Статті в журналах з теми "Generation of cryptographic parameters"
Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями
Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Generation of cryptographic parameters".
Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.
Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.
Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.
Holikau, U. F., and M. L. Radziukevich. "Generation a shared secret using artificial neural networks." «System analysis and applied information science», no. 2 (August 28, 2019): 49–56. http://dx.doi.org/10.21122/2309-4923-2019-2-49-56.
Повний текст джерелаKuznetsov, О. О., М. О. Poluyanenko, S. O. Kandiy, and Y. O. Lohachova. "Substantiation of the parameters of the annealing simulation algorithm for searching non-linear substitutions of symmetric ciphers." Radiotekhnika, no. 209 (June 24, 2022): 93–109. http://dx.doi.org/10.30837/rt.2022.2.209.10.
Повний текст джерелаPetrenko, О. E., О. S. Petrenko, О. V. Sievierinov, О. І. Fiediushyn, А. V. Zubrych, and D. V. Shcherbina. "Analysis of ways to increase stability of cryptographic algorithms on algebraic lattices against time attacks." Radiotekhnika, no. 207 (December 24, 2021): 59–65. http://dx.doi.org/10.30837/rt.2021.4.207.05.
Повний текст джерелаMaurer, Ueli M. "Fast generation of prime numbers and secure public-key cryptographic parameters." Journal of Cryptology 8, no. 3 (September 1995): 123–55. http://dx.doi.org/10.1007/bf00202269.
Повний текст джерелаTRUSHECHKIN, A. S., and I. V. VOLOVICH. "ON STANDARDS AND SPECIFICATIONS IN QUANTUM CRYPTOGRAPHY." International Journal of Quantum Information 06, no. 02 (April 2008): 347–67. http://dx.doi.org/10.1142/s0219749908003153.
Повний текст джерелаPeng, Jun, Shangzhu Jin, Shaoning Pang, Du Zhang, Lixiao Feng, Zuojin Li, and Yingxu Wang. "S-Box Construction Method Based on the Combination of Quantum Chaos and PWLCM Chaotic Map." International Journal of Cognitive Informatics and Natural Intelligence 15, no. 4 (October 2021): 1–17. http://dx.doi.org/10.4018/ijcini.20211001.oa24.
Повний текст джерелаAkhmetzyanova, L. R., Evgeny Konstantinovich Alekseev, Grigorii Anatol'evich Karpunin, and Stanislav Vital'evich Smyshlyaev. "On cryptographic properties of the $CVV$ and $PVV$ parameters generation procedures in payment systems." Matematicheskie Voprosy Kriptografii [Mathematical Aspects of Cryptography] 9, no. 2 (2018): 23–46. http://dx.doi.org/10.4213/mvk250.
Повний текст джерелаCambou, Bertrand, Michael Gowanlock, Julie Heynssens, Saloni Jain, Christopher Philabaum, Duane Booher, Ian Burke, Jack Garrard, Donald Telesca, and Laurent Njilla. "Securing Additive Manufacturing with Blockchains and Distributed Physically Unclonable Functions." Cryptography 4, no. 2 (June 18, 2020): 17. http://dx.doi.org/10.3390/cryptography4020017.
Повний текст джерелаGorbenko, I. D., Ye G. Kachko, M. V. Yesina, and V. A. Ponomar. "Comparative characteristics of Crystals-Kyber and Skelya key encapsulation algorithms (DSTU 8961-2019)." Radiotekhnika, no. 210 (September 28, 2022): 7–21. http://dx.doi.org/10.30837/rt.2022.3.210.01.
Повний текст джерелаPal, Sagnik, Ramani Selvanambi, Preeti Malik, and Marimuthu Karuppiah. "A Chaotic System and Count Tracking Mechanism-based Dynamic S-Box and Secret Key Generation." International Journal of Mathematical, Engineering and Management Sciences 8, no. 2 (April 1, 2023): 230–44. http://dx.doi.org/10.33889/ijmems.2023.8.2.014.
Повний текст джерелаKuznetsov, Alexandr, Lukasz Wieclaw, Nikolay Poluyanenko, Lukasz Hamera, Sergey Kandiy, and Yelyzaveta Lohachova. "Optimization of a Simulated Annealing Algorithm for S-Boxes Generating." Sensors 22, no. 16 (August 14, 2022): 6073. http://dx.doi.org/10.3390/s22166073.
