Example of Journal of Mathematical Cryptology format
Recent searches

Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format
Sample paper formatted on SciSpace - SciSpace
This content is only for preview purposes. The original open access content can be found here.
Look Inside
Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format Example of Journal of Mathematical Cryptology format
Sample paper formatted on SciSpace - SciSpace
This content is only for preview purposes. The original open access content can be found here.
open access Open Access

Journal of Mathematical Cryptology — Template for authors

Publisher: De Gruyter
Categories Rank Trend in last 3 yrs
Applied Mathematics #413 of 548 down down by 222 ranks
Computer Science Applications #558 of 693 down down by 256 ranks
Computational Mathematics #124 of 152 down down by 55 ranks
journal-quality-icon Journal quality:
Low
calendar-icon Last 4 years overview: 68 Published Papers | 63 Citations
indexed-in-icon Indexed in: Scopus
last-updated-icon Last updated: 20/06/2020
Related journals
Insights
General info
Top papers
Popular templates
Get started guide
Why choose from SciSpace
FAQ

Related Journals

open access Open Access
recommended Recommended

Elsevier

Quality:  
High
CiteRatio: 6.1
SJR: 1.882
SNIP: 1.743
open access Open Access

SAGE

Quality:  
Good
CiteRatio: 2.9
SJR: 0.556
SNIP: 0.503
open access Open Access

Taylor and Francis

Quality:  
High
CiteRatio: 1.4
SJR: 0.214
SNIP: 0.992
open access Open Access
recommended Recommended

Taylor and Francis

Quality:  
High
CiteRatio: 6.8
SJR: 1.321
SNIP: 1.764

Journal Performance & Insights

CiteRatio

SCImago Journal Rank (SJR)

Source Normalized Impact per Paper (SNIP)

A measure of average citations received per peer-reviewed paper published in the journal.

Measures weighted citations received by the journal. Citation weighting depends on the categories and prestige of the citing journal.

Measures actual citations received relative to citations expected for the journal's category.

0.9

18% from 2019

CiteRatio for Journal of Mathematical Cryptology from 2016 - 2020
Year Value
2020 0.9
2019 1.1
2018 2.2
2017 1.9
2016 1.2
graph view Graph view
table view Table view

0.248

23% from 2019

SJR for Journal of Mathematical Cryptology from 2016 - 2020
Year Value
2020 0.248
2019 0.321
2018 0.342
2017 0.293
2016 0.436
graph view Graph view
table view Table view

0.666

22% from 2019

SNIP for Journal of Mathematical Cryptology from 2016 - 2020
Year Value
2020 0.666
2019 0.855
2018 1.05
2017 1.079
2016 0.727
graph view Graph view
table view Table view

insights Insights

  • CiteRatio of this journal has decreased by 18% in last years.
  • This journal’s CiteRatio is in the top 10 percentile category.

insights Insights

  • SJR of this journal has decreased by 23% in last years.
  • This journal’s SJR is in the top 10 percentile category.

insights Insights

  • SNIP of this journal has decreased by 22% in last years.
  • This journal’s SNIP is in the top 10 percentile category.
Journal of Mathematical Cryptology

Guideline source: View

All company, product and service names used in this website are for identification purposes only. All product names, trademarks and registered trademarks are property of their respective owners.

Use of these names, trademarks and brands does not imply endorsement or affiliation. Disclaimer Notice

De Gruyter

Journal of Mathematical Cryptology

Approved by publishing and review experts on SciSpace, this template is built as per for Journal of Mathematical Cryptology formatting guidelines as mentioned in De Gruyter author instructions. The current version was created on 20 Jun 2020 and has been used by 489 authors to write and format their manuscripts to this journal.

Mathematics

Computer Sciences

i
Last updated on
20 Jun 2020
i
ISSN
1862-2976
i
Impact Factor
High - 1.151
i
Open Access
No
i
Sherpa RoMEO Archiving Policy
Yellow faq
i
Plagiarism Check
Available via Turnitin
i
Endnote Style
Download Available
i
Bibliography Name
unsrt
i
Citation Type
Numbered
[25]
i
Bibliography Example
C. W. J. Beenakker. Specular andreev reflection in graphene. Phys. Rev. Lett., 97(6):067007, 2006.

