nr |
titel |
auteur |
tijdschrift |
jaar |
jaarg. |
afl. |
pagina('s) |
type |
1 |
A more compact multi-id identity-based FHE scheme in the standard model and its applications
|
Wang, Xueqing |
|
2018 |
62 |
3 |
p. 1-3 |
artikel |
2 |
A new discrete Fourier transform randomness test
|
Chen, Meihui |
|
2019 |
62 |
3 |
p. 1-16 |
artikel |
3 |
A novel approach to public-coin concurrent zero-knowledge and applications on resettable security
|
Yan, Zhenbin |
|
2019 |
62 |
3 |
p. 1-14 |
artikel |
4 |
A regulated digital currency
|
Wu, Yanbing |
|
2019 |
62 |
3 |
p. 1-12 |
artikel |
5 |
A rejection sampling algorithm for off-centered discrete Gaussian distributions over the integers
|
Du, Yusong |
|
2018 |
62 |
3 |
p. 1-3 |
artikel |
6 |
A revised CVSS-based system to improve the dispersion of vulnerability risk scores
|
Wu, Chensi |
|
2018 |
62 |
3 |
p. 1-3 |
artikel |
7 |
Automatic search method for multiple differentials and its application on MANTIS
|
Chen, Shiyao |
|
2019 |
62 |
3 |
p. 1-15 |
artikel |
8 |
CATH: an effective method for detecting denial-of-service attacks in software defined networks
|
Guo, Yi |
|
2019 |
62 |
3 |
p. 1-15 |
artikel |
9 |
Decomposition of nonlinear feedback shift registers based on Boolean networks
|
Zhong, Jianghua |
|
2019 |
62 |
3 |
p. 1-3 |
artikel |
10 |
EFFECT: an efficient flexible privacy-preserving data aggregation scheme with authentication in smart grid
|
Guan, Zhitao |
|
2019 |
62 |
3 |
p. 1-14 |
artikel |
11 |
Finding the best answer: measuring the optimization of public and authoritative DNS
|
Zhang, Jia |
|
2018 |
62 |
3 |
p. 1-3 |
artikel |
12 |
High-efficient generation algorithm for large random active shield
|
Xin, Ruishan |
|
2019 |
62 |
3 |
p. 1-3 |
artikel |
13 |
Identity-based public auditing for cloud storage systems against malicious auditors via blockchain
|
Xue, Jingting |
|
2019 |
62 |
3 |
p. 1-16 |
artikel |
14 |
Improved impossible differential cryptanalysis of large-block Rijndael
|
Liu, Ya |
|
2018 |
62 |
3 |
p. 1-14 |
artikel |
15 |
New observation on the key schedule of RECTANGLE
|
Yan, Hailun |
|
2019 |
62 |
3 |
p. 1-13 |
artikel |
16 |
Partially known information attack on SM2 key exchange protocol
|
Wei, Wei |
|
2019 |
62 |
3 |
p. 1-14 |
artikel |
17 |
Pseudo random oracle of Merkle-Damgård hash functions revisited
|
Ammour, Kamel |
|
2019 |
62 |
3 |
p. 1-15 |
artikel |
18 |
Real-time state recovery attack against MORUS in nonce-misuse setting
|
Shi, Tairong |
|
2019 |
62 |
3 |
p. 1-3 |
artikel |
19 |
Related-tweakey impossible differential attack on reduced-round Deoxys-BC-256
|
Zong, Rui |
|
2019 |
62 |
3 |
p. 1-12 |
artikel |
20 |
Secure key-aggregation authorized searchable encryption
|
Wang, Haijiang |
|
2019 |
62 |
3 |
p. 1-3 |
artikel |
21 |
Side channel attack of multiplication in GF(q)–application to secure RSA-CRT
|
Xu, Sen |
|
2018 |
62 |
3 |
p. 1-3 |
artikel |
22 |
Side channel attack of multiplication in GF(q)–application to secure RSA-CRT
|
Xu, Sen |
|
|
62 |
3 |
|
artikel |
23 |
Some characteristics of logistic map over the finite field
|
Yang, Bo |
|
2018 |
62 |
3 |
p. 1-3 |
artikel |
24 |
UMBRELLA: user demand privacy preserving framework based on association rules and differential privacy in social networks
|
Yan, Chunliu |
|
2018 |
62 |
3 |
p. 1-3 |
artikel |
25 |
UMBRELLA: user demand privacy preserving framework based on association rules and differential privacy in social networks
|
Yan, Chunliu |
|
|
62 |
3 |
|
artikel |
26 |
Universally composable secure geographic area verification without pre-shared secret
|
Zhang, Junwei |
|
2019 |
62 |
3 |
p. 1-15 |
artikel |