Filtros : "Japão" "IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences" Removidos: "2004" "CIENCIA POLITICA" "DEMOCRACIA" "Hungria" "Babinski, Marly" "ICB-BMH" Limpar

Filtros



Limitar por data


  • Fonte: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Unidade: IME

    Assuntos: INFORMÁTICA, CRIPTOLOGIA, COMPUTAÇÃO QUÂNTICA

    Acesso à fonteDOIComo citar
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      TERADA, Routo e CÁCERES VILLENA, Reynaldo. Vulnerability: information leakage of reused secret key in NewHope. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, v. E105.A, n. 6, p. 952-964, 2022Tradução . . Disponível em: https://doi.org/10.1587/transfun.2021EAP1048. Acesso em: 26 jun. 2024.
    • APA

      Terada, R., & Cáceres Villena, R. (2022). Vulnerability: information leakage of reused secret key in NewHope. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E105.A( 6), 952-964. doi:10.1587/transfun.2021EAP1048
    • NLM

      Terada R, Cáceres Villena R. Vulnerability: information leakage of reused secret key in NewHope [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2022 ; E105.A( 6): 952-964.[citado 2024 jun. 26 ] Available from: https://doi.org/10.1587/transfun.2021EAP1048
    • Vancouver

      Terada R, Cáceres Villena R. Vulnerability: information leakage of reused secret key in NewHope [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2022 ; E105.A( 6): 952-964.[citado 2024 jun. 26 ] Available from: https://doi.org/10.1587/transfun.2021EAP1048
  • Fonte: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Unidade: IME

    Assunto: CRIPTOLOGIA

    Versão PublicadaAcesso à fonteDOIComo citar
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      BANDIRA PAIVA, Thales e TERADA, Routo. Improving the efficiency of a reaction attack on the QC-MDPC McEliece. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, v. E101.A, n. 10, p. 1676-1686, 2018Tradução . . Disponível em: https://doi.org/10.1587/transfun.e101.a.1676. Acesso em: 26 jun. 2024.
    • APA

      Bandira Paiva, T., & Terada, R. (2018). Improving the efficiency of a reaction attack on the QC-MDPC McEliece. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E101.A( 10), 1676-1686. doi:10.1587/transfun.e101.a.1676
    • NLM

      Bandira Paiva T, Terada R. Improving the efficiency of a reaction attack on the QC-MDPC McEliece [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2018 ; E101.A( 10): 1676-1686.[citado 2024 jun. 26 ] Available from: https://doi.org/10.1587/transfun.e101.a.1676
    • Vancouver

      Bandira Paiva T, Terada R. Improving the efficiency of a reaction attack on the QC-MDPC McEliece [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2018 ; E101.A( 10): 1676-1686.[citado 2024 jun. 26 ] Available from: https://doi.org/10.1587/transfun.e101.a.1676
  • Fonte: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Unidade: IME

    Assuntos: POLINÔMIOS, SEGURANÇA DE COMPUTADORES, CRIPTOLOGIA

    PrivadoAcesso à fonteDOIComo citar
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      TERADA, Routo e ANDRADE, Ewerton Rodrigues. Comparison of two signature schemes based on the MQ problem and quartz. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, v. E99.A, n. 12, p. 2527-2538, 2016Tradução . . Disponível em: https://doi.org/10.1587/transfun.e99.a.2527. Acesso em: 26 jun. 2024.
    • APA

      Terada, R., & Andrade, E. R. (2016). Comparison of two signature schemes based on the MQ problem and quartz. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E99.A( 12), 2527-2538. doi:10.1587/transfun.e99.a.2527
    • NLM

      Terada R, Andrade ER. Comparison of two signature schemes based on the MQ problem and quartz [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2016 ; E99.A( 12): 2527-2538.[citado 2024 jun. 26 ] Available from: https://doi.org/10.1587/transfun.e99.a.2527
    • Vancouver

      Terada R, Andrade ER. Comparison of two signature schemes based on the MQ problem and quartz [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2016 ; E99.A( 12): 2527-2538.[citado 2024 jun. 26 ] Available from: https://doi.org/10.1587/transfun.e99.a.2527
  • Fonte: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Unidade: IME

    Assunto: CRIPTOLOGIA

    Acesso à fonteDOIComo citar
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      GOYA, Denise Hideko e NAKAMURA, Dionathan e TERADA, Routo. Certificateless key agreement protocols under strong models. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, v. E99.A, n. 10, p. 1822-1832, 2016Tradução . . Disponível em: https://doi.org/10.1587/transfun.e99.a.1822. Acesso em: 26 jun. 2024.
    • APA

      Goya, D. H., Nakamura, D., & Terada, R. (2016). Certificateless key agreement protocols under strong models. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E99.A( 10), 1822-1832. doi:10.1587/transfun.e99.a.1822
    • NLM