Top papers written in this journal

open accessOpen access Journal Article DOI: 10.1515/JMC-2015-0016
On the concrete hardness of Learning with Errors

Abstract:

The Learning with Errors (LWE) problem has become a central building block of modern cryptographic constructions. This work collects and presents hardness results for concrete instances of LWE. In particular, we discuss algorithms proposed in the literature and give the expected resources required to run them. We consider bot... The Learning with Errors (LWE) problem has become a central building block of modern cryptographic constructions. This work collects and presents hardness results for concrete instances of LWE. In particular, we discuss algorithms proposed in the literature and give the expected resources required to run them. We consider both generic instances of LWE as well as small secret variants. Since for several methods of solving LWE we require a lattice reduction step, we also review lattice reduction algorithms and use a refined model for estimating their running times. We also give concrete estimates for various families of LWE instances, provide a Sage module for computing these estimates and highlight gaps in the knowledge about algorithms for solving the Learning with Errors problem. read more read less

Topics:

Learning with errors (61%)61% related to the paper, Lattice-based cryptography (52%)52% related to the paper
View PDF
412 Citations
open accessOpen access Journal Article DOI: 10.1515/JMC-2012-0015
Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
Luca De Feo, David Jao, Jérôme Plût

Abstract:

Abstract We present new candidates for quantum-resistant public-key cryptosystems based on the conjectured difficulty of finding isogenies between supersingular elliptic curves. The main technical idea in our scheme is that we transmit the images of torsion bases under the isogeny in order to allow the parties to construct a ... Abstract We present new candidates for quantum-resistant public-key cryptosystems based on the conjectured difficulty of finding isogenies between supersingular elliptic curves. The main technical idea in our scheme is that we transmit the images of torsion bases under the isogeny in order to allow the parties to construct a shared commutative square despite the non-commutativity of the endomorphism ring. We give a precise formulation of the necessary computational assumptions along with a discussion of their validity, and prove the security of our protocols under these assumptions. In addition, we present implementation results showing that our protocols are multiple orders of magnitude faster than previous isogeny-based cryptosystems over ordinary curves. This paper is an extended version of [Lecture Notes in Comput. Sci. 7071, Springer (2011), 19–34]. We add a new zero-knowledge identification scheme and detailed security proofs for the protocols. We also present a new, asymptotically faster, algorithm for key generation, a thorough study of its optimization, and new experimental data. read more read less

Topics:

Supersingular elliptic curve (77%)77% related to the paper, Elliptic curve cryptography (68%)68% related to the paper, Elliptic curve (60%)60% related to the paper, Isogeny (51%)51% related to the paper
View PDF
249 Citations
open accessOpen access Journal Article DOI: 10.1515/JMC.2008.009
Sieve Algorithms for the Shortest Vector Problem are Practical

Abstract:

The most famous lattice problem is the Shortest Vector Problem (SVP), which has many applications in cryptology. The best approximation algorithms known for SVP in high dimension rely on a subroutine for exact SVP in low dimension. In this paper, we assess the practicality of the best (theoretical) algorithm known for exact S... The most famous lattice problem is the Shortest Vector Problem (SVP), which has many applications in cryptology. The best approximation algorithms known for SVP in high dimension rely on a subroutine for exact SVP in low dimension. In this paper, we assess the practicality of the best (theoretical) algorithm known for exact SVP in low dimension: the sieve algorithm proposed by Ajtai, Kumar and Sivakumar (AKS) in 2001. AKS is a randomized algorithm of time and space complexity 2 O(n) , which is theoretically much lower than the super-exponential complexity of all alternative SVP algorithms. Surprisingly, no implementation and no practical analysis of AKS has ever been reported. It was in fact widely believed that AKS was impractical: for instance, Schnorr claimed in 2003 that the constant hidden in the 2 O(n) complexity was at least 30. In this paper, we show that AKS can actually be made practical: we present a heuristic variant of AKS whose running time is (4/3+! ) n polynomial-time operations, and whose space requirement is(4/3+! ) n/2 polynomially many bits. Our implementation can experimentally find shortest lattice vectors up to dimension 50, but is slower than classical alternative SVP algorithms in these dimensions. read more read less

