大破坏 发表于 2025-3-21 19:32:24

书目名称Advances in Cryptology – EUROCRYPT ‘91影响因子(影响力)<br>        http://figure.impactfactor.cn/if/?ISSN=BK0147623<br><br>        <br><br>书目名称Advances in Cryptology – EUROCRYPT ‘91影响因子(影响力)学科排名<br>        http://figure.impactfactor.cn/ifr/?ISSN=BK0147623<br><br>        <br><br>书目名称Advances in Cryptology – EUROCRYPT ‘91网络公开度<br>        http://figure.impactfactor.cn/at/?ISSN=BK0147623<br><br>        <br><br>书目名称Advances in Cryptology – EUROCRYPT ‘91网络公开度学科排名<br>        http://figure.impactfactor.cn/atr/?ISSN=BK0147623<br><br>        <br><br>书目名称Advances in Cryptology – EUROCRYPT ‘91被引频次<br>        http://figure.impactfactor.cn/tc/?ISSN=BK0147623<br><br>        <br><br>书目名称Advances in Cryptology – EUROCRYPT ‘91被引频次学科排名<br>        http://figure.impactfactor.cn/tcr/?ISSN=BK0147623<br><br>        <br><br>书目名称Advances in Cryptology – EUROCRYPT ‘91年度引用<br>        http://figure.impactfactor.cn/ii/?ISSN=BK0147623<br><br>        <br><br>书目名称Advances in Cryptology – EUROCRYPT ‘91年度引用学科排名<br>        http://figure.impactfactor.cn/iir/?ISSN=BK0147623<br><br>        <br><br>书目名称Advances in Cryptology – EUROCRYPT ‘91读者反馈<br>        http://figure.impactfactor.cn/5y/?ISSN=BK0147623<br><br>        <br><br>书目名称Advances in Cryptology – EUROCRYPT ‘91读者反馈学科排名<br>        http://figure.impactfactor.cn/5yr/?ISSN=BK0147623<br><br>        <br><br>

seruting 发表于 2025-3-21 21:28:59

http://reply.papertrans.cn/15/1477/147623/147623_2.png

平常 发表于 2025-3-22 00:53:06

Springer-Verlag Berlin Heidelberg 1991

transdermal 发表于 2025-3-22 05:48:04

Boom Then Bust at the George HotelIn [.,.] we introduced the notion of differential cryptanalysis and described its application to DES [.] and several of its variants. In this paper we show the applicability of differential cryptanalysis to the Feal family of encryption algorithms and to the N-Hash hash function.

Ptsd429 发表于 2025-3-22 12:27:19

Rutool Sharma,Ravi S. SannabhadtiThe Ziv-Lempel complexity is a well-known complexity measure. In our paper we consider the Ziv-Lempel complexity for periodic sequences as well as for pseudorandom number sequences. Further on, we will look at its cryptographic significance and compare it with other complexity measures such as the linear complexity.

弄脏 发表于 2025-3-22 16:50:53

http://reply.papertrans.cn/15/1477/147623/147623_6.png

Parameter 发表于 2025-3-22 19:04:07

Oscar Vorobjovas-Pinta,Violetta Wilknalysis is a chosen-plaintext attack on secret-key block ciphers that are based on iterating a cryptographically weak function r times (e.g., the 16-round Data Encryption Standard (DES)). It is shown that the success of such attacks on an r-round cipher depends on the existence of (r-1)-round differ

倒转 发表于 2025-3-23 00:33:10

Oscar Vorobjovas-Pinta,Violetta Wilkrithm can break this scheme with a number in the region of 2. computations. That number of operations is feasible in realistic time with modern computers. Thus the proposed hash function is not very secure. Among those computations a substantial number can be performed once for all. A faster result

甜得发腻 发表于 2025-3-23 02:22:09

http://reply.papertrans.cn/15/1477/147623/147623_9.png

Ccu106 发表于 2025-3-23 09:13:39

Oscar Vorobjovas-Pinta,Violetta Wilkation algorithm for decoding an arbitrary linear code. The algorithm provides guaranteed correction of all error patterns with Hamming weight less than d/2, where d is the minimum distance of the code, and has time complexity about O(n.) where n is the block length. The approach is illustrated by th
页: [1] 2 3 4 5 6 7
查看完整版本: Titlebook: Advances in Cryptology – EUROCRYPT ‘91; Workshop on the Theo Donald W. Davies Conference proceedings 1991 Springer-Verlag Berlin Heidelberg