      Goya DH, Nakamura D, Terada R. Certificateless key agreement protocols under strong models [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2016 ; E99.A( 10): 1822-1832.[citado 2024 jun. 26 ] Available from: https://doi.org/10.1587/transfun.e99.a.1822
    • Vancouver

      Goya DH, Nakamura D, Terada R. Certificateless key agreement protocols under strong models [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2016 ; E99.A( 10): 1822-1832.[citado 2024 jun. 26 ] Available from: https://doi.org/10.1587/transfun.e99.a.1822
  • Fonte: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Unidade: IME

    Assuntos: CRIPTOLOGIA, COMPUTABILIDADE E COMPLEXIDADE

    Acesso à fonteDOIComo citar
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      MONTEIRO, Fábio S e GOYA, Denise Hideko e TERADA, Routo. Improved identification protocol based on the MQ problem. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, v. E98.A, n. 6, p. 1255-1265, 2015Tradução . . Disponível em: https://doi.org/10.1587/transfun.E98.A.1255. Acesso em: 26 jun. 2024.
    • APA

      Monteiro, F. S., Goya, D. H., & Terada, R. (2015). Improved identification protocol based on the MQ problem. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E98.A( 6), 1255-1265. doi:10.1587/transfun.E98.A.1255
    • NLM

      Monteiro FS, Goya DH, Terada R. Improved identification protocol based on the MQ problem [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2015 ; E98.A( 6): 1255-1265.[citado 2024 jun. 26 ] Available from: https://doi.org/10.1587/transfun.E98.A.1255
    • Vancouver

      Monteiro FS, Goya DH, Terada R. Improved identification protocol based on the MQ problem [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2015 ; E98.A( 6): 1255-1265.[citado 2024 jun. 26 ] Available from: https://doi.org/10.1587/transfun.E98.A.1255
  • Fonte: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Unidade: IME

    Assunto: CRIPTOLOGIA

    Acesso à fonteComo citar
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      KANEKO, Toshinobu e KOYAMA, Kenji e TERADA, Routo. Dynamic swapping schemes and differential cryptanalysis. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, v. E77-A, n. 8, p. 1328-1336, 1994Tradução . . Disponível em: https://search.ieice.org/bin/summary.php?id=e77-a_8_1328&category=A&year=1994&lang=E&abst=. Acesso em: 26 jun. 2024.
    • APA

      Kaneko, T., Koyama, K., & Terada, R. (1994). Dynamic swapping schemes and differential cryptanalysis. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E77-A( 8), 1328-1336. Recuperado de https://search.ieice.org/bin/summary.php?id=e77-a_8_1328&category=A&year=1994&lang=E&abst=
    • NLM

      Kaneko T, Koyama K, Terada R. Dynamic swapping schemes and differential cryptanalysis [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 1994 ; E77-A( 8): 1328-1336.[citado 2024 jun. 26 ] Available from: https://search.ieice.org/bin/summary.php?id=e77-a_8_1328&category=A&year=1994&lang=E&abst=
    • Vancouver

      Kaneko T, Koyama K, Terada R. Dynamic swapping schemes and differential cryptanalysis [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 1994 ; E77-A( 8): 1328-1336.[citado 2024 jun. 26 ] Available from: https://search.ieice.org/bin/summary.php?id=e77-a_8_1328&category=A&year=1994&lang=E&abst=
  • Fonte: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Unidade: IME

    Assunto: CRIPTOLOGIA

    Acesso à fonteComo citar
    A citação é gerada automaticamente e pode não estar totalmente de acordo com as normas
    • ABNT

      KOYAMA, Kenji e TERADA, Routo. How to strengthen DES-like cryptosystems against differential cryptanalysis. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, v. E76-A, n. 1, p. 63-69, 1993Tradução . . Disponível em: https://search.ieice.org/bin/summary.php?id=e76-a_1_63&category=A&year=1993&lang=E&abst=. Acesso em: 26 jun. 2024.
    • APA

      Koyama, K., & Terada, R. (1993). How to strengthen DES-like cryptosystems against differential cryptanalysis. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E76-A( 1), 63-69. Recuperado de https://search.ieice.org/bin/summary.php?id=e76-a_1_63&category=A&year=1993&lang=E&abst=
    • NLM

      Koyama K, Terada R. How to strengthen DES-like cryptosystems against differential cryptanalysis [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 1993 ; E76-A( 1): 63-69.[citado 2024 jun. 26 ] Available from: https://search.ieice.org/bin/summary.php?id=e76-a_1_63&category=A&year=1993&lang=E&abst=
    • Vancouver

      Koyama K, Terada R. How to strengthen DES-like cryptosystems against differential cryptanalysis [Internet]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 1993 ; E76-A( 1): 63-69.[citado 2024 jun. 26 ] Available from: https://search.ieice.org/bin/summary.php?id=e76-a_1_63&category=A&year=1993&lang=E&abst=

Biblioteca Digital de Produção Intelectual da Universidade de São Paulo     2012 - 2024