IET Information Security

短名IET Inf. Secur.
Journal Impact1.45
国际分区COMPUTER SCIENCE, THEORY & METHODS(Q3)
期刊索引SCI Q3中科院 4 区
ISSN1751-8709, 1751-8717
h-index42
国内分区计算机科学(4区)计算机科学计算机信息系统(4区)计算机科学计算机理论方法(4区)

IET INFORMATION SECURITY 在以下信息安全和密码学领域发表原创研究论文。提交的作者应该在他们的覆盖声明中明确说明他们的论文所属的领域。范围:访问控制和数据库安全AD-HOC NETWORK ASPECTSANONYMITY AND E-VOTINGAUTHENTICATIONBLOCK CIPHERS AND HASH FUNCTIONSBLOCKCHAIN,BITCOIN(仅限技术方面)广播加密和叛徒追踪组合方面隐蔽渠道和信息流关键基础设施密码分析可靠性数字版权管理数字签名方案数字隐写术信息安全的经济方面椭圆曲线密码学和数论嵌入式系统方面嵌入式系统安全和取证金融密码学防火墙安全形式化方法和安全验证人类方面信息战和生存能力入侵检测JAVA 和 XML 安全密钥分发密钥管理恶意软件多方计算和阈值加密点对点SECURITYPKISPUBLIC-KEY AND HYBRID ENCRYPTIONQUANTUM CRYPTOGRAPHY 使用 C 的风险计算机强大的网络秘密共享安全电子商务软件混淆流密码信任模型水印和指纹识别特殊问题。当前征文:移动和物联网设备的安全性 - HTTPS://DIGITAL-LIBRARY.THEIET.ORG/FILES/IET_IFS_SMID_CFP.PDF

期刊主页投稿网址
涉及主题计算机科学计算机安全数学操作系统计算机网络算法加密密码学程序设计语言工程类理论计算机科学生物物理人工智能数学分析政治学法学生态学统计
出版信息出版商: John Wiley & Sons Inc.出版周期: Bi-monthly期刊类型: journal
基本数据创刊年份: 2007原创研究文献占比91.11%自引率:7.70%Gold OA占比: 82.64%
平均审稿周期 网友分享经验:平均6.0个月
平均录用比例网友分享经验:容易

期刊引文格式

这些示例是对学术期刊文章的引用,以及它们应该如何出现在您的参考文献中。

并非所有期刊都按卷和期组织其已发表的文章,因此这些字段是可选的。有些电子期刊不提供页面范围,而是列出文章标识符。在这种情况下,使用文章标识符而不是页面范围是安全的。

只有1位作者的期刊

有2位作者的期刊

有3位作者的期刊

有5位以上作者的期刊

书籍引用格式

以下是创作和编辑的书籍的参考文献的示例。

学位论文引用格式

网页引用格式

这些示例是对网页的引用,以及它们应该如何出现在您的参考文献中。

专利引用格式

最新文章

Optimal Joint Defense and Monitoring for Networks Security under Uncertainty: A POMDP-Based Approach

2024-5-27

Automated Differential-Linear Cryptanalysis for AND-RX Ciphers

2024-5-21

Unveiling the Neutral Difference and Its Automated Search

2024-5-14

MS-LW-TI: Primitive-Based First-Order Threshold Implementation for 4 <a:math xmlns:a="http://www.w3.org/1998/Math/MathML" id="M1"><a:mo>×</a:mo></a:math> 4 S-boxes

2024-5-11

Boosting the Transferability of Ensemble Adversarial Attack via Stochastic Average Variance Descent

2024-5-11

HA-Med: A Blockchain-Based Solution for Sharing Medical Data with Hidden Policies and Attributes

2024-4-26

DHRCA: A Design of Security Architecture Based on Dynamic Heterogeneous Redundant for System on Wafer

2024-4-12

Deep Learning in Cybersecurity: A Hybrid BERT–LSTM Network for SQL Injection Attack Detection

2024-4-5

Differential Fault Attacks on Privacy Protocols Friendly Symmetric-Key Primitives: RAIN and HERA

2024-3-27

A Second Preimage Attack on the XOR Hash Combiner

2024-3-22

VulMPFF: A Vulnerability Detection Method for Fusing Code Features in Multiple Perspectives

2024-3-22

A Novel Security Scheme Supported by Certificateless Digital Signature and Blockchain in Named Data Networking

