skip to main content
Language:
Search Limited to: Search Limited to: Resource type Show Results with: Show Results with: Search type Index

Results 1 - 20 of 48,075  for All Library Resources

Results 1 2 3 4 5 next page
Show only
Result Number Material Type Add to My Shelf Action Record Details and Options
1
Cryptanalysis Attacks for Factoring Generalized Takagi's Scheme N = prqs
Material Type:
Article
Add to My Research

Cryptanalysis Attacks for Factoring Generalized Takagi's Scheme N = prqs

New trends in mathematical sciences, 2022-06, Vol.10 (1), p.54-66

2022. This work is published under https://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;EISSN: 2147-5520 ;DOI: 10.20852/ntmsci.2022.464

Full text available

2
Rodríguez Narváez, Roberto Sergio: "Criptografía diplomática, política y militar en México, 1813-1926", Ciudad de México, Secretaría de Relaciones Exteriores, Dirección General del Acervo Histórico Diplomático, 2019, 495 pp. ISBN: 978-607-446-152-7
Material Type:
Article
Add to My Research

Rodríguez Narváez, Roberto Sergio: "Criptografía diplomática, política y militar en México, 1813-1926", Ciudad de México, Secretaría de Relaciones Exteriores, Dirección General del Acervo Histórico Diplomático, 2019, 495 pp. ISBN: 978-607-446-152-7

Documenta & Instrumenta, 2021-04, Vol.19, p.281-283

2021. This work is licensed under https://creativecommons.org/licenses/by/4.0/legalcode (the “License”). Notwithstanding the ProQuest Terms and conditions, you may use this content in accordance with the terms of the License. ;ISSN: 1697-4328 ;EISSN: 1697-3798 ;DOI: 10.5209/docu.75482

Full text available

3
Post-quantum cryptography Algorithm's standardization and performance analysis
Material Type:
Article
Add to My Research

Post-quantum cryptography Algorithm's standardization and performance analysis

Array (New York), 2022-09, Vol.15, p.100242, Article 100242 [Peer Reviewed Journal]

2022 The Author(s) ;ISSN: 2590-0056 ;EISSN: 2590-0056 ;DOI: 10.1016/j.array.2022.100242

Full text available

4
Device-independent quantum key distribution with random key basis
Material Type:
Article
Add to My Research

Device-independent quantum key distribution with random key basis

Nature communications, 2021-05, Vol.12 (1), p.2880-2880, Article 2880 [Peer Reviewed Journal]

The Author(s) 2021. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;The Author(s) 2021 ;ISSN: 2041-1723 ;EISSN: 2041-1723 ;DOI: 10.1038/s41467-021-23147-3 ;PMID: 34001885

Full text available

5
Asymmetric cryptosystem based on optical scanning cryptography and elliptic curve algorithm
Material Type:
Article
Add to My Research

Asymmetric cryptosystem based on optical scanning cryptography and elliptic curve algorithm

Scientific reports, 2022-05, Vol.12 (1), p.7722-7722, Article 7722 [Peer Reviewed Journal]

2022. The Author(s). ;The Author(s) 2022. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;The Author(s) 2022 ;ISSN: 2045-2322 ;EISSN: 2045-2322 ;DOI: 10.1038/s41598-022-11861-x ;PMID: 35545658

Full text available

6
Composable security in relativistic quantum cryptography
Material Type:
Article
Add to My Research

Composable security in relativistic quantum cryptography

New journal of physics, 2019-04, Vol.21 (4), p.43057 [Peer Reviewed Journal]

2019 The Author(s). Published by IOP Publishing Ltd on behalf of the Institute of Physics and Deutsche Physikalische Gesellschaft ;2019. This work is published under http://creativecommons.org/licenses/by/3.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;ISSN: 1367-2630 ;EISSN: 1367-2630 ;DOI: 10.1088/1367-2630/ab0e3b ;CODEN: NJOPFM

Full text available

7
Practical device-independent quantum cryptography via entropy accumulation
Material Type:
Article
Add to My Research

Practical device-independent quantum cryptography via entropy accumulation

Nature communications, 2018-01, Vol.9 (1), p.459-11, Article 459 [Peer Reviewed Journal]

2018. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;Distributed under a Creative Commons Attribution 4.0 International License ;The Author(s) 2018 ;ISSN: 2041-1723 ;EISSN: 2041-1723 ;DOI: 10.1038/s41467-017-02307-4 ;PMID: 29386507