Повний текст джерелаKuznetsov, О. О., Yu I. Горбенко, М. О. Poluyanenko, S. O. Kandiy, and E. D. Matveeva. "Properties of the cost function in the iterative algorithm for generating nonlinear substitution." Radiotekhnika, no. 209 (June 24, 2022): 16–28. http://dx.doi.org/10.30837/rt.2022.2.209.02.
Повний текст джерелаYesina, M. V., S. O. Kandiy, E. V. Ostryanska, and I. D. Gorbenko. "Generation of general system parameters for Rainbow electronic signature scheme for 384 and 512 security bits." Radiotekhnika, no. 204 (April 9, 2021): 16–23. http://dx.doi.org/10.30837/rt.2021.1.204.02.
Повний текст джерелаLutsenko, M. S. "Post-quantum algorithm of Classic McEliece key encapsulation." Radiotekhnika, no. 203 (December 23, 2020): 82–90. http://dx.doi.org/10.30837/rt.2020.4.203.06.
Повний текст джерелаKANSO, ALI. "CONTROLLED HENON SYSTEM AND ITS CRYPTOGRAPHIC APPLICATIONS." International Journal of Bifurcation and Chaos 20, no. 08 (August 2010): 2487–506. http://dx.doi.org/10.1142/s021812741002712x.
Повний текст джерелаDömösi, Pál, Carolin Hannusch, and Géza Horváth. "A Cryptographic System Based on a New Class of Binary Error-Correcting Codes." Tatra Mountains Mathematical Publications 73, no. 1 (August 1, 2019): 83–96. http://dx.doi.org/10.2478/tmmp-2019-0007.
Повний текст джерелаMaache, Ahmed, and Abdesattar Kalache. "Design and Implementation of a flexible Multi-purpose Cryptographic System on low cost FPGA." International journal of electrical and computer engineering systems 14, no. 1 (January 26, 2023): 45–58. http://dx.doi.org/10.32985/ijeces.14.1.6.
Повний текст джерелаBrukštus, Tautvydas. "ANALYSIS AND IMPLEMENTATION OF CRYPTOGRAPHIC HASH FUNCTIONS IN PROGRAMMABLE LOGIC DEVICES / KRIPTOGRAFINIŲ MAIŠOS FUNKCIJŲ ĮGYVENDINIMO PROGRAMUOJAMOSIOS LOGIKOS LUSTUOSE TYRIMAS." Mokslas – Lietuvos ateitis 8, no. 3 (June 29, 2016): 321–26. http://dx.doi.org/10.3846/mla.2016.927.
Повний текст джерелаTanasyuk, Yuliya, and Petro Burdeinyi. "BLOCK CIPHERS ON THE BASIS OF REVERSIBLE CELLULAR AUTOMATA." Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska 10, no. 1 (March 30, 2020): 8–11. http://dx.doi.org/10.35784/iapgos.919.
Повний текст джерелаCynthia, Antony, and V. Saravanan. "Tango Binary Search Tree Based Asymmetric Cryptographic Sensor Node Authentication for Secured Communication in Wireless Sensor Networks." Sensor Letters 18, no. 1 (January 1, 2020): 55–63. http://dx.doi.org/10.1166/sl.2020.4189.
Повний текст джерелаAhmad, Musheer, and Eesa Al-Solami. "Improved 2D Discrete Hyperchaos Mapping with Complex Behaviour and Algebraic Structure for Strong S-Boxes Generation." Complexity 2020 (December 22, 2020): 1–16. http://dx.doi.org/10.1155/2020/8868884.
Повний текст джерелаGodse, Sachin P., and Parikshit N. Mahalle. "A Computational Analysis of ECC Based Novel Authentication Scheme in VANET." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 6 (December 1, 2018): 5268. http://dx.doi.org/10.11591/ijece.v8i6.pp5268-5277.
Повний текст джерелаAdu-Kyere, Akwasi, Ethiopia Nigussie, and Jouni Isoaho. "Quantum Key Distribution: Modeling and Simulation through BB84 Protocol Using Python3." Sensors 22, no. 16 (August 21, 2022): 6284. http://dx.doi.org/10.3390/s22166284.
Повний текст джерелаSanam, Ezeddin, Kamaruzzaman Seman, M. S. Jawad, Abadal Salam T. Hussain, and Mohd Zalisham Jali. "Impulse-Based UWB for Next Generation Secure and Tunable Short-Range Wireless Infrastructures." Applied Mechanics and Materials 793 (September 2015): 535–40. http://dx.doi.org/10.4028/www.scientific.net/amm.793.535.