2024-3-12

Deciding Irreducibility/Indecomposability of Feedback Shift Registers Is NP-Hard

2024-3-7

New Practical Attacks on GEA-1 Based on a New-Found Weakness

2024-3-2

Low Communication-Cost PSI Protocol for Unbalanced Two-Party Private Sets

2024-2-17

MFEMDroid: A Novel Malware Detection Framework Using Combined Multitype Features and Ensemble Modeling

2024-2-17

Dual-Mode Encryption for UC-Secure String OT from Learning with Errors

2024-2-15

A Blockchain-Based Trustworthy Access Control Scheme for Medical Data Sharing

2024-1-31

On Accuracy of Testing Decryption Failure Rate for Encryption Schemes under the LWE Assumption

2024-1-23

Improved Masking Multiplication with PRGs and Its Application to Arithmetic Addition

2024-1-18

MILP/MIQCP-Based Fully Automatic Method of Searching for Differential-Linear Distinguishers for SIMON-Like Ciphers

2024-1-12

An Efficient Code‐Based One‐Time Blind Signature Scheme for Electronic Forensics

2024-1-1

Social Media Public Opinion Detection Using Multimodal Natural Language Processing and Attention Mechanisms

2024-1-1

Inter‐Cloud Data Security Framework to Build Trust Based on Compliance with Controls

2024-1-1

Optimized SM4 Hardware Implementations for Low Area Consumption

2024-1-1

Blockchain‐Based Piecewise Regressive Kupyna Cryptography for Secure Cloud Services

2024-1-1

Using WPCA and EWMA Control Chart to Construct a Network Intrusion Detection Model

2024-1-1

Bit‐Based Evaluation of Lightweight Block Ciphers SLIM, LBC‐IoT, and SLA by Mixed Integer Linear Programming

2024-1-1

Crypto Deep Ring Topology Firewall in Sensitive Data Transmission and Retrieval in Cloud

2024-1-1

PATS: Let Parties Have a Say in Threshold Group Key Sharing

2024-1-1

Lattice‐Based CP‐ABE Access Control for SDS Constraint with Lazy Assignment of Attributes and Attribute Revocation

2024-1-1

New Differential‐Based Distinguishers for Ascon via Constraint Programming

2024-1-1

Superposition Attacks on Pseudorandom Schemes Based on Two or Less Permutations

2024-1-1

TAAC: Secure and Efficient Time‐Attribute‐Based Access Control Scheme in SDN‐IoT

2024-1-1

Efficient Intrusion Detection System Data Preprocessing Using Deep Sparse Autoencoder with Differential Evolution

2024-1-1

DCDroid: An APK Static Identification Method Based on Naïve Bayes Classifier and Dual‐Centrality Analysis

2024-1-1

L<i>π</i>CET: A Logic Security Analysis for Cryptographic Protocols Based on <i>π</i>‐Calculus Extension Theory

2024-1-1

A Secure Anonymous Identity-Based Virtual-Space Agreement Method for Crowds-Based Anonymous Communicate Scheme

2023-12-18

Similarity Property and Slide Attack of Block Cipher FESH

2023-12-14

Improving the Performance of CPA Attacks for Ciphers Using Parallel Implementation of S-Boxes

2023-12-12

SAT-Based Security Evaluation for WARP against Linear Cryptanalysis

2023-12-6

Differential, Linear, and Meet-in-the-Middle Attacks on the Lightweight Block Cipher RBFK

2023-11-23

Generic Construction of Fully Anonymous Broadcast Authenticated Encryption with Keyword Search with Adaptive Corruptions

2023-11-7

Inner-Product Matchmaking Encryption: Bilateral Access Control and Beyond Equality

2023-11-2

A Publicly Verifiable Leveled Fully Homomorphic Signcryption Scheme

2023-10-31

Kyber, Saber, and SK-MLWR Lattice-Based Key Encapsulation Mechanisms Model Checking with Maude

2023-10-30

Bit-Sliced Implementation of SM4 and New Performance Records

2023-10-27

A Survey of Secure Communications for Satellite Internet Based on Cryptography and Physical Layer Security

2023-10-26

Cross-Space Conduction Assessment Method of Network Attack Risk under the Strong Coupling Characteristics of Electric Power Cyber Physics

2023-10-25

Hardness of Module-LWE with Semiuniform Seeds from Module-NTRU

2023-10-23

帮你贴心管理全部的文献

研飞ivySCI,高效的论文管理

投稿经验分享

分享我的经验,帮你走得更远

Built withby Ivy Science
Copyright © 2020-2024
版权所有:南京青藤格致信息科技有限公司