归纳 发表于 2025-3-21 17:30:29

书目名称Advances in Cryptology - AUSCRYPT ‘92影响因子(影响力)<br>        http://figure.impactfactor.cn/if/?ISSN=BK0147598<br><br>        <br><br>书目名称Advances in Cryptology - AUSCRYPT ‘92影响因子(影响力)学科排名<br>        http://figure.impactfactor.cn/ifr/?ISSN=BK0147598<br><br>        <br><br>书目名称Advances in Cryptology - AUSCRYPT ‘92网络公开度<br>        http://figure.impactfactor.cn/at/?ISSN=BK0147598<br><br>        <br><br>书目名称Advances in Cryptology - AUSCRYPT ‘92网络公开度学科排名<br>        http://figure.impactfactor.cn/atr/?ISSN=BK0147598<br><br>        <br><br>书目名称Advances in Cryptology - AUSCRYPT ‘92被引频次<br>        http://figure.impactfactor.cn/tc/?ISSN=BK0147598<br><br>        <br><br>书目名称Advances in Cryptology - AUSCRYPT ‘92被引频次学科排名<br>        http://figure.impactfactor.cn/tcr/?ISSN=BK0147598<br><br>        <br><br>书目名称Advances in Cryptology - AUSCRYPT ‘92年度引用<br>        http://figure.impactfactor.cn/ii/?ISSN=BK0147598<br><br>        <br><br>书目名称Advances in Cryptology - AUSCRYPT ‘92年度引用学科排名<br>        http://figure.impactfactor.cn/iir/?ISSN=BK0147598<br><br>        <br><br>书目名称Advances in Cryptology - AUSCRYPT ‘92读者反馈<br>        http://figure.impactfactor.cn/5y/?ISSN=BK0147598<br><br>        <br><br>书目名称Advances in Cryptology - AUSCRYPT ‘92读者反馈学科排名<br>        http://figure.impactfactor.cn/5yr/?ISSN=BK0147598<br><br>        <br><br>

嘲弄 发表于 2025-3-21 21:57:16

https://doi.org/10.1007/978-94-011-2638-0et sharing scheme is ‘contained’ in the corresponding cumulative scheme. As there is no known practical algorithm for constructing efficient secret sharing schemes, the significance of this result is that, at least theoretically, a geometric scheme can be constructed from the corresponding cumulative scheme.

Ligament 发表于 2025-3-22 03:44:38

https://doi.org/10.1007/978-3-031-08495-9ss highly desirable cryptographic properties and can be generated easily and systematically. Moreover, the S-boxes they compose are shown to satisfy all the important design criteria. Further, we feel that it is possible to generalize near-bent functions to any odd number of variables, thereby making construction of yet larger S-boxes feasible.

lavish 发表于 2025-3-22 04:38:52

Conference proceedings 1993arch.These include:- authentication- secret sharing- digitalsignatures- one-way hashing functions- design of block ciphers-cryptanalysis- cryptographic protocols- pseudo-random sequences and functions- public key cryptography.

implore 发表于 2025-3-22 09:14:20

http://reply.papertrans.cn/15/1476/147598/147598_5.png

bleach 发表于 2025-3-22 16:56:23

http://reply.papertrans.cn/15/1476/147598/147598_6.png

Chipmunk 发表于 2025-3-22 17:31:12

Disability and the Legal System,ansmitted message assuming a value in the list of given size which was found during the optimal list decoding than theoretical information criteria. The examples, which are given in the paper confirm that code noising has good prospects for practical applications.

Hiatal-Hernia 发表于 2025-3-23 00:21:57

0302-9743 cember 1992. This is the thirdconference held outside the series ofCRYPTO meetings heldin Santa Barbara, California, each August andEUROCRYPTmeetings held in European countries each northern spring.The first two were AUSCRYPT ‘90, held in Australia, andASIACRYPT ‘91, held inJapan.The volume contains

拘留 发表于 2025-3-23 02:35:13

Placental Function: Predicting Impairmentotection for both types of attack. We prove a new lower bound on the probability of deception in substitution for codes with perfect protection and characterize the codes that satisfy the bound with equality.

spinal-stenosis 发表于 2025-3-23 08:21:34

http://reply.papertrans.cn/15/1476/147598/147598_10.png
页: [1] 2 3 4 5 6 7
查看完整版本: Titlebook: Advances in Cryptology - AUSCRYPT ‘92; Workshop on the Theo Jennifer Seberry,Yuliang Zheng Conference proceedings 1993 Springer-Verlag Berl