|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 197 occurrences of 114 keywords
|
|
|
Results
Found 267 publication records. Showing 267 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
110 | Keting Jia, Xiaoyun Wang 0001, Zheng Yuan, Guangwu Xu |
Distinguishing and Second-Preimage Attacks on CBC-Like MACs. |
CANS |
2009 |
DBLP DOI BibTeX RDF |
CBC, MAC, Distinguishing attack, Second preimage attack |
109 | Mridul Nandi |
Fast and Secure CBC-Type MAC Algorithms. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
OMAC, padding rule, prf-security, CBC-MAC |
104 | Fengtong Wen, Wenling Wu, Qiaoyan Wen |
Error Oracle Attacks on Several Modes of Operation. |
CIS (2) |
2005 |
DBLP DOI BibTeX RDF |
|
83 | John Black, Phillip Rogaway |
CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. |
J. Cryptol. |
2005 |
DBLP DOI BibTeX RDF |
Standards, Provable security, Message authentication codes, Modes of operation, CBC MAC |
83 | Arnold K. L. Yau, Kenneth G. Paterson, Chris J. Mitchell |
Padding Oracle Attacks on CBC-Mode Encryption with Secret and Random IVs. |
FSE |
2005 |
DBLP DOI BibTeX RDF |
padding oracle, CBC-mode, side channel, ISO standards |
83 | Kenneth G. Paterson, Arnold K. L. Yau |
Padding Oracle Attacks on the ISO CBC Mode Encryption Standard. |
CT-RSA |
2004 |
DBLP DOI BibTeX RDF |
padding oracle attack, CBC-mode encryption, ISO standard |
83 | Chris J. Mitchell |
Error Oracle Attacks on CBC Mode: Is There a Future for CBC Mode Encryption? |
ISC |
2005 |
DBLP DOI BibTeX RDF |
|
78 | Deng-Yiv Chiu, Kong-Ling Hsieh |
A Hybrid Incremental Clustering Method-Combining Support Vector Machine and Enhanced Clustering by Committee Clustering Algorithm. |
PAKDD |
2007 |
DBLP DOI BibTeX RDF |
|
74 | Kenneth G. Paterson, Gaven J. Watson |
Immunising CBC Mode Against Padding Oracle Attacks: A Formal Security Treatment. |
SCN |
2008 |
DBLP DOI BibTeX RDF |
|
74 | Mihir Bellare, Krzysztof Pietrzak, Phillip Rogaway |
Improved Security Analyses for CBC MACs. |
CRYPTO |
2005 |
DBLP DOI BibTeX RDF |
|
74 | Éliane Jaulmes, Antoine Joux, Frédéric Valette |
On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction. |
FSE |
2002 |
DBLP DOI BibTeX RDF |
|
65 | Yevgeniy Dodis, Krzysztof Pietrzak, Prashant Puniya |
A New Mode of Operation for Block Ciphers and Length-Preserving MACs. |
EUROCRYPT |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Dan Boneh, Richard A. DeMillo, Richard J. Lipton |
On the Importance of Eliminating Errors in Cryptographic Computations. |
J. Cryptol. |
2001 |
DBLP DOI BibTeX RDF |
Standards, Provable security, Message authentication codes, Modes of operation, CBC MAC |
61 | Richard M. Dansereau, S. Jin, Rafik A. Goubran |
Reducing Packet Loss in CBC Secured VoIP using Interleaved Encryption. |
CCECE |
2006 |
DBLP DOI BibTeX RDF |
|
61 | Véronique Cortier, Michaël Rusinowitch, Eugen Zalinescu |
A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures. |
PPDP |
2005 |
DBLP DOI BibTeX RDF |
resolution strategies, verification, cryptographic protocols, horn clauses |
61 | John Black, Phillip Rogaway |
CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
|
58 | Kaoru Kurosawa, Tetsu Iwata |
TMAC: Two-Key CBC MAC. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
block cipher, provable security, CBC MAC |
57 | Marco Baldi, Edoardo Persichetti, Paolo Santini (eds.) |
