Knowledge

Cryptology ePrint Archive

Source 📝

66: 517: 459: 231: 136: 25: 512: 413: 406: 399: 571: 541: 264: 422: 326: 347: 95: 564: 204: 38: 176: 610: 183: 146: 557: 496: 190: 241: 329:. It contains articles covering many of the most recent advances in cryptography, that did not necessarily undergo any 172: 300: 282: 117: 52: 88: 250: 590: 545: 161: 44: 600: 605: 197: 489: 391: 78: 595: 535: 470: 260: 256: 157: 82: 74: 246: 99: 436: 153: 482: 8: 527: 524: 531: 466: 584: 322: 330: 516: 421: 382: 230: 135: 458: 318: 511: 342: 361: 544:. Further suggestions might be found on the article's 542:
See tips for writing articles about academic journals
423:International Association for Cryptologic Research 327:International Association for Cryptologic Research 348:Electronic Colloquium on Computational Complexity 582: 245:, potentially preventing the article from being 87:but its sources remain unclear because it lacks 565: 490: 407: 162:introducing citations to additional sources 53:Learn how and when to remove these messages 16:Electronic archive of cryptography research 572: 558: 497: 483: 414: 400: 265:reliable, independent, third-party sources 301:Learn how and when to remove this message 283:Learn how and when to remove this message 118:Learn how and when to remove this message 259:by replacing them with more appropriate 152:Relevant discussion may be found on the 465:This cryptography-related article is a 242:too closely associated with the subject 583: 395: 383:"About the Cryptology ePrint Archive" 506: 453: 224: 129: 59: 18: 13: 14: 622: 353: 321:) of new results in the field of 34:This article has multiple issues. 515: 510: 457: 240:may rely excessively on sources 229: 145:relies largely or entirely on a 134: 64: 23: 42:or discuss these issues on the 611:Computer science journal stubs 375: 1: 369: 534:. You can help Knowledge by 469:. You can help Knowledge by 385:. Cryptology ePrint Archive. 7: 336: 173:"Cryptology ePrint Archive" 10: 627: 505: 452: 317:is an electronic archive ( 442:Cryptology ePrint Archive 429: 315:Cryptology ePrint Archive 73:This article includes a 102:more precise citations. 591:Cryptography journals 523:This article about a 437:Journal of Cryptology 601:Open-access archives 325:, maintained by the 158:improve this article 606:Cryptography stubs 331:refereeing process 75:list of references 553: 552: 478: 477: 450: 449: 311: 310: 303: 293: 292: 285: 223: 222: 208: 128: 127: 120: 57: 618: 574: 567: 560: 525:computer science 519: 514: 507: 499: 492: 485: 461: 454: 416: 409: 402: 393: 392: 387: 386: 379: 365: 364: 362:Official website 306: 299: 288: 281: 277: 274: 268: 233: 225: 218: 215: 209: 207: 166: 138: 130: 123: 116: 112: 109: 103: 98:this article by 89:inline citations 68: 67: 60: 49: 27: 26: 19: 626: 625: 621: 620: 619: 617: 616: 615: 596:Eprint archives 581: 580: 579: 578: 504: 503: 451: 446: 425: 420: 390: 381: 380: 376: 372: 360: 359: 356: 339: 307: 296: 295: 294: 289: 278: 272: 269: 254: 234: 219: 213: 210: 167: 165: 151: 139: 124: 113: 107: 104: 93: 79:related reading 69: 65: 28: 24: 17: 12: 11: 5: 624: 614: 613: 608: 603: 598: 593: 577: 576: 569: 562: 554: 551: 550: 520: 502: 501: 494: 487: 479: 476: 475: 462: 448: 447: 445: 444: 439: 433: 431: 427: 426: 419: 418: 411: 404: 396: 389: 388: 373: 371: 368: 367: 366: 355: 354:External links 352: 351: 350: 345: 338: 335: 309: 308: 291: 290: 237: 235: 228: 221: 220: 156:. Please help 142: 140: 133: 126: 125: 83:external links 72: 70: 63: 58: 32: 31: 29: 22: 15: 9: 6: 4: 3: 2: 623: 612: 609: 607: 604: 602: 599: 597: 594: 592: 589: 588: 586: 575: 570: 568: 563: 561: 556: 555: 549: 547: 543: 539: 537: 533: 529: 526: 521: 518: 513: 509: 508: 500: 495: 493: 488: 486: 481: 480: 474: 472: 468: 463: 460: 456: 455: 443: 440: 438: 435: 434: 432: 428: 424: 417: 412: 410: 405: 403: 398: 397: 394: 384: 378: 374: 363: 358: 357: 349: 346: 344: 341: 340: 334: 332: 328: 324: 320: 316: 305: 302: 287: 284: 276: 266: 262: 258: 252: 248: 244: 243: 238:This article 236: 232: 227: 226: 217: 206: 203: 199: 196: 192: 189: 185: 182: 178: 175: –  174: 170: 169:Find sources: 163: 159: 155: 149: 148: 147:single source 143:This article 141: 137: 132: 131: 122: 119: 111: 101: 97: 91: 90: 84: 80: 76: 71: 62: 61: 56: 54: 47: 46: 41: 40: 35: 30: 21: 20: 540: 536:expanding it 522: 471:expanding it 464: 441: 430:Publications 377: 323:cryptography 314: 312: 297: 279: 270: 255:Please help 239: 211: 201: 194: 187: 180: 168: 144: 114: 108:January 2013 105: 94:Please help 86: 50: 43: 37: 36:Please help 33: 100:introducing 585:Categories 370:References 273:April 2024 257:improve it 247:verifiable 214:April 2024 184:newspapers 39:improve it 546:talk page 261:citations 154:talk page 45:talk page 337:See also 528:journal 251:neutral 198:scholar 96:improve 319:eprint 200:  193:  186:  179:  171:  530:is a 343:arXiv 205:JSTOR 191:books 81:, or 532:stub 467:stub 313:The 249:and 177:news 263:to 160:by 587:: 333:. 85:, 77:, 48:. 573:e 566:t 559:v 548:. 538:. 498:e 491:t 484:v 473:. 415:e 408:t 401:v 304:) 298:( 286:) 280:( 275:) 271:( 267:. 253:. 216:) 212:( 202:· 195:· 188:· 181:· 164:. 150:. 121:) 115:( 110:) 106:( 92:. 55:) 51:(

Index

improve it
talk page
Learn how and when to remove these messages
list of references
related reading
external links
inline citations
improve
introducing
Learn how and when to remove this message

single source
talk page
improve this article
introducing citations to additional sources
"Cryptology ePrint Archive"
news
newspapers
books
scholar
JSTOR

too closely associated with the subject
verifiable
neutral
improve it
citations
reliable, independent, third-party sources
Learn how and when to remove this message
Learn how and when to remove this message

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.