Filtros : "IME-MAC" "Japão" Removidos: "IP-PSC" "ncu" "1975" Limpar

Filtros



Refine with date range


  • Source: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Unidade: IME

    Subjects: POLINÔMIOS, SEGURANÇA DE COMPUTADORES, CRIPTOLOGIA

    PrivadoAcesso à fonteDOIHow to cite
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      TERADA, Routo e ANDRADE, Ewerton Rodrigues. Comparison of two signature schemes based on the MQ problem and quartz. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, v. E99.A, n. 12, p. 2527-2538, 2016Tradução . . Disponível em: https://doi.org/10.1587/transfun.e99.a.2527. Acesso em: 02 ago. 2024.
    • APA

      Terada, R., & Andrade, E. R. (2016). Comparison of two signature schemes based on the MQ problem and quartz. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E99.A( 12), 2527-2538. doi:10.1587/transfun.e99.a.2527
    • NLM

      Terada R, Andrade ER. Comparison of two signature schemes based on the MQ problem and quartz [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2016 ; E99.A( 12): 2527-2538.[citado 2024 ago. 02 ] Available from: https://doi.org/10.1587/transfun.e99.a.2527
    • Vancouver

      Terada R, Andrade ER. Comparison of two signature schemes based on the MQ problem and quartz [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2016 ; E99.A( 12): 2527-2538.[citado 2024 ago. 02 ] Available from: https://doi.org/10.1587/transfun.e99.a.2527
  • Source: Applications + Practical Conceptualization + Mathematics = fruitful Innovation: Proceedings of the Forum of Mathematics for Industry 2014. Conference titles: Forum Math for Industry - FMfI. Unidade: IME

    Subjects: CIÊNCIA DA COMPUTAÇÃO, PROGRAMAÇÃO NÃO LINEAR, MATEMÁTICA APLICADA, EMPACOTAMENTO E COBERTURA

    Acesso à fonteDOIHow to cite
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      BIRGIN, Ernesto Julian Goldberg. Applications of nonlinear programming to packing problems. 2016, Anais.. Tokyo: Springer, 2016. Disponível em: https://doi.org/10.1007/978-4-431-55342-7_3. Acesso em: 02 ago. 2024.
    • APA

      Birgin, E. J. G. (2016). Applications of nonlinear programming to packing problems. In Applications + Practical Conceptualization + Mathematics = fruitful Innovation: Proceedings of the Forum of Mathematics for Industry 2014. Tokyo: Springer. doi:10.1007/978-4-431-55342-7_3
    • NLM

      Birgin EJG. Applications of nonlinear programming to packing problems [Internet]. Applications + Practical Conceptualization + Mathematics = fruitful Innovation: Proceedings of the Forum of Mathematics for Industry 2014. 2016 ;[citado 2024 ago. 02 ] Available from: https://doi.org/10.1007/978-4-431-55342-7_3
    • Vancouver

      Birgin EJG. Applications of nonlinear programming to packing problems [Internet]. Applications + Practical Conceptualization + Mathematics = fruitful Innovation: Proceedings of the Forum of Mathematics for Industry 2014. 2016 ;[citado 2024 ago. 02 ] Available from: https://doi.org/10.1007/978-4-431-55342-7_3
  • Source: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Unidade: IME

    Assunto: CRIPTOLOGIA

    Acesso à fonteDOIHow to cite
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      GOYA, Denise Hideko e NAKAMURA, Dionathan e TERADA, Routo. Certificateless key agreement protocols under strong models. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, v. E99.A, n. 10, p. 1822-1832, 2016Tradução . . Disponível em: https://doi.org/10.1587/transfun.e99.a.1822. Acesso em: 02 ago. 2024.
    • APA

      Goya, D. H., Nakamura, D., & Terada, R. (2016). Certificateless key agreement protocols under strong models. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E99.A( 10), 1822-1832. doi:10.1587/transfun.e99.a.1822
    • NLM

      Goya DH, Nakamura D, Terada R. Certificateless key agreement protocols under strong models [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2016 ; E99.A( 10): 1822-1832.[citado 2024 ago. 02 ] Available from: https://doi.org/10.1587/transfun.e99.a.1822
    • Vancouver

