JOURNAL OF CRYPTOLOGY

JOURNAL OF CRYPTOLOGY

J CRYPTOL
影响因子:2.2
是否综述期刊:
是否预警:不在预警名单内
是否OA:
出版国家/地区:UNITED STATES
出版社:Springer US
发刊时间:1988
发刊频率:Quarterly
收录数据库:SCIE/Scopus收录
ISSN:0933-2790

期刊介绍

The Journal of Cryptology is a forum for original results in all areas of modern information security. Both cryptography and cryptanalysis are covered, including information theoretic and complexity theoretic perspectives as well as implementation, application, and standards issues. Coverage includes such topics as public key and conventional algorithms and their implementations, cryptanalytic attacks, pseudo-random sequences, computational number theory, cryptographic protocols, untraceability, privacy, authentication, key management and quantum cryptography. In addition to full-length technical, survey, and historical articles, the journal publishes short notes.
《密码学杂志》是一个现代信息安全所有领域原创成果的论坛。密码学和密码分析都涵盖在内,包括信息论和复杂性理论的观点以及实现,应用和标准问题。涵盖的主题包括公钥和传统算法及其实现、密码分析攻击、伪随机序列、计算数论、密码协议、不可追踪性、隐私、认证、密钥管理和量子密码学。除了长篇的技术、调查和历史文章外,该杂志还出版简短的笔记。
年发文量 39
国人发稿量 3
国人发文占比 0.08%
自引率 -
平均录取率0
平均审稿周期 平均24.0个月
版面费 US$2780
偏重研究方向 工程技术-工程:电子与电气
期刊官网 https://www.springer.com/145
投稿链接 https://www.editorialmanager.com/jcryptology/

期刊高被引文献

TFHE: Fast Fully Homomorphic Encryption Over the Torus
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09319-x
Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09316-0
Practical Collision Attacks against Round-Reduced SHA-3
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09313-3
Kummer for Genus One Over Prime-Order Fields
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09320-4
Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09336-w
Drivers of Green Supply Chain Initiatives and their Impact on Economic Performance of Firms: Evidence from Pakistan’s Manufacturing Sector
来源期刊:Journal of CryptologyDOI:10.7441/joc.2019.03.01
Efficient Constant-Round Multi-party Computation Combining BMR and SPDZ
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09322-2
Solving LPN Using Covering Codes
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09338-8
Constant-Round Maliciously Secure Two-Party Computation in the RAM Model
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09321-3
An Efficiency Assessment of Selected German Airports Using the DEA Model
来源期刊:Journal of CryptologyDOI:10.7441/JOC.2019.01.09
Cryptanalysis of NORX v2.0
来源期刊:Journal of CryptologyDOI:10.1007/S00145-018-9297-9
On the Power of Secure Two-Party Computation
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09314-2
From Cryptomania to Obfustopia Through Secret-Key Functional Encryption
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09337-9
A Model Replication with an Extension of Students’ Perception of Prospective Employer Attractiveness
来源期刊:Journal of CryptologyDOI:10.7441/JOC.2019.02.01
Facets of Competitiveness in Improving the Professional Skills
来源期刊:Journal of CryptologyDOI:10.7441/JOC.2019.02.07
On Tight Security Proofs for Schnorr Signatures
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09311-5
Topology-Hiding Computation on All Graphs
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09318-y
Economy of Heating and Competitiveness of the State – The Link between the Life Expectancy and the Heating Fuel Type. The Case of the Slovak Republic
来源期刊:Journal of CryptologyDOI:10.7441/JOC.2019.01.08
Key Establishment à la Merkle in a Quantum World
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09317-z
An Optimal Distributed Discrete Log Protocol with Applications to Homomorphic Secret Sharing
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09330-2
How Successfully can Decision-Making Style Predict the Orientation toward Well- or Ill-Structured Decision-Making Problems
来源期刊:Journal of CryptologyDOI:10.7441/joc.2019.01.07
Competitiveness in Higher Education: The Case of University Management
来源期刊:Journal of CryptologyDOI:10.7441/joc.2019.04.01
International Corporate Structuring of Slovak Companies Using Tax Havens
来源期刊:Journal of CryptologyDOI:10.7441/JOC.2019.01.02
A Practical Forgery Attack on Lilliput-AE
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09333-z
The Effects of Entering the Eurozone on other Central and Eastern European Countries in Relation to Poland
来源期刊:Journal of CryptologyDOI:10.7441/JOC.2019.01.01
Multi-theorem Preprocessing NIZKs from Lattices
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09324-0
Liquidity values in municipal accounting in the Czech Republic
来源期刊:Journal of CryptologyDOI:10.7441/JOC.2019.01.06
Blockcipher-Based Authenticated Encryption: How Small Can We Go?
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09325-z
Determining Probabilities for a Commercial Risk Model of Czech Exports to China with Respect to Cultural Differences and in Financial Management
来源期刊:Journal of CryptologyDOI:10.7441/joc.219.03.07
Do selected tax advantages affect tax revenue from the personal income tax
来源期刊:Journal of CryptologyDOI:10.7441/joc.2019.04.05
The Communication Complexity of Private Simultaneous Messages, Revisited
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09334-y
From Minicrypt to Obfustopia via Private-Key Functional Encryption
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09327-x
Design and Experimental Evaluation of integrated orientation estimation algorithm Autonomous Underwater Vehicle Based on Indirect Complementary Filter
来源期刊:Journal of CryptologyDOI:10.29252/JOC.13.1.47
Design Supplementary Controller Based on Stabilizing Effect of Delay for Damping Inter Area Oscillations in a Power System
来源期刊:Journal of CryptologyDOI:10.29252/JOC.13.2.43
Robust Controller Design Based on Sliding Mode Observer in The Presence of Uncertainties and Actuator Saturation
来源期刊:Journal of CryptologyDOI:10.29252/JOC.13.2.23
Compact Adaptively Secure ABE for NC1 from k-Lin
来源期刊:J. Cryptol.DOI:10.1007/s00145-019-09335-x
The Impact of Stocks and Bonds on Pension Fund Performance
来源期刊:Journal of CryptologyDOI:10.7441/JOC.2019.02.02
Presenting an Optimized Combinational Controller based on NSGA-II for Boost Switching Converter
来源期刊:Journal of CryptologyDOI:10.29252/JOC.13.1.57
From Quality to Quantity and Vice Versa: How to Evaluate Performance in the Budgetary Control Process
来源期刊:Journal of CryptologyDOI:10.7441/JOC.2019.01.04
Feasibility and Infeasibility of Secure Computation with Malicious PUFs
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09329-9
Identification and Adaptive Position and Speed Control of Permanent Magnet DC Motor with Dead Zone Characteristics Based on Support Vector Machines
来源期刊:Journal of CryptologyDOI:10.29252/JOC.13.2.53
Generic Attacks on Hash Combiners
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09328-w
طراحی یک کنترل کننده ترکیبی ANFIS+PID برای کنترل بازوی ربات شش درجه آزادی و تحلیل همگرایی خطای آن
来源期刊:Journal of CryptologyDOI:10.29252/JOC.13.3.51
Design and stability analysis of optimal controller and observer for Itô stochastic model of active vehicle suspension system
来源期刊:Journal of CryptologyDOI:10.29252/JOC.13.3.71
Implementation of Roll Angle and Angular Velocity Estimation Algorithm for a High-Speed Projectile Using Accelerometers Output Data
来源期刊:Journal of CryptologyDOI:10.29252/JOC.13.2.67
Cryptanalytic Time–Memory–Data Trade-offs for FX-Constructions and the Affine Equivalence Problem
来源期刊:Journal of CryptologyDOI:10.1007/s00145-019-09332-0
Local stabilization for a class of nonlinear impulsive switched system with non-vanishing uncertainties under a norm-bounded control input
来源期刊:Journal of CryptologyDOI:10.29252/JOC.13.1.21
European States in a Bout of Corporate Tax Competition
来源期刊:Journal of CryptologyDOI:10.7441/joc.2019.03.02
Optimal Robust Control for a Series Elastic Actuator assisting Knee Joint
来源期刊:Journal of CryptologyDOI:10.29252/JOC.13.2.1
Persian sign language detection based on normalized depth image information
来源期刊:Journal of CryptologyDOI:10.29252/JOC.13.3.29

