Author of the publication

Method for Pseudo-probabilistic Block Encryption.

, , , , and . INISCOM, volume 221 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 321-331. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Post-quantum Cryptoschemes: New Finite Non-commutative Algebras for Defining Hidden Logarithm Problem., , , , , and . ICCASA/ICTCC, volume 266 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 183-194. Springer, (2018)Method for Pseudo-probabilistic Block Encryption., , , , and . INISCOM, volume 221 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 321-331. Springer, (2017)Stream Pseudo-probabilistic Ciphers., , , , , and . ICCASA/ICTCC, volume 266 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 36-47. Springer, (2018)On Using Mersenne Primes in Designing Cryptoschemes., , and . Int. J. Netw. Secur., 18 (2): 369-373 (2016)Hybrid deniable and short-key encryption protocols based on the authentication procedure., , , , , , , and . ACOMP, page 1-6. IEEE, (2020)Pseudo-probabilistic block ciphers and their randomization., , , , , and . J. Ambient Intell. Humaniz. Comput., 10 (5): 1977-1984 (2019)A New Method for Designing Post-Quantum Signature Schemes., , , and . J. Commun., 15 (10): 747-754 (2020)