Topics:

AKS primality test (57%)57% related to the paper, Lattice problem (54%)54% related to the paper, Approximation algorithm (54%)54% related to the paper, Randomized algorithm (52%)52% related to the paper
View PDF
225 Citations
Journal Article DOI: 10.1515/JMC.2009.009
Hybrid approach for solving multivariate systems over finite fields

Abstract:

In this paper, we present an improved approach to solve multivariate systems over finite fields. Our approach is a tradeoff between exhaustive search and Grobner bases techniques. We give theoretical evidences that our method brings a significant improvement in a very large context and we clearly define its limitations. The e... In this paper, we present an improved approach to solve multivariate systems over finite fields. Our approach is a tradeoff between exhaustive search and Grobner bases techniques. We give theoretical evidences that our method brings a significant improvement in a very large context and we clearly define its limitations. The efficiency depends on the choice of the tradeoff. Our analysis gives an explicit way to choose the best tradeoff as well as an approximation. From our analysis, we present a new general algorithm to solve multivariate polynomial systems. Our theoretical results are experimentally supported by successful cryptanalysis of several multivariate schemes (TRMS, UOV, . . . ). As a proof of concept, we were able to break the proposed parameters assumed to be secure until now. Parameters that resists to our method are also explicitly given. Our work permits to refine the parameters to be chosen for multivariate schemes. read more read less

Topics:

Multivariate cryptography (61%)61% related to the paper, Unbalanced Oil and Vinegar (53%)53% related to the paper, Multivariate statistics (51%)51% related to the paper
View PDF
210 Citations
open accessOpen access Journal Article DOI: 10.1515/JMC-2012-0016
Constructing elliptic curve isogenies in quantum subexponential time
Andrew M. Childs1, David Jao1, Vladimir Soukharev1

Abstract:

Quantum computation has the potential for dramatic impact on cryptography. Shor’s algorithm [16] breaks the two most widely used public-key cryptosystems, RSA encryption and elliptic curve cryptography. Related quantum algorithms could break other classical cryptographic protocols, such as Buchmann-Williams key exchange [8] a... Quantum computation has the potential for dramatic impact on cryptography. Shor’s algorithm [16] breaks the two most widely used public-key cryptosystems, RSA encryption and elliptic curve cryptography. Related quantum algorithms could break other classical cryptographic protocols, such as Buchmann-Williams key exchange [8] and algebraically homomorphic encryption [5]. Thus there is considerable interest in understanding which classical cryptographic schemes are or are not secure against quantum attacks, both from a practical perspective and as a potential source of new quantum algorithms that outperform classical computation. While it is well known that quantum computers can efficiently solve the discrete logarithm problem in elliptic curve groups, other computations involving elliptic curves may be significantly more difficult. In particular, Couveignes [4] and Rostovtsev and Stolbunov [15, 17] proposed publickey cryptosystems based on the presumed difficulty of constructing an isogeny between two given elliptic curves. Informally, an isogeny is a map between curves that preserves their algebraic structure. Isogenies play a major role in classical computational number theory, yet as far as we are aware they have yet to be studied from the standpoint of quantum computation. In this work, we present a quantum algorithm for constructing an isogeny between two ordinary elliptic curves. The isogenies from an elliptic curve E to itself form the endomorphism ring of the curve; this ring is an imaginary quadratic order O∆ of discriminant ∆ < 0. Given two isogenous ordinary elliptic curves E0, E1 over Fq with the same endomorphism ring O∆, we show how to construct an isogeny φ : E0 → E1 (specified by its kernel, represented by a smooth ideal class [b] ∈ Cl(O∆)). The output of this algorithm is sufficient to recover the private key in all proposed isogeny-based public-key cryptosystems [4, 15, 17]. The running time of our algorithm is subexponential—specifically, assuming the Generalized Riemann Hypothesis (GRH), it runs in time L(12 , √ 3 2 ), where L( 2 , c) := exp [ (c+ o(1)) √ ln q ln ln q ] . read more read less