质量指标占比

研究类文章占比 OA被引用占比 撤稿占比 出版后修正文章占比
100.00%30.48%--

相关指数

影响因子
影响因子
年发文量
自引率
Cite Score

预警情况

查看说明
时间 预警情况
2025年03月发布的2025版不在预警名单中
2024年02月发布的2024版不在预警名单中
2023年01月发布的2023版不在预警名单中
2021年12月发布的2021版不在预警名单中
2020年12月发布的2020版不在预警名单中
*来源:中科院《 国际期刊预警名单》

JCR分区

WOS分区等级:Q2区
版本 按学科 分区
WOS期刊SCI分区
WOS期刊SCI分区
WOS期刊SCI分区是指SCI官方(Web of Science)为每个学科内的期刊按照IF数值排 序,将期刊按照四等分的方法划分的Q1-Q4等级,Q1代表质量最高,即常说的1区期刊。
(2024-2025年最新版)
COMPUTER SCIENCE, THEORY & METHODS
Q2

中科院分区

查看说明
版本 大类学科 小类学科 Top期刊 综述期刊
2025年3月最新升级版
计算机科学3区
COMPUTER SCIENCE, THEORY & METHODS 计算机:理论方法
3区
ENGINEERING, ELECTRICAL & ELECTRONIC 工程:电子与电气
3区
MATHEMATICS, APPLIED 应用数学
3区
2023年12月升级版
计算机科学3区
COMPUTER SCIENCE, THEORY & METHODS 计算机:理论方法
3区
ENGINEERING, ELECTRICAL & ELECTRONIC 工程:电子与电气
3区
MATHEMATICS, APPLIED 应用数学
3区
2022年12月旧的升级版
计算机科学4区
COMPUTER SCIENCE, THEORY & METHODS 计算机:理论方法
4区
ENGINEERING, ELECTRICAL & ELECTRONIC 工程:电子与电气
4区
MATHEMATICS, APPLIED 应用数学
4区