Повний текст джерелаKriswantoro, M. Cahyo, Amang Sudarsono, and Mike Yuliana. "Secret Key Establishment Using Modified Quantization Log For Vehicular Ad-Hoc Network." Inform : Jurnal Ilmiah Bidang Teknologi Informasi dan Komunikasi 6, no. 2 (July 29, 2021): 103–9. http://dx.doi.org/10.25139/inform.v6i2.4037.
Повний текст джерелаShiral, J. V., R. C. Deshmukh, J. S. Zade, and A. Potnurwar. "An Approach to Rijndael Algorithm." Journal of Advance Research in Computer Science & Engineering (ISSN: 2456-3552) 2, no. 1 (January 31, 2015): 01–05. http://dx.doi.org/10.53555/nncse.v2i1.508.
Повний текст джерелаRaghunandan, K. R., Aithal Ganesh, Shetty Surendra, and K. Bhavya. "Key Generation Using Generalized Pell’s Equation in Public Key Cryptography Based on the Prime Fake Modulus Principle to Image Encryption and Its Security Analysis." Cybernetics and Information Technologies 20, no. 3 (September 1, 2020): 86–101. http://dx.doi.org/10.2478/cait-2020-0030.
Повний текст джерелаRadziukevich, M. L., та V. F. Golikov. "Combined formаtion of a cryptographic key using synchronized artificial neural networks". Doklady BGUIR 19, № 1 (23 лютого 2021): 79–87. http://dx.doi.org/10.35596/1729-7648-2021-19-1-79-87.
Повний текст джерелаZaynidinov, Khakimjon, and Odilbek Askaraliyev. "SELECTION OF CONTROLLABLE PARAMETERS OF THE BINARY DATA ARRAY DETECTION ALGORITHM IN THE INTEGRATED MANAGEMENT SYSTEM." Technical Sciences 4, no. 3 (March 30, 2021): 11–18. http://dx.doi.org/10.26739/2181-9696-2021-3-2.
Повний текст джерелаSayed, Wafaa S., Hossam A. H. Fahmy, Ahmed A. Rezk, and Ahmed G. Radwan. "Generalized Smooth Transition Map Between Tent and Logistic Maps." International Journal of Bifurcation and Chaos 27, no. 01 (January 2017): 1730004. http://dx.doi.org/10.1142/s021812741730004x.
Повний текст джерелаGorbenko, I. D., and A. A. Zamula. "Theoretical approaches to the synthesis of discrete signals with necessary properties." Radiotekhnika, no. 206 (September 24, 2021): 25–32. http://dx.doi.org/10.30837/rt.2021.3.206.02.
Повний текст джерелаSulavko, Alexey. "Biometric-Based Key Generation and User Authentication Using Acoustic Characteristics of the Outer Ear and a Network of Correlation Neurons." Sensors 22, no. 23 (December 6, 2022): 9551. http://dx.doi.org/10.3390/s22239551.
Повний текст джерелаKuznetsov, A. A., N. A. Poluyanenko, S. L. Berdnik, S. O. Kandii, and Yu A. Zaichenko. "Optimization of local search algorithm parameters for generating nonlinear substitutions." Radiotekhnika, no. 206 (September 24, 2021): 64–76. http://dx.doi.org/10.30837/rt.2021.3.206.06.
Повний текст джерелаKuznetsov, A. A., N. A. Poluyanenko, V. A. Katrich, S. O. Kandii, and Yu A. Zaichenko. "Investigation of heuristic search functions for nonlinear substitutions for symmetric cryptography." Radiotekhnika, no. 206 (September 24, 2021): 53–63. http://dx.doi.org/10.30837/rt.2021.3.206.05.
Повний текст джерелаKashin, Vadim V., Vladimir I. Grachev, Viktor I. Ryabenkov, and Vladimir V. Kolesov. "Information Technologies Based on Noise-like Signals: II. Statistical and Fractal Properties of Chaotic Algorithms." Radioelectronics. Nanosystems. Information Technologies. 14, no. 2 (June 30, 2022): 151–64. http://dx.doi.org/10.17725/rensit.2022.14.151.
Повний текст джерелаAgeykin, Nikita A., Vladimir I. Grachev, Viktor I. Ryabenkov, and Vladimir V. Kolesov. "Information Technologies Based on Noise-like Signals: I. Discrete Chaotic Algorithms." Radioelectronics. Nanosystems. Information Technologies. 14, no. 1 (April 12, 2022): 47–64. http://dx.doi.org/10.17725/rensit.2022.14.047.
Повний текст джерелаBeletsky, Anatoly. "Generalized Galois-Fibonacci Matrix Generators Pseudo-Random Sequences." International Journal of Computer Network and Information Security 13, no. 6 (December 8, 2021): 57–69. http://dx.doi.org/10.5815/ijcnis.2021.06.05.