Full text available

8
BASIC PRINCIPLES FOR CONSTRUCTING MIXING FUNCTIONS BASED ON THE SIMPLEST LINEAR AND NONLINEAR MAPPINGS
Material Type:
Article
Add to My Research

BASIC PRINCIPLES FOR CONSTRUCTING MIXING FUNCTIONS BASED ON THE SIMPLEST LINEAR AND NONLINEAR MAPPINGS

Odes'kyi Politechnichnyi Universytet. Pratsi, 2022-07, Vol.2022 (2), p.100-109 [Peer Reviewed Journal]

COPYRIGHT 2022 Odessa National Polytechnic University ;ISSN: 2076-2429 ;EISSN: 2223-3814 ;DOI: 10.15276/opu.2.66.2022.12

Full text available

9
Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms
Material Type:
Article
Add to My Research

Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms

Sensors (Basel, Switzerland), 2023-06, Vol.23 (12), p.5379 [Peer Reviewed Journal]

COPYRIGHT 2023 MDPI AG ;2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;2023 by the authors. 2023 ;ISSN: 1424-8220 ;EISSN: 1424-8220 ;DOI: 10.3390/s23125379 ;PMID: 37420546

Full text available

10
Efficient and Scalable FPGA-Oriented Design of QC-LDPC Bit-Flipping Decoders for Post-Quantum Cryptography
Material Type:
Article
Add to My Research

Efficient and Scalable FPGA-Oriented Design of QC-LDPC Bit-Flipping Decoders for Post-Quantum Cryptography

IEEE access, 2020, Vol.8, p.163419-163433 [Peer Reviewed Journal]

Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020 ;ISSN: 2169-3536 ;EISSN: 2169-3536 ;DOI: 10.1109/ACCESS.2020.3020262 ;CODEN: IAECCG

Full text available

11
Device-independent oblivious transfer from the bounded-quantum-storage-model and computational assumptions
Material Type:
Article
Add to My Research

Device-independent oblivious transfer from the bounded-quantum-storage-model and computational assumptions

New journal of physics, 2023-05, Vol.25 (5), p.53019 [Peer Reviewed Journal]

2023 The Author(s). Published by IOP Publishing Ltd on behalf of the Institute of Physics and Deutsche Physikalische Gesellschaft ;2023 The Author(s). Published by IOP Publishing Ltd on behalf of the Institute of Physics and Deutsche Physikalische Gesellschaft. This work is published under http://creativecommons.org/licenses/by/4.0 (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;ISSN: 1367-2630 ;EISSN: 1367-2630 ;DOI: 10.1088/1367-2630/accf32 ;CODEN: NJOPFM

Full text available

12
Device-independent two-party cryptography secure against sequential attacks
Material Type:
Article
Add to My Research

Device-independent two-party cryptography secure against sequential attacks

New journal of physics, 2016-05, Vol.18 (5), p.55004 [Peer Reviewed Journal]

2016 IOP Publishing Ltd and Deutsche Physikalische Gesellschaft ;2016. This work is published under http://creativecommons.org/licenses/by/3.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;ISSN: 1367-2630 ;EISSN: 1367-2630 ;DOI: 10.1088/1367-2630/18/5/055004 ;CODEN: NJOPFM

Full text available

13
Measurement-Device-Independent Quantum Key Distribution over Untrustful Metropolitan Network
Material Type:
Article
Add to My Research

Measurement-Device-Independent Quantum Key Distribution over Untrustful Metropolitan Network

Physical review. X, 2016-03, Vol.6 (1), p.011024, Article 011024 [Peer Reviewed Journal]

2016. This work is licensed under http://creativecommons.org/licenses/by/3.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. ;ISSN: 2160-3308 ;EISSN: 2160-3308 ;DOI: 10.1103/PhysRevX.6.011024

Full text available

14
Systematic and Critical Review of RSA Based Public Key Cryptographic Schemes: Past and Present Status
Material Type:
Article
Add to My Research

Systematic and Critical Review of RSA Based Public Key Cryptographic Schemes: Past and Present Status

IEEE access, 2021, Vol.9, p.155949-155976 [Peer Reviewed Journal]

Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2021 ;ISSN: 2169-3536 ;EISSN: 2169-3536 ;DOI: 10.1109/ACCESS.2021.3129224 ;CODEN: IAECCG