      Goya DH, Nakamura D, Terada R. Certificateless key agreement protocols under strong models [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2016 ; E99.A( 10): 1822-1832.[citado 2024 ago. 02 ] Available from: https://doi.org/10.1587/transfun.e99.a.1822
  • Source: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Unidade: IME

    Subjects: CRIPTOLOGIA, COMPUTABILIDADE E COMPLEXIDADE

    Acesso à fonteDOIHow to cite
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      MONTEIRO, Fábio S e GOYA, Denise Hideko e TERADA, Routo. Improved identification protocol based on the MQ problem. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, v. E98.A, n. 6, p. 1255-1265, 2015Tradução . . Disponível em: https://doi.org/10.1587/transfun.E98.A.1255. Acesso em: 02 ago. 2024.
    • APA

      Monteiro, F. S., Goya, D. H., & Terada, R. (2015). Improved identification protocol based on the MQ problem. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E98.A( 6), 1255-1265. doi:10.1587/transfun.E98.A.1255
    • NLM

      Monteiro FS, Goya DH, Terada R. Improved identification protocol based on the MQ problem [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2015 ; E98.A( 6): 1255-1265.[citado 2024 ago. 02 ] Available from: https://doi.org/10.1587/transfun.E98.A.1255
    • Vancouver

      Monteiro FS, Goya DH, Terada R. Improved identification protocol based on the MQ problem [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2015 ; E98.A( 6): 1255-1265.[citado 2024 ago. 02 ] Available from: https://doi.org/10.1587/transfun.E98.A.1255
  • Source: Anthropological Science. Unidade: IME

    Subjects: FUNÇÕES ELÍTICAS, CRÂNIO, PROCESSAMENTO DE IMAGENS

    Acesso à fonteDOIHow to cite
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      LESTREL, Pete E. e CÉSAR JÚNIOR, Roberto Marcondes e TAKAHASHI, Osamu. A Fourier-wavelet representation of 2-D shapes: sexual dimorphism in the Japanese cranial base. Anthropological Science, v. 112, n. 1, p. 3-28, 2004Tradução . . Disponível em: https://doi.org/10.1537/ase.00069. Acesso em: 02 ago. 2024.
    • APA

      Lestrel, P. E., César Júnior, R. M., & Takahashi, O. (2004). A Fourier-wavelet representation of 2-D shapes: sexual dimorphism in the Japanese cranial base. Anthropological Science, 112( 1), 3-28. doi:10.1537/ase.00069
    • NLM

      Lestrel PE, César Júnior RM, Takahashi O. A Fourier-wavelet representation of 2-D shapes: sexual dimorphism in the Japanese cranial base [Internet]. Anthropological Science. 2004 ; 112( 1): 3-28.[citado 2024 ago. 02 ] Available from: https://doi.org/10.1537/ase.00069
    • Vancouver

      Lestrel PE, César Júnior RM, Takahashi O. A Fourier-wavelet representation of 2-D shapes: sexual dimorphism in the Japanese cranial base [Internet]. Anthropological Science. 2004 ; 112( 1): 3-28.[citado 2024 ago. 02 ] Available from: https://doi.org/10.1537/ase.00069
  • Source: New Generation Computing. Unidade: IME

    Subjects: PROGRAMAÇÃO LÓGICA, REPRESENTAÇÃO DE CONHECIMENTO

    Acesso à fonteDOIHow to cite
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      CARBOGIM, Daniela Vasconcelos e SILVA, Flávio Soares Corrêa da. Facts, arguments, annotations and reasoning. New Generation Computing, v. 19, n. 1, p. 1-22, 2001Tradução . . Disponível em: https://doi.org/10.1007/bf03037532. Acesso em: 02 ago. 2024.
    • APA

      Carbogim, D. V., & Silva, F. S. C. da. (2001). Facts, arguments, annotations and reasoning. New Generation Computing, 19( 1), 1-22. doi:10.1007/bf03037532
    • NLM

      Carbogim DV, Silva FSC da. Facts, arguments, annotations and reasoning [Internet]. New Generation Computing. 2001 ; 19( 1): 1-22.[citado 2024 ago. 02 ] Available from: https://doi.org/10.1007/bf03037532
    • Vancouver

