Journal of Cryptology

短名J Cryptol
Journal Impact2.35
国际分区MATHEMATICS, APPLIED(Q1)
期刊索引SCI Q1中科院 3 区
ISSN0933-2790, 1432-1378
h-index84
国内分区计算机科学(3区)计算机科学计算机理论方法(3区)计算机科学工程电子与电气(3区)计算机科学应用数学(3区)

密码学杂志是现代信息安全所有领域原创成果的论坛。涵盖了密码学和密码分析,包括信息论和复杂性理论的观点以及实施、应用和标准问题。涵盖的主题包括公钥和传统算法及其实现、密码分析攻击、伪随机序列、计算数论、密码协议、不可追踪性、隐私、身份验证、密钥管理和量子密码学。除了完整的技术、调查和历史文章外,该杂志还发表简短的笔记。

期刊主页投稿网址
涉及主题计算机科学数学计算机安全算法操作系统计算机网络密码学加密程序设计语言理论计算机科学生物离散数学数学分析物理哲学几何学公钥密码术统计组合数学生态学
出版信息出版商: Springer New York出版周期: Quarterly期刊类型: journal
基本数据创刊年份: 1988原创研究文献占比100.00%自引率:4.30%Gold OA占比: 20.37%
平均审稿周期 网友分享经验:平均24.0个月
平均录用比例网友分享经验:容易

期刊引文格式

这些示例是对学术期刊文章的引用,以及它们应该如何出现在您的参考文献中。

并非所有期刊都按卷和期组织其已发表的文章,因此这些字段是可选的。有些电子期刊不提供页面范围,而是列出文章标识符。在这种情况下,使用文章标识符而不是页面范围是安全的。

只有1位作者的期刊

有2位作者的期刊

有3位作者的期刊

有5位以上作者的期刊

书籍引用格式

以下是创作和编辑的书籍的参考文献的示例。

学位论文引用格式

网页引用格式

这些示例是对网页的引用,以及它们应该如何出现在您的参考文献中。

专利引用格式

最新文章

Memory-Efficient Attacks on Small LWE Keys

2024-8-20

Finding Collisions in a Quantum World: Quantum Black-Box Separation of Collision-Resistance and One-Wayness

2024-8-20

Randomness Recoverable Secret Sharing Schemes

2024-8-20

Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of a Prevailing Assumption

2024-8-19

The Price of Active Security in Cryptographic Protocols

2024-7-1

Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes

2024-7-1

Lattice-Based Polynomial Commitments: Towards Asymptotic and Concrete Efficiency

2024-7-1

The Retracing Boomerang Attack, with Application to Reduced-Round AES

2024-7-1

Algebraically Structured LWE, Revisited

2024-6-13

Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience

2024-6-6

Tighter Security for Schnorr Identification and Signatures: A High-Moment Forking Lemma for $$\varvec{\Sigma }$$-Protocols

2024-6-6

Simple Constructions from (Almost) Regular One-Way Functions

2024-5-30

Multi-key and Multi-input Predicate Encryption (for Conjunctions) from Learning with Errors

2024-5-14

Compact NIZKs from Standard Assumptions on Bilinear Maps

2024-5-13

Watermarking PRFs and PKE Against Quantum Adversaries

2024-4-26

Cryptographic Primitives with Hinting Property

2024-4-23

Analysis of Multivariate Encryption Schemes: Application to Dob and $${C}^{*}$$

2024-4-18

(Continuous) Non-malleable Codes for Partial Functions with Manipulation Detection and Light Updates

2024-4-1

Optimizing Rectangle and Boomerang Attacks: A Unified and Generic Framework for Key Recovery

2024-4-1

Bitcoin as a Transaction Ledger: A Composable Treatment

2024-4-1

Bandwidth-Hard Functions: Reductions and Lower Bounds

2024-3-12

The COLM Authenticated Encryption Scheme

2024-3-7

Collision Resistance from Multi-collision Resistance

2024-3-6

Entropy Computation for Oscillator-based Physical Random Number Generators

2024-2-29

Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting

2024-2-29

Hashing to Elliptic Curves Through Cipolla–Lehmer–Müller’s Square Root Algorithm

2024-2-27

Time-Space Lower Bounds for Finding Collisions in Merkle–Damgård Hash Functions

2024-2-13

Robust Channels: Handling Unreliable Networks in the Record Layers of QUIC and DTLS 1.3

2024-1-30

(Inner-Product) Functional Encryption with Updatable Ciphertexts

2023-12-15

Cryptographic Competitions

2023-12-8

Lattice Enumeration and Automorphisms for Tower NFS: A 521-Bit Discrete Logarithm Computation

2023-12-4

Masking the GLP Lattice-Based Signature Scheme at Any Order

2023-11-29

Lattice-Based Programmable Hash Functions and Applications

2023-11-29

BLEACH: Cleaning Errors in Discrete Computations Over CKKS

2023-11-1

Breaking the $$O(\sqrt{n})$$-Bit Barrier: Byzantine Agreement with Polylog Bits Per Party

2023-10-27

Beyond the Csiszár–Körner Bound: Best-Possible Wiretap Coding via Obfuscation

2023-10-18

Rinocchio: SNARKs for Ring Arithmetic

2023-10-1

Non-malleable Vector Commitments via Local Equivocability

2023-9-26

Topology-Hiding Communication from Minimal Assumptions

2023-9-12

Revisiting Mutual Information Analysis: Multidimensionality, Neural Estimation and Optimality Proofs

2023-8-23

Compact Structure-Preserving Signatures with Almost Tight Security

2023-8-10

Fiat–Shamir Transformation of Multi-Round Interactive Proofs (Extended Version)

2023-8-8

A Theoretical Framework for the Analysis of Physical Unclonable Function Interfaces and Its Relation to the Random Oracle Model

2023-8-3

Breaking and Fixing Garbled Circuits When a Gate has Duplicate Input Wires

2023-8-3

Fine-Grained Secure Attribute-Based Encryption

2023-8-3

Cover Attacks for Elliptic Curves over Cubic Extension Fields

2023-7-20

Manticore: A Framework for Efficient Multiparty Computation Supporting Real Number and Boolean Arithmetic

2023-7-1

Beyond Honest Majority: The Round Complexity of Fair and Robust Multi-party Computation

2023-6-29

Unbounded Predicate Inner Product Functional Encryption from Pairings

2023-6-13

Parameter Optimization and Larger Precision for (T)FHE

2023-6-9

帮你贴心管理全部的文献

研飞ivySCI,高效的论文管理

投稿经验分享

分享我的经验,帮你走得更远

Built withby Ivy Science
Copyright © 2020-2024
版权所有:南京青藤格致信息科技有限公司