Full text available

15
BALANCED BIPARTITE TREES IN CRYPTOGRAPHY
Material Type:
Article
Add to My Research

BALANCED BIPARTITE TREES IN CRYPTOGRAPHY

Indian journal of scientific research, 2022-01, Vol.12 (2), p.35

ISSN: 0976-2876 ;EISSN: 2250-0138 ;DOI: 10.32606/IJSR.V12.I2.00005

Full text available

16
Blockchain-Based Land Record System
Material Type:
Article
Add to My Research

Blockchain-Based Land Record System

ITM Web of Conferences, 2022-01, Vol.50, p.01006 [Peer Reviewed Journal]

2022. This work is licensed under https://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and conditions, you may use this content in accordance with the terms of the License. ;ISSN: 2431-7578 ;EISSN: 2271-2097 ;DOI: 10.1051/itmconf/20225001006

Full text available

17
Post-Quantum Era Privacy Protection for Intelligent Infrastructures
Material Type:
Article
Add to My Research

Post-Quantum Era Privacy Protection for Intelligent Infrastructures

IEEE access, 2021-01, Vol.9, p.36038-36077 [Peer Reviewed Journal]

Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2021 ;Attribution ;ISSN: 2169-3536 ;EISSN: 2169-3536 ;DOI: 10.1109/ACCESS.2021.3062201 ;CODEN: IAECCG

Full text available

18
Efficient Low-Latency Hardware Architecture for Module-Lattice-Based Digital Signature Standard
Material Type:
Article
Add to My Research

Efficient Low-Latency Hardware Architecture for Module-Lattice-Based Digital Signature Standard

IEEE access, 2024-01, Vol.12, p.1-1 [Peer Reviewed Journal]

Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2024 ;EISSN: 2169-3536 ;DOI: 10.1109/ACCESS.2024.3370470 ;CODEN: IAECCG

Full text available

19
Digitalization of the agro-industrial complex: analysis of existing vulnerabilities in quantum cryptography systems
Material Type:
Article
Add to My Research

Digitalization of the agro-industrial complex: analysis of existing vulnerabilities in quantum cryptography systems

E3S Web of Conferences, 2020-01, Vol.175, p.5026 [Peer Reviewed Journal]

2020. This work is licensed under https://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and conditions, you may use this content in accordance with the terms of the License. ;ISSN: 2267-1242 ;ISSN: 2555-0403 ;EISSN: 2267-1242 ;DOI: 10.1051/e3sconf/202017505026

Full text available

20
A Survey on Lightweight Cryptographic Algorithms in IoT
Material Type:
Article
Add to My Research

A Survey on Lightweight Cryptographic Algorithms in IoT

Cybernetics and information technologies : CIT, 2024-03, Vol.24 (1), p.21-34 [Peer Reviewed Journal]

EISSN: 1314-4081 ;DOI: 10.2478/cait-2024-0002

Full text available

Results 1 - 20 of 48,075  for All Library Resources

Results 1 2 3 4 5 next page

Personalize your results

  1. Edit

Refine Search Results

Expand My Results

  1.   

Show only

  1. Peer-reviewed Journals (9,340)

Refine My Results

Creation Date 

From To
  1. Before 1999  (71)
  2. 1999 To 2004  (488)
  3. 2005 To 2010  (2,050)
  4. 2011 To 2017  (8,341)
  5. After 2017  (37,131)
  6. More options open sub menu

Language 

  1. English  (48,025)
  2. Japanese  (330)
  3. Spanish  (40)
  4. Portuguese  (21)
  5. French  (18)
  6. Russian  (10)
  7. Polish  (9)
  8. German  (8)
  9. Arabic  (4)
  10. Ukrainian  (4)
  11. Croatian  (4)
  12. Indonesian  (3)
  13. Czech  (2)
  14. Norwegian  (2)
  15. Turkish  (2)
  16. Bulgarian  (2)
  17. Italian  (1)
  18. Bosnian  (1)
  19. Chinese  (1)
  20. Danish  (1)
  21. More options open sub menu

Journal Title 

  1. Applied Sciences  (297)
  2. Arxiv  (15,574)
  3. arXiv.org  (36,488)
  4. Cryptography  (204)
  5. Electronics  (627)
  6. Entropy  (349)
  7. Ieee Access  (2,707)
  8. Mathematics  (342)
  9. Sensors  (329)
  10. Symmetry  (258)
  11. More options open sub menu

Searching Remote Databases, Please Wait