      Carbogim DV, Silva FSC da. Facts, arguments, annotations and reasoning [Internet]. New Generation Computing. 2001 ; 19( 1): 1-22.[citado 2024 ago. 02 ] Available from: https://doi.org/10.1007/bf03037532
  • Source: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Unidade: IME

    Assunto: CRIPTOLOGIA

    Acesso à fonteHow to cite
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      KANEKO, Toshinobu e KOYAMA, Kenji e TERADA, Routo. Dynamic swapping schemes and differential cryptanalysis. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, v. E77-A, n. 8, p. 1328-1336, 1994Tradução . . Disponível em: https://search.ieice.org/bin/summary.php?id=e77-a_8_1328&category=A&year=1994&lang=E&abst=. Acesso em: 02 ago. 2024.
    • APA

      Kaneko, T., Koyama, K., & Terada, R. (1994). Dynamic swapping schemes and differential cryptanalysis. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E77-A( 8), 1328-1336. Recuperado de https://search.ieice.org/bin/summary.php?id=e77-a_8_1328&category=A&year=1994&lang=E&abst=
    • NLM

      Kaneko T, Koyama K, Terada R. Dynamic swapping schemes and differential cryptanalysis [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 1994 ; E77-A( 8): 1328-1336.[citado 2024 ago. 02 ] Available from: https://search.ieice.org/bin/summary.php?id=e77-a_8_1328&category=A&year=1994&lang=E&abst=
    • Vancouver

      Kaneko T, Koyama K, Terada R. Dynamic swapping schemes and differential cryptanalysis [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 1994 ; E77-A( 8): 1328-1336.[citado 2024 ago. 02 ] Available from: https://search.ieice.org/bin/summary.php?id=e77-a_8_1328&category=A&year=1994&lang=E&abst=
  • Source: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Unidade: IME

    Assunto: CRIPTOLOGIA

    Acesso à fonteHow to cite
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      KOYAMA, Kenji e TERADA, Routo. How to strengthen DES-like cryptosystems against differential cryptanalysis. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, v. E76-A, n. 1, p. 63-69, 1993Tradução . . Disponível em: https://search.ieice.org/bin/summary.php?id=e76-a_1_63&category=A&year=1993&lang=E&abst=. Acesso em: 02 ago. 2024.
    • APA

      Koyama, K., & Terada, R. (1993). How to strengthen DES-like cryptosystems against differential cryptanalysis. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E76-A( 1), 63-69. Recuperado de https://search.ieice.org/bin/summary.php?id=e76-a_1_63&category=A&year=1993&lang=E&abst=
    • NLM

      Koyama K, Terada R. How to strengthen DES-like cryptosystems against differential cryptanalysis [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 1993 ; E76-A( 1): 63-69.[citado 2024 ago. 02 ] Available from: https://search.ieice.org/bin/summary.php?id=e76-a_1_63&category=A&year=1993&lang=E&abst=
    • Vancouver

      Koyama K, Terada R. How to strengthen DES-like cryptosystems against differential cryptanalysis [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 1993 ; E76-A( 1): 63-69.[citado 2024 ago. 02 ] Available from: https://search.ieice.org/bin/summary.php?id=e76-a_1_63&category=A&year=1993&lang=E&abst=
  • Source: IEICE Transactions. Unidade: IME

    Assunto: COMPUTABILIDADE E COMPLEXIDADE

    How to cite
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      TERADA, Routo. A cryptographic function based on majority circuits. IEICE Transactions, v. e73, n. 7 , p. 1036-1040, 1990Tradução . . Acesso em: 02 ago. 2024.
    • APA

      Terada, R. (1990). A cryptographic function based on majority circuits. IEICE Transactions, e73( 7 ), 1036-1040.
    • NLM

      Terada R. A cryptographic function based on majority circuits. IEICE Transactions. 1990 ; e73( 7 ): 1036-1040.[citado 2024 ago. 02 ]
    • Vancouver

      Terada R. A cryptographic function based on majority circuits. IEICE Transactions. 1990 ; e73( 7 ): 1036-1040.[citado 2024 ago. 02 ]

Digital Library of Intellectual Production of Universidade de São Paulo     2012 - 2024