of information integrity". Designs, Codes and Cryptography 4, n.º 2 (abril de 1994): 193–95. http://dx.doi.org/10.1007/bf01578872.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
35

Winkel, Brian J. "ANNUAL GREG MELLEN MEMORIAL CRYPTOLOGY SCHOLARSHIP PRIZE". Cryptologia 24, n.º 1 (janeiro de 2000): 1–3. http://dx.doi.org/10.1080/0161-110091888736.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
36

Craven, Matthew J., e John R. Woodward. "Evolution of group-theoretic cryptology attacks using hyper-heuristics". Journal of Mathematical Cryptology 16, n.º 1 (26 de outubro de 2021): 49–63. http://dx.doi.org/10.1515/jmc-2021-0017.

Texto completo da fonte
Resumo:
Abstract In previous work, we developed a single evolutionary algorithm (EA) to solve random instances of the Anshel–Anshel–Goldfeld (AAG) key exchange protocol over polycyclic groups. The EA consisted of six simple heuristics which manipulated strings. The present work extends this by exploring the use of hyper-heuristics in group-theoretic cryptology for the first time. Hyper-heuristics are a way to generate new algorithms from existing algorithm components (in this case, simple heuristics), with EAs being one example of the type of algorithm which can be generated by our hyper-heuristic framework. We take as a starting point the above EA and allow hyper-heuristics to build on it by making small tweaks to it. This adaptation is through a process of taking the EA and injecting chains of heuristics built from the simple heuristics. We demonstrate we can create novel heuristic chains, which when placed in the EA create algorithms that out perform the existing EA. The new algorithms solve a greater number of random AAG instances than the EA. This suggests the approach may be applied to many of the same kinds of problems, providing a framework for the solution of cryptology problems over groups. The contribution of this article is thus a framework to automatically build algorithms to attack cryptology problems given an applicable group.
Estilos ABNT, Harvard, Vancouver, APA, etc.
37

Boyar, Joan, Philip Matthews e René Peralta. "Logic Minimization Techniques with Applications to Cryptology". Journal of Cryptology 26, n.º 2 (3 de maio de 2012): 280–312. http://dx.doi.org/10.1007/s00145-012-9124-7.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
38

Savard, John J. G., e Richard S. Pekelney. "THE ECM MARK II: DESIGN, HISTORY, AND CRYPTOLOGY". Cryptologia 23, n.º 3 (julho de 1999): 211–28. http://dx.doi.org/10.1080/0161-119991887856.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
39

Ratcliff, Rebecca A. "CRYPTOLOGY THROUGH THE CENTURIES: NSA'S 1999 HISTORY SYMPOSIUM". Cryptologia 24, n.º 2 (janeiro de 2000): 160–67. http://dx.doi.org/10.1080/01611190008984240.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
40

Massey, James L. "Review of Series on Arabic Origins of Cryptology". Cryptologia 32, n.º 3 (7 de julho de 2008): 280–83. http://dx.doi.org/10.1080/01611190802129104.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
41

Sarkar, Palash. "On some connections between statistics and cryptology". Journal of Statistical Planning and Inference 148 (maio de 2014): 20–37. http://dx.doi.org/10.1016/j.jspi.2013.05.008.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
42

Jara-Vera, Vicente, e Carmen Sánchez-Ávila. "Some Notes on a Formal Algebraic Structure of Cryptology". Mathematics 9, n.º 18 (7 de setembro de 2021): 2183. http://dx.doi.org/10.3390/math9182183.

Texto completo da fonte
Resumo:
Cryptology, since its advent as an art, art of secret writing, has slowly evolved and changed, above all since the middle of the last century. It has gone on to obtain a more solid rank as an applied mathematical science. We want to propose some annotations in this regard in this paper. To do this, and after reviewing the broad spectrum of methods and systems throughout history, and from the traditional classification, we offer a reordering in a more compact and complete way by placing the cryptographic diversity from the algebraic binary relations. This foundation of cryptological operations from the principles of algebra is enriched by adding what we call pre-cryptological operations which we show as a necessary complement to the entire structure of cryptology. From this framework, we believe that it is improved the diversity of questions related to the meaning, the fundamentals, the statute itself, and the possibilities of cryptological science.
Estilos ABNT, Harvard, Vancouver, APA, etc.
43

Christensen, Chris. "Announcement of the 2013 Cryptologic History Symposium “Technological Change and Cryptology: Meeting the Historical Challenges” 17–18 October 2013". Cryptologia 37, n.º 2 (3 de abril de 2013): 105–6. http://dx.doi.org/10.1080/01611194.2013.767671.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
44

Ratcliff, Rebecca. "CRYPTOLOGY AND WORLD WAR II: NSA'S 1995 HISTORY SYMPOSIUM". Cryptologia 20, n.º 2 (abril de 1996): 135–40. http://dx.doi.org/10.1080/0161-119691884843.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
45

Beaver, Cheryl. "Cryptology in the Classroom: Analyzing a Zero-Knowledge Protocol". Cryptologia 33, n.º 1 (27 de janeiro de 2009): 16–23. http://dx.doi.org/10.1080/01611190802550911.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
46

Bonavoglia, Paolo. "Review of classical cryptology at play by Silvio Coccaro". Cryptologia 45, n.º 1 (13 de agosto de 2020): 94–96. http://dx.doi.org/10.1080/01611194.2020.1793824.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
47

Rubin, Michael. "THE TELEGRAPH, ESPIONAGE, AND CRYPTOLOGY IN NINETEENTH CENTURY IRAN". Cryptologia 25, n.º 1 (janeiro de 2001): 18–36. http://dx.doi.org/10.1080/0161-110191889752.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
48

Lo, Chih-Yao. "The operation of the elliptic curve cryptology in IPv6". Journal of Discrete Mathematical Sciences and Cryptography 8, n.º 3 (janeiro de 2005): 437–46. http://dx.doi.org/10.1080/09720529.2005.10698051.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
49

Schindler, John R. "A HOPELESS STRUGGLE: AUSTRO-HUNGARIAN CRYPTOLOGY DURING WORLD WAR I*". Cryptologia 24, n.º 4 (janeiro de 2000): 339–50. http://dx.doi.org/10.1080/01611190008984251.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
50

Christensen, Chris, e Robert E. Lewand. "2008 Joint Mathematics Meetings Contributed Paper Session: Cryptology for Undergraduates". Cryptologia 31, n.º 4 (8 de outubro de 2007): 367. http://dx.doi.org/10.1080/01611190701582775.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia