A. A. Moldovyan

From MaRDI portal
Person:208141

Available identifiers

zbMath Open moldovyan.aleksandr-andreevichMaRDI QIDQ208141

List of research outcomes

PublicationDate of PublicationType
Split logarithm problem and a candidate for a post-quantum signature scheme2023-09-06Paper
https://portal.mardi4nfdi.de/entity/Q50936742022-07-29Paper
https://portal.mardi4nfdi.de/entity/Q50915562022-07-26Paper
A novel version of the hidden logarithm problem for post-quantum signature algorithms2022-05-23Paper
Digital signature scheme set in a hidden cyclic group2021-09-20Paper
https://portal.mardi4nfdi.de/entity/Q50047652021-08-03Paper
https://portal.mardi4nfdi.de/entity/Q51511722021-02-16Paper
Commutative Encryption Method Based on Hidden Logarithm Problem2021-01-12Paper
Digital signature scheme with doubled verification equation2020-11-02Paper
Post-quantum signature algorithms based on the hidden discrete logarithm problem2020-11-02Paper
Post-quantum commutative encryption algorithm2020-11-02Paper
Collective Signature Protocols for Signing Groups2020-08-20Paper
https://portal.mardi4nfdi.de/entity/Q52039202019-12-09Paper
Finite Non-Commutative Associative Algebras as Carriers of Hidden Discrete Logarithm Problem2019-06-07Paper
On some groupoids of small orders with Bol-Moufang type of identities2018-12-06Paper
https://portal.mardi4nfdi.de/entity/Q46840982018-09-27Paper
Provably sender-deniable encryption scheme2018-07-03Paper
Stream deniable-encryption algorithms2018-07-03Paper
Non-commutative finite associative algebras of 2-dimensional vectors2018-07-03Paper
https://portal.mardi4nfdi.de/entity/Q28334332016-11-18Paper
https://portal.mardi4nfdi.de/entity/Q28314192016-11-10Paper
https://portal.mardi4nfdi.de/entity/Q34647822016-01-27Paper
https://portal.mardi4nfdi.de/entity/Q34648752016-01-27Paper
SOFTWARE ENCRYPTION ALGORITHMS FOR TRANSPARENT PROTECTION TECHNOLOGY2015-11-13Paper
FLEXIBLE BLOCK CIPHER WITH PROVABLY INEQUIVALENT CRYPTALGORITHM MODIFICATIONS2015-11-13Paper
https://portal.mardi4nfdi.de/entity/Q52505752015-05-21Paper
https://portal.mardi4nfdi.de/entity/Q29262932014-10-23Paper
https://portal.mardi4nfdi.de/entity/Q51681272014-07-03Paper
New algorithms and protocols for information authentication in automatic control systems2009-05-07Paper
Cryptoschemes based on new signature formation mechanism2007-06-26Paper
DDP-based ciphers: differential analysis of SPECTR-H642006-09-13Paper
Variable bit permutations: linear characteristics and pure VBP-based cipher2005-11-21Paper
Algorithms for information conversion based on controlled two-place operations2005-08-12Paper
Controlled operation-based fast methods of data protection in automated control systems2005-06-17Paper
Protective data transformations in ACSs on the basis of a new primitive2005-06-17Paper
Flexible algorithms for protection of information in automatic control systems2004-10-19Paper
Fast data encryption for automatic control systems2004-10-13Paper
https://portal.mardi4nfdi.de/entity/Q45308512002-06-16Paper
A cipher based on data-dependent permutations2002-05-21Paper
https://portal.mardi4nfdi.de/entity/Q43305622002-05-13Paper
Fast block ciphers based on controlled permutations2001-10-14Paper
Software-implementable pseudoprobabilistic fast block ciphers1999-04-28Paper
Fast software encryption system based on local pseudorandomness1998-10-01Paper
Software encryption: New 64-bit block cryptoscheme1998-10-01Paper
https://portal.mardi4nfdi.de/entity/Q42111951998-09-14Paper
https://portal.mardi4nfdi.de/entity/Q42111961998-09-14Paper
New design principle for cryptographic modules in computer security systems1995-05-17Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: A. A. Moldovyan