architect 发表于 2025-3-21 19:31:24
书目名称Information Security and Cryptology影响因子(影响力)<br> http://figure.impactfactor.cn/if/?ISSN=BK0465360<br><br> <br><br>书目名称Information Security and Cryptology影响因子(影响力)学科排名<br> http://figure.impactfactor.cn/ifr/?ISSN=BK0465360<br><br> <br><br>书目名称Information Security and Cryptology网络公开度<br> http://figure.impactfactor.cn/at/?ISSN=BK0465360<br><br> <br><br>书目名称Information Security and Cryptology网络公开度学科排名<br> http://figure.impactfactor.cn/atr/?ISSN=BK0465360<br><br> <br><br>书目名称Information Security and Cryptology被引频次<br> http://figure.impactfactor.cn/tc/?ISSN=BK0465360<br><br> <br><br>书目名称Information Security and Cryptology被引频次学科排名<br> http://figure.impactfactor.cn/tcr/?ISSN=BK0465360<br><br> <br><br>书目名称Information Security and Cryptology年度引用<br> http://figure.impactfactor.cn/ii/?ISSN=BK0465360<br><br> <br><br>书目名称Information Security and Cryptology年度引用学科排名<br> http://figure.impactfactor.cn/iir/?ISSN=BK0465360<br><br> <br><br>书目名称Information Security and Cryptology读者反馈<br> http://figure.impactfactor.cn/5y/?ISSN=BK0465360<br><br> <br><br>书目名称Information Security and Cryptology读者反馈学科排名<br> http://figure.impactfactor.cn/5yr/?ISSN=BK0465360<br><br> <br><br>整体 发表于 2025-3-21 22:19:56
http://reply.papertrans.cn/47/4654/465360/465360_2.pngStricture 发表于 2025-3-22 01:55:35
http://reply.papertrans.cn/47/4654/465360/465360_3.png陈腐的人 发表于 2025-3-22 06:27:41
Fault Attacks against the Miller Algorithm in Hessian Coordinates,e devices such as smart card, a lot of attentions are attracted to analyze these devices. In this paper, we investigate a new approach based on the resolution of a nonlinear system, and this approach has an advantage that the pairing based cryptography in Hessian coordinates is vulnerable to a fault attack.JOG 发表于 2025-3-22 09:33:48
http://reply.papertrans.cn/47/4654/465360/465360_5.pngsemble 发表于 2025-3-22 13:14:51
A Generic Construction from Selective-IBE to Public-Key Encryption with Non-interactive Opening,ad of the one-time signature technology. Our construction gives new view of IBE-to-PKENO technique, and some previously known PKENO schemes can be viewed as concrete instantiations of our generic construction. At last, we also give a new instantiation, which is (slightly) more efficient than the best known scheme .钢笔尖 发表于 2025-3-22 18:43:35
Cryptanalysis of Reduced-Round KLEIN Block Cipher,al analysis and present an integral analysis of 7-round KLEIN-64 and 8-round KLEIN-80 using a 5-round distinguisher, which is constructed by utilizing higher-order integral and higher-order differential properties.粗糙滥制 发表于 2025-3-22 22:23:26
An Efficient RSA Implementation without Precomputation,actions. By a small change of the multiplier, our algorithm does not need the last subtraction. We also propose a pipeline scheme which can achieve high frequency. Compared with existing work (including the precomputation ones), our implementation improves the ./. by 47%.hardheaded 发表于 2025-3-23 02:16:47
Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming,rors are greatly reduced. Our method is used to analyze Enocoro-128v2, a stream cipher that consists of 96 rounds. We prove that 38 rounds are sufficient for security against differential cryptanalysis, and 61 rounds for security against linear cryptanalysis. We also illustrate our technique by calculating the number of active S-boxes for AES.遣返回国 发表于 2025-3-23 08:45:52
Adleman-Manders-Miller Root Extraction Method Revisited, has to solve discrete logarithms for .th root extraction. In this paper, we clarify their method and analyze its complexity. Our heuristic presentation is helpful to grasp the method entirely and deeply.