Topics:

Isogeny (69%)69% related to the paper, Elliptic curve cryptography (66%)66% related to the paper, Elliptic curve (60%)60% related to the paper, Quantum algorithm (59%)59% related to the paper, Quantum computer (58%)58% related to the paper
View PDF
164 Citations
Author Pic

SciSpace is a very innovative solution to the formatting problem and existing providers, such as Mendeley or Word did not really evolve in recent years.

- Andreas Frutiger, Researcher, ETH Zurich, Institute for Biomedical Engineering

Get MS-Word and LaTeX output to any Journal within seconds
1
Choose a template
Select a template from a library of 40,000+ templates
2
Import a MS-Word file or start fresh
It takes only few seconds to import
3
View and edit your final output
SciSpace will automatically format your output to meet journal guidelines
4
Submit directly or Download
Submit to journal directly or Download in PDF, MS Word or LaTeX

(Before submission check for plagiarism via Turnitin)

clock Less than 3 minutes

What to expect from SciSpace?

Speed and accuracy over MS Word

''

With SciSpace, you do not need a word template for Journal of Mathematical Cryptology.

It automatically formats your research paper to De Gruyter formatting guidelines and citation style.

You can download a submission ready research paper in pdf, LaTeX and docx formats.

Time comparison

Time taken to format a paper and Compliance with guidelines

Plagiarism Reports via Turnitin

SciSpace has partnered with Turnitin, the leading provider of Plagiarism Check software.

Using this service, researchers can compare submissions against more than 170 million scholarly articles, a database of 70+ billion current and archived web pages. How Turnitin Integration works?

Turnitin Stats
Publisher Logos

Freedom from formatting guidelines

One editor, 100K journal formats – world's largest collection of journal templates

With such a huge verified library, what you need is already there.

publisher-logos

Easy support from all your favorite tools

Journal of Mathematical Cryptology format uses unsrt citation style.

Automatically format and order your citations and bibliography in a click.

SciSpace allows imports from all reference managers like Mendeley, Zotero, Endnote, Google Scholar etc.

Frequently asked questions

1. Can I write Journal of Mathematical Cryptology in LaTeX?

Absolutely not! Our tool has been designed to help you focus on writing. You can write your entire paper as per the Journal of Mathematical Cryptology guidelines and auto format it.

2. Do you follow the Journal of Mathematical Cryptology guidelines?

Yes, the template is compliant with the Journal of Mathematical Cryptology guidelines. Our experts at SciSpace ensure that. If there are any changes to the journal's guidelines, we'll change our algorithm accordingly.

3. Can I cite my article in multiple styles in Journal of Mathematical Cryptology?

Of course! We support all the top citation styles, such as APA style, MLA style, Vancouver style, Harvard style, and Chicago style. For example, when you write your paper and hit autoformat, our system will automatically update your article as per the Journal of Mathematical Cryptology citation style.

4. Can I use the Journal of Mathematical Cryptology templates for free?

Sign up for our free trial, and you'll be able to use all our features for seven days. You'll see how helpful they are and how inexpensive they are compared to other options, Especially for Journal of Mathematical Cryptology.

5. Can I use a manuscript in Journal of Mathematical Cryptology that I have written in MS Word?

Yes. You can choose the right template, copy-paste the contents from the word document, and click on auto-format. Once you're done, you'll have a publish-ready paper Journal of Mathematical Cryptology that you can download at the end.

6. How long does it usually take you to format my papers in Journal of Mathematical Cryptology?

It only takes a matter of seconds to edit your manuscript. Besides that, our intuitive editor saves you from writing and formatting it in Journal of Mathematical Cryptology.