Code-Based Cryptography - 7th International Workshop, CBC 2019, Darmstadt, Germany, May 18-19, 2019, Revised Selected Papers |
CBC |
2019 |
DBLP DOI BibTeX RDF |
|
57 | Antonio Guimarães, Edson Borin, Diego de Freitas Aranha |
Introducing Arithmetic Failures to Accelerate QC-MDPC Code-Based Cryptography. |
CBC |
2019 |
DBLP DOI BibTeX RDF |
|
57 | Magali Bardet, Manon Bertin, Alain Couvreur, Ayoub Otmani |
Practical Algebraic Attack on DAGS. |
CBC |
2019 |
DBLP DOI BibTeX RDF |
|
57 | Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Paolo Santini |
LEDAcrypt: QC-LDPC Code-Based Cryptosystems with Bounded Decryption Failure Rate. |
CBC |
2019 |
DBLP DOI BibTeX RDF |
|
57 | Gretchen L. Matthews, Yongge Wang |
Quantum Resistant Public Key Encryption Scheme HermitianRLCE. |
CBC |
2019 |
DBLP DOI BibTeX RDF |
|
57 | Gustavo Banegas, Paulo S. L. M. Barreto, Brice Odilon Boidje, Pierre-Louis Cayrel, Gilbert Ndollane Dione, Kris Gaj, Cheikh Thiécoumba Gueye, Richard Haeussler, Jean Belo Klamti, Ousmane Ndiaye, Duc Tri Nguyen, Edoardo Persichetti, Jefferson E. Ricardini |
DAGS: Reloaded Revisiting Dyadic Key Encapsulation. |
CBC |
2019 |
DBLP DOI BibTeX RDF |
|
57 | Thomas Jerkovits, Hannes Bartz |
Weak Keys in the Faure-Loidreau Cryptosystem. |
CBC |
2019 |
DBLP DOI BibTeX RDF |
|
57 | Paolo Santini, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi |
Analysis of Reaction and Timing Attacks Against Cryptosystems Based on Sparse Parity-Check Codes. |
CBC |
2019 |
DBLP DOI BibTeX RDF |
|
57 | Franz Aguirre Farro, Kirill Morozov |
On IND-CCA1 Security of Randomized McEliece Encryption in the Standard Model. |
CBC |
2019 |
DBLP DOI BibTeX RDF |
|
52 | Mridul Nandi |
A Simple and Unified Method of Proving Indistinguishability. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
52 | Praveen Dongara, T. N. Vijaykumar |
Accelerating private-key cryptography via multithreading on symmetric multiprocessors. |
ISPASS |
2003 |
DBLP DOI BibTeX RDF |
|
49 | Jaechul Sung, Deukjo Hong, Sangjin Lee 0002 |
Key Recovery Attacks on the RMAC, TMAC, and IACBC. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
RMAC, TMAC, XCBC, IACBC, Message Authentication Codes, Modes of Operation, Key Recovery Attacks, CBC-MAC |
49 | Don Coppersmith, Lars R. Knudsen, Chris J. Mitchell |
Key Recovery and Forgery Attacks on the MacDES MAC Algorithm. |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Message Authentication Codes, CBC-MAC |
48 | Weimin Li, Liangxu Liu, Jiajin Le |
Clustering Streaming Time Series Using CBC. |
International Conference on Computational Science (3) |
2007 |
DBLP DOI BibTeX RDF |
|
48 | Hua-Jun Zeng, Xuanhui Wang, Zheng Chen 0001, Hongjun Lu, Wei-Ying Ma |
CBC: Clustering Based Text Classification Requiring Minimal Labeled Data. |
ICDM |
2003 |
DBLP DOI BibTeX RDF |
|
48 | Jakob Jonsson |
On the Security of CTR + CBC-MAC. |
Selected Areas in Cryptography |
2002 |
DBLP DOI BibTeX RDF |
AES, modes of operation, authenticated encryption |
48 | Karl Brincat, Chris J. Mitchell |
New CBC-MAC Forgery Attacks. |
ACISP |
2001 |
DBLP DOI BibTeX RDF |
|
44 | Robert W. Baldwin, Ronald L. Rivest |
The RC5, RC5-CBC, RC5-CBC-Pad, and RC5-CTS Algorithms. |
RFC |
1996 |
DBLP DOI BibTeX RDF |
|
39 | Kan Yasuda |
A Single-Key Domain Extender for Privacy-Preserving MACs and PRFs. |
ICISC |
2008 |
DBLP DOI BibTeX RDF |