Повний текст джерелаIbrahimov, B. G., and K. M. Tahirova. "RESEARCH EFFICIENCY OF STEGANOGRAPHIC SYSTEMS IN EMBEDDING OR EXTRACTING HIDDEN INFORMATION." Vestnik komp'iuternykh i informatsionnykh tekhnologii, no. 221 (November 2022): 45–51. http://dx.doi.org/10.14489/vkit.2022.11.pp.045-051.
Повний текст джерелаAli-Pour, Amir, David Hely, Vincent Beroulle, and Giorgio Di Natale. "Strong PUF Enrollment with Machine Learning: A Methodical Approach." Electronics 11, no. 4 (February 19, 2022): 653. http://dx.doi.org/10.3390/electronics11040653.
Повний текст джерелаCambou, Bertrand Francis, and Saloni Jain. "Key Recovery for Content Protection Using Ternary PUFs Designed with Pre-Formed ReRAM." Applied Sciences 12, no. 4 (February 9, 2022): 1785. http://dx.doi.org/10.3390/app12041785.
Повний текст джерелаAlsaedi, Ramzi, Abdelwahab Dhifli, and Abdeljabbar Ghanmi. "Nonlinearities on particular elliptic curves subspaces and applications." Analele Universitatii "Ovidius" Constanta - Seria Matematica 28, no. 3 (December 1, 2020): 39–49. http://dx.doi.org/10.2478/auom-2020-0033.
Повний текст джерелаSamiullah, Muhammad, Waqar Aslam, Muhammad Asghar Khan, Haya Mesfer Alshahrani, Hany Mahgoub, Ako Muhammad Abdullah, M. Ikram Ullah, and Chien-Ming Chen. "Rating of Modern Color Image Cryptography: A Next-Generation Computing Perspective." Wireless Communications and Mobile Computing 2022 (March 22, 2022): 1–20. http://dx.doi.org/10.1155/2022/7277992.
Повний текст джерелаSemenov, Serhii, Zhang Liqiang, Cao Weiling, and Viacheslav Davydov. "Development a mathematical model for the software security testing first stage." Eastern-European Journal of Enterprise Technologies 3, no. 2 (111) (June 30, 2021): 24–34. http://dx.doi.org/10.15587/1729-4061.2021.233417.
Повний текст джерелаDr. Gitanjali Rahul Shinde, Poonam Ninad Railkar, Dr Parikshit Narendra Mahalle,. "Scalable Trust Management model for Machine To Machine communication in Internet of Things using Fuzzy approach." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 6 (April 5, 2021): 2483–95. http://dx.doi.org/10.17762/turcomat.v12i6.5691.
Повний текст джерелаAhad, Mohd Abdul, and Ranjit Biswas. "Request-based, secured and energy-efficient (RBSEE) architecture for handling IoT big data." Journal of Information Science 45, no. 2 (July 13, 2018): 227–38. http://dx.doi.org/10.1177/0165551518787699.
Повний текст джерелаDel Prete, Simone, Franco Fuschini, and Marina Barbiroli. "A Study on Secret Key Rate in Wideband Rice Channel." Electronics 11, no. 17 (September 2, 2022): 2772. http://dx.doi.org/10.3390/electronics11172772.
Повний текст джерелаPikuza, M. O., and S. Yu Mikhnevich. "Testing a hardware random number generator using NIST statistical test suite." Doklady BGUIR 19, no. 4 (July 1, 2021): 37–42. http://dx.doi.org/10.35596/1729-7648-2021-19-4-37-42.
Повний текст джерелаOmran, Safaa, Ali Al_Khalid, and Israa Ali. "Using Genetic Algorithm to Break Knapsack Cipher with Sequence Size 16." Iraqi Journal for Computers and Informatics 41, no. 1 (December 31, 2014): 55–59. http://dx.doi.org/10.25195/ijci.v41i1.99.
Повний текст джерелаZhao, Hong, and Paul Ratazzi. "Providing Physical Layer Security for IoTs in the Last Mile." Journal of Computing and Information Technology 29, no. 2 (July 4, 2022): 89–111. http://dx.doi.org/10.20532/cit.2021.1005317.
Повний текст джерелаJaiswal, Shruti, and Daya Gupta. "Measuring Security." International Journal of Information Systems in the Service Sector 10, no. 1 (January 2018): 28–53. http://dx.doi.org/10.4018/ijisss.2018010103.
Повний текст джерела