Поиск


Начать новый поиск
Добавить фильтры:

Используйте фильтры для уточнения результатов поиска.


Результаты 31-40 из 84.
Найденные ресурсы:
Дата выпускаНазваниеАвтор(ы)
2018Enhancement of productivity of random sequences generation for information protection systemsBezshtanko V.; Bondarenko V. A.; Gavrylenko O.; Yevseiev S. P.; Ivanchenko S.; Kazakova N.; Korolyov R. V.; Mazor S.; Romanenko V.; Fraze-Frazenko O.
2019Formation analysis of multi-frequency signals of laser information measuring systemHerasimov S.; Tymochko O.; Kolomiitsev O.; Aloshin G.; Kriukov O.; Morozov O. I.; Aleksiyev V. O.
2019Mathematical model of authentication of a transmitted message based on a McEliece scheme on shorted and extended modified elliptic codes using UMAC modified algorithmHavrylova A. A.; Korol O. G.; Milevskyi S. V.; Bakirova L. R.
2019Development of authentication codes of messages on the basis of UMAC with crypto-code McEliece’s schemeYevseiev S. P.; Korol O. G.; Havrylova A. A.
2019Practical UMAC algorithms based on crypto code designsKorol O. G.; Havrylova A. A.; Yevseiev S. P.
2019Development of the model of the antagonistic agents behavior under a cyber conflictMilov O. V.; Yevseiev S.; Ivanchenko Y.; Milevskyi S. V.; Nesterov A.; Puchkov O.; Salii A.; Tymochko O.; Tiurin V.; Yarovyi A.
2020Development of Methods for Improving Crypto Transformations in the Block-Symmetric CodeKochan R.; Yevseiev S. P.; Korolyov R. V.; Milevskyi S. V.; Ireifidzh I.; Gancarczyk T.; Szklarczyk R.
2019Development of basic principles for corporate planningMilov O. V.; Milevskyi S. V.; Korol O. G.
2019Development of methodology for modeling the interaction of antagonistic agents in cybersecurity systemsMilov O. V.; Voitko A.; Husarova I.; Domaskin O.; Ivanchenko Е.; Ivanchenko I.; Kots H. P.; Fraze-Frazenko O.
2019Development of a scenario modeling of conflict tools in a security system based on formal grammarsMilov O. V.; Yevseiev S. P.; Vlasov A.; Herasimov S.; Dmitriiev O.; Kasianenko M.; Pievtsov H.; Peleshok Y.; Tkach Y.; Faraon S.