imbalanced cipher block chaining, iCBC, MAC, privacy-preserving, message authentication code, domain extension |
39 | Danilo Gligoroski, Suzana Andova, Svein J. Knapskog |
On the Importance of the Key Separation Principle for Different Modes of Operation. |
ISPEC |
2008 |
DBLP DOI BibTeX RDF |
quasigroup string transformations, block ciphers, modes of operation |
39 | Goce Jakimoski, K. P. Subbalakshmi |
On Efficient Message Authentication Via Block Cipher Design Techniques. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
Wegman-Carter construction, maximum differential probability, block ciphers, Message authentication, universal hash functions |
39 | Eréndira Rendón, José Salvador Sánchez 0001 |
Clustering Based on Compressed Data for Categorical and Mixed Attributes. |
SSPR/SPR |
2006 |
DBLP DOI BibTeX RDF |
|
39 | Yuliang Zheng 0001, Yongge Wang |
Efficient and provably secure ciphers for storage device block level encryption. |
StorageSS |
2005 |
DBLP DOI BibTeX RDF |
storage device encryption, hash function, symmetric cipher |
39 | Prashant Saxena, Noel Menezes, Pasquale Cocchini, Desmond Kirkpatrick |
The scaling challenge: can correct-by-construction design help? |
ISPD |
2003 |
DBLP DOI BibTeX RDF |
clocked repeaters, correct-by-construction design, design fabrics, post-RTL design, routing, interconnect, placement, logic synthesis, scaling, technology mapping, repeaters |
39 | Ivan Damgård, Jesper Buus Nielsen |
Expanding Pseudorandom Functions; or: From Known-Plaintext Security to Chosen-Plaintext Security. |
CRYPTO |
2002 |
DBLP DOI BibTeX RDF |
|
39 | Soichi Furuya, Kouichi Sakurai |
Risks with Raw-Key Masking - The Security Evaluation of 2-Key XCBC. |
ICICS |
2002 |
DBLP DOI BibTeX RDF |
MAC, Block cipher, provable security, mode of operation |
39 | Charanjit S. Jutla |
Encryption Modes with Almost Free Message Integrity. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
37 | Karin Teichmann, Andreas H. Zins |
Information Elements on DMO-Websites: Alternative Approaches for Measuring Perceived Utility. |
ENTER |
2008 |
DBLP DOI BibTeX RDF |
ACA, CBC, MaxDiff, CTO web sites, ranking, rating, destination |
37 | Mridul Nandi |
Two New Efficient CCA-Secure Online Ciphers: MHCBC and MCBC. |
INDOCRYPT |
2008 |
DBLP DOI BibTeX RDF |
online cipher, CBC, universal hash function, random permutation |
36 | Pierre-Alain Fouque, Gwenaëlle Martinet, Frédéric Valette, Sébastien Zimmer |
On the Security of the CCM Encryption Mode and of a Slight Variant. |
ACNS |
2008 |
DBLP DOI BibTeX RDF |
CCM, CBC-MAC, Counter mode |
36 | Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, Sangjin Lee 0002 |
Forgery and Key Recovery Attacks on PMAC and Mitchell's TMAC Variant. |
ACISP |
2006 |
DBLP DOI BibTeX RDF |
MAC (Message Authentication Code), PMAC, TMAC Variant, Key Recovery Attacks, CBC-MAC, Forgery Attacks |
36 | Mihir Bellare, Phillip Rogaway, David A. Wagner 0001 |
The EAX Mode of Operation. |
FSE |
2004 |
DBLP DOI BibTeX RDF |
EAX, OMAC, provable security, message authentication, modes of operation, Authenticated encryption, CCM, CBC MAC |
36 | Ueli M. Maurer |
Indistinguishability of Random Systems. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
random systems, quasi-randomness, Indistinguishability, pseudo-random functions, CBC-MAC, pseudo-random permutations |
35 | Yevgeniy Dodis, Rosario Gennaro, Johan Håstad, Hugo Krawczyk, Tal Rabin |
Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes. |
CRYPTO |
2004 |
DBLP DOI BibTeX RDF |
|
35 | Tetsu Iwata, Kaoru Kurosawa |
OMAC: One-Key CBC MAC. |
FSE |
2003 |
DBLP DOI BibTeX RDF |
|
35 | Serge Vaudenay |
Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS .... |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
|
35 | Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre |
Online Ciphers and the Hash-CBC Construction. |
CRYPTO |
2001 |
DBLP DOI BibTeX RDF |
|
35 | Serge Vaudenay |
Decorrelation over Infinite Domains: The Encrypted CBC-MAC Case. |
Selected Areas in Cryptography |
2000 |
DBLP DOI BibTeX RDF |
|
26 | Guangqing Liu, Byungwook Lee |
A color-based clustering approach for web image search results. |
ICHIT |
2009 |
DBLP DOI BibTeX RDF |
I-CDE, cluster, CBIR, vector space model, web image search |
26 | Shay Gueron |
Intel's New AES Instructions for Enhanced Performance and Security. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
new instructions set, computer architecture, Advanced Encryption Standard |
26 | Charanjit S. Jutla |
Encryption Modes with Almost Free Message Integrity. |
J. Cryptol. |
2008 |
DBLP DOI BibTeX RDF |
Pairwise independent, Parallelizable, Authentication, Encryption, Block ciphers |
26 | Ian Sommerville |
Construction by Configuration: Challenges for Software Engineering Research and Practice. |
Australian Software Engineering Conference |
2008 |
DBLP DOI BibTeX RDF |
ERP, COTS, research challenges |
26 | Noriko Tomuro, Steven L. Lytinen, Kyoko Kanzaki, Hitoshi Isahara |
Clustering Using Feature Domain Similarity to Discover Word Senses for Adjectives. |
ICSC |
2007 |
DBLP DOI BibTeX RDF |
|
26 | Reouven Elbaz, Lionel Torres, Gilles Sassatelli, Pierre Guillemin, Michel Bardouillet, Albert Martinez |
A Comparison of Two Approaches Providing Data Encryption and Authentication on a Processor Memory Bus. |
PATMOS |
2006 |
DBLP DOI BibTeX RDF |
|
26 | Youtao Zhang, Lan Gao, Jun Yang 0002, Xiangyu Zhang 0001, Rajiv Gupta 0001 |
SENSS: Security Enhancement to Symmetric Shared Memory Multiprocessors. |
HPCA |
2005 |
DBLP DOI BibTeX RDF |
|
26 | Sumio Morioka, Akashi Satoh |
A 10-Gbps full-AES crypto design with a twisted BDD S-Box architecture. |
IEEE Trans. Very Large Scale Integr. Syst. |
2004 |
DBLP DOI BibTeX RDF |
|
26 | Pierre-Alain Fouque, Antoine Joux, Gwenaëlle Martinet, Frédéric Valette |
Authenticated On-Line Encryption. |
Selected Areas in Cryptography |
2003 |
DBLP DOI BibTeX RDF |
blockwise adversaries, provable security, authenticated encryption, Symmetric encryption, chosen ciphertext attacks |
26 | Shai Halevi, Phillip Rogaway |
A Tweakable Enciphering Mode. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
|
26 | Patrick Pantel, Dekang Lin |
Discovering word senses from text. |
KDD |
2002 |
DBLP DOI BibTeX RDF |
word sense discovery, clustering, machine learning, evaluation |
26 | Sumio Morioka, Akashi Satoh |
A 10 Gbps Full-AES Crypto Design with a Twisted-BDD S-Box Architecture. |
ICCD |
2002 |
DBLP DOI BibTeX RDF |
|
26 | Qiming Chen, Umeshwar Dayal, Meichun Hsu |
Conceptual Modeling for Collaborative E-business Processes. |
ER |
2001 |
DBLP DOI BibTeX RDF |
|
26 | Eli Biham |
Cryptanalysis of Multiple Modes of Operation. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
Block ciphers, Block ciphers, Modes of operation, Modes of operation, Key words, Multiple modes, Multiple modes |