7. Where can I find the template for the Journal of Mathematical Cryptology?

It is possible to find the Word template for any journal on Google. However, why use a template when you can write your entire manuscript on SciSpace , auto format it as per Journal of Mathematical Cryptology's guidelines and download the same in Word, PDF and LaTeX formats? Give us a try!.

8. Can I reformat my paper to fit the Journal of Mathematical Cryptology's guidelines?

Of course! You can do this using our intuitive editor. It's very easy. If you need help, our support team is always ready to assist you.

9. Journal of Mathematical Cryptology an online tool or is there a desktop version?

SciSpace's Journal of Mathematical Cryptology is currently available as an online tool. We're developing a desktop version, too. You can request (or upvote) any features that you think would be helpful for you and other researchers in the "feature request" section of your account once you've signed up with us.

10. I cannot find my template in your gallery. Can you create it for me like Journal of Mathematical Cryptology?

Sure. You can request any template and we'll have it setup within a few days. You can find the request box in Journal Gallery on the right side bar under the heading, "Couldn't find the format you were looking for like Journal of Mathematical Cryptology?”

11. What is the output that I would get after using Journal of Mathematical Cryptology?

After writing your paper autoformatting in Journal of Mathematical Cryptology, you can download it in multiple formats, viz., PDF, Docx, and LaTeX.

12. Is Journal of Mathematical Cryptology's impact factor high enough that I should try publishing my article there?

To be honest, the answer is no. The impact factor is one of the many elements that determine the quality of a journal. Few of these factors include review board, rejection rates, frequency of inclusion in indexes, and Eigenfactor. You need to assess all these factors before you make your final call.

13. What is Sherpa RoMEO Archiving Policy for Journal of Mathematical Cryptology?

SHERPA/RoMEO Database

We extracted this data from Sherpa Romeo to help researchers understand the access level of this journal in accordance with the Sherpa Romeo Archiving Policy for Journal of Mathematical Cryptology. The table below indicates the level of access a journal has as per Sherpa Romeo's archiving policy.

RoMEO Colour Archiving policy
Green Can archive pre-print and post-print or publisher's version/PDF
Blue Can archive post-print (ie final draft post-refereeing) or publisher's version/PDF
Yellow Can archive pre-print (ie pre-refereeing)
White Archiving not formally supported
FYI:
  1. Pre-prints as being the version of the paper before peer review and
  2. Post-prints as being the version of the paper after peer-review, with revisions having been made.

14. What are the most common citation types In Journal of Mathematical Cryptology?

The 5 most common citation types in order of usage for Journal of Mathematical Cryptology are:.

S. No. Citation Style Type
1. Author Year
2. Numbered
3. Numbered (Superscripted)
4. Author Year (Cited Pages)
5. Footnote

15. How do I submit my article to the Journal of Mathematical Cryptology?

It is possible to find the Word template for any journal on Google. However, why use a template when you can write your entire manuscript on SciSpace , auto format it as per Journal of Mathematical Cryptology's guidelines and download the same in Word, PDF and LaTeX formats? Give us a try!.

16. Can I download Journal of Mathematical Cryptology in Endnote format?

Yes, SciSpace provides this functionality. After signing up, you would need to import your existing references from Word or Bib file to SciSpace. Then SciSpace would allow you to download your references in Journal of Mathematical Cryptology Endnote style according to Elsevier guidelines.

Fast and reliable,
built for complaince.

Instant formatting to 100% publisher guidelines on - SciSpace.

Available only on desktops 🖥

No word template required

Typset automatically formats your research paper to Journal of Mathematical Cryptology formatting guidelines and citation style.

Verifed journal formats

One editor, 100K journal formats.
With the largest collection of verified journal formats, what you need is already there.

Trusted by academicians

I spent hours with MS word for reformatting. It was frustrating - plain and simple. With SciSpace, I can draft my manuscripts and once it is finished I can just submit. In case, I have to submit to another journal it is really just a button click instead of an afternoon of reformatting.

Andreas Frutiger
Researcher & Ex MS Word user
Use this template