26 | Mariusz H. Jakubowski, Ramarathnam Venkatesan |
The Chain & Sum Primitive and Its Applications to MACs and Stream Ciphers. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
26 | Eli Biham |
Cryptanalysis of Multiple Modes of Operation. |
ASIACRYPT |
1994 |
DBLP DOI BibTeX RDF |
|
26 | Mihir Bellare, Joe Kilian, Phillip Rogaway |
The Security of Cipher Block Chaining. |
CRYPTO |
1994 |
DBLP DOI BibTeX RDF |
|
26 | Datong Chen, Satoshi Sugino, Zhiping Yu, Robert W. Dutton |
Modeling of the charge balance condition on floating gates and simulation of EEPROMs. |
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. |
1993 |
DBLP DOI BibTeX RDF |
|
24 | Gregory V. Bard |
Blockwise-Adaptive Chosen-Plaintext Attack and Online Modes of Encryption. |
IMACC |
2007 |
DBLP DOI BibTeX RDF |
Modes of Encryption, Blockwise-Adaptive Chosen-Plaintext Attack, BACPA, MACPA, Online-ness, CBC, CTR, OFB, CFB, IGE, HCBC, HPCBC, XCBC, ABC, ECB |
23 | Piyush Kumar Shukla, Sanjay Silakari, Sarita Singh Bhadoriya |
Network Security Scheme for Wireless Sensor Networks using Efficient CSMA MAC Layer Protocol. |
ITNG |
2009 |
DBLP DOI BibTeX RDF |
CBC-X, WSN, MAC, AES, CSMA/CA, CSMA, Link layer security |
23 | Di-Rong Chen, Bin Han 0003, Sherman D. Riemenschneider |
Construction of multivariate biorthogonal wavelets with arbitrary vanishing moments. |
Adv. Comput. Math. |
2000 |
DBLP DOI BibTeX RDF |
sum rules, refinement mask, dual mask, CBC algorithm, accuracy, 65D05, 41A63, 41A05, 41A25, 41A30, refinable function, biorthogonal wavelets, approximation order, vanishing moments, 46E35 |
22 | Ke Yuan, Keke Duanmu, Jian Ge, Bingcai Zhou, Chunfu Jia |
A Controllable Parallel CBC Block Cipher Mode of Operation. |
J. Inf. Process. Syst. |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Zhanna Alimzhanova, Maria Skublewska-Paszkowska, Dauren Nazarbayev |
Periodicity Detection of the Substitution Box in the CBC Mode of Operation: Experiment and Study. |
IEEE Access |
2023 |
DBLP DOI BibTeX RDF |
|
22 | Punam Kumari, Bhaskar Mondal |
Lightweight image encryption algorithm using NLFSR and CBC mode. |
J. Supercomput. |
2023 |
DBLP DOI BibTeX RDF |
|
22 | Yuanjian Li, Chunhe Song, Jingya Dong, Hao Zheng |
An efficient encryption method for smart grid data based on improved CBC mode. |
J. King Saud Univ. Comput. Inf. Sci. |
2023 |
DBLP DOI BibTeX RDF |
|
22 | Peter Kritzer |
A note on the CBC-DBD construction of lattice rules with general positive weights. |
J. Complex. |
2023 |
DBLP DOI BibTeX RDF |
|
22 | Russ Housley, Hannes Tschofenig |
CBOR Object Signing and Encryption (COSE): AES-CTR and AES-CBC. |
RFC |
2023 |
DBLP DOI BibTeX RDF |
|
22 | George Teseleanu |
A Note on a CBC-Type Mode of Operation. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
22 | Niranjan Balachandran, Ashwin Jha, Mridul Nandi, Soumit Pal |
Revisiting Randomness Extraction and Key Derivation Using the CBC and Cascade Modes. |
IACR Trans. Symmetric Cryptol. |
2023 |
DBLP DOI BibTeX RDF |
|
22 | Tristan Nemoz, Zoé Amblard, Aurélien Dupin |
Characterizing the qIND-qCPA (In)security of the CBC, CFB, OFB and CTR Modes of Operation. |
PQCrypto |
2023 |
DBLP DOI BibTeX RDF |
|
22 | Regina Padmanabhan, Yousra El Alaoui, Adel Elomri, Marwa K. Qaraqe, Halima El Omri, Ruba Yasin Taha |
Machine Learning for Diagnosis and Screening of Chronic Lymphocytic Leukemia Using Routine Complete Blood Count (CBC) Results. |
ICIMTH |
2023 |
DBLP DOI BibTeX RDF |
|
22 | George Teseleanu |
A Note on a CBC-Type Mode of Operation. |
SECRYPT |
2023 |
DBLP DOI BibTeX RDF |
|
22 | Wid Akeel Awadh, Ali Salah Hashim, Alaa Khalaf Hamoud |
Efficiently Secure Data Communications Based on CBC-RC6 and the Overflow Field of Timestamp Option in an IPv4 Packet. |
Informatica (Slovenia) |
2022 |
DBLP DOI BibTeX RDF |
|
22 | Peter Kritzer |
A note on the CBC-DBD construction of lattice rules with general positive weights. |
CoRR |
2022 |
DBLP DOI BibTeX RDF |
|
22 | Adoté François-Xavier Ametepe, Arnaud S. R. M. Ahouandjinou, Eugène C. Ezin |
Robust encryption method based on AES-CBC using elliptic curves Diffie-Hellman to secure data in wireless sensor networks. |
Wirel. Networks |
2022 |
DBLP DOI BibTeX RDF |
|
22 | Tawsifur Rahman, Amith Khandakar, Farhan Fuad Abir, Md. Ahasan Atick Faisal, Md. Shafayet Hossain, Kanchon Kanti Podder, Tariq O. Abbas, Mohammed Fasihul Alam, Saad Bin Abul Kashem, Mohammad Tariqul Islam 0001, Susu M. Zughaier, Muhammad Enamul Hoque Chowdhury |
QCovSML: A reliable COVID-19 detection system using CBC biomarkers by a stacking machine learning model. |
Comput. Biol. Medicine |
2022 |
DBLP DOI BibTeX RDF |
|
22 | Tristan Nemoz, Zoé Amblard, Aurélien Dupin |
Characterizing the qIND-qCPA (in)security of the CBC, CFB, OFB and CTR modes of operation. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
22 | Aleksejus Mihalkovich, Matas Levinskas, Lina Dindiene, Eligijus Sakalauskas |
CBC Mode of MPF Based Shannon Cipher Defined Over a Non-Commuting Platform Group. |
Informatica |
2022 |
DBLP DOI BibTeX RDF |
|
22 | Zhanna Alimzhanova, Dauren Nazarbayev, Aizada Ayashova, Aktoty Kaliyeva |
Analysis of Ciphertext Behaviour Using the Example of the AES Block Cipher in ECB, CBC, OFB and CFB Modes of Operation, Using Multiple Encryption. |
ACIIDS (2) |
2022 |
DBLP DOI BibTeX RDF |
|
22 | Márcio Dorn, Bruno Iochins Grisci, Pedro Henrique Narloch, Bruno César Feltes, Eduardo Avila, Alessandro Kahmann, Clarice Sampaio Alho |
Comparison of machine learning techniques to handle imbalanced COVID-19 CBC datasets. |
PeerJ Comput. Sci. |
2021 |
DBLP DOI BibTeX RDF |
|
22 | Thang Duc Phung, Thai Van Nguyen, Ban Quy Tran |
Design and Implementation a Secured and Distributed System using CBC, Socket, and RMI Technologies. |
ICSCA |
2021 |
DBLP DOI BibTeX RDF |
|
22 | Tiago Colliri, Marcia Minakawa, Liang Zhao 0001 |
Detecting Early Signs of Insufficiency in COVID-19 Patients from CBC Tests Through a Supervised Learning Approach. |
BRACIS (2) |
2021 |
DBLP DOI BibTeX RDF |
|
22 | Jakob Görner, Ramon Janssen, Jochen Rethmann |
Distributed Solving of Mixed-Integer Programs with COIN-OR CBC and Thrift. |
OR |
2021 |
DBLP DOI BibTeX RDF |
|
22 | Shikha Purwar, Rajiv Kumar Tripathi, Ravi Ranjan, Renu Saxena |
Detection of microcytic hypochromia using cbc and blood film features extracted from convolution neural network by different classifiers. |
Multim. Tools Appl. |
2020 |
DBLP DOI BibTeX RDF |
|
22 | Rosy Swami, Prodipto Das |
An effective secure data retrieval approach using trust evaluation: HBSEE-CBC. |
Int. J. Inf. Commun. Technol. |
2020 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 267 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ >>] |
|