Search results

Jump to navigation Jump to search
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • ...s">{{cite book|last=Stallings|first=William|title=Cryptography and Network Security Principles and Practices, Fourth Edition|year=2005|publisher=Prentice Hall| :<math>A,B</math> - network nodes. ...
    3 KB (514 words) - 23:51, 30 September 2023
  • {{Short description|Network authentication protocol}} ...(e.g., the [[Internet]]). It allows individuals communicating over such a network to prove their identity to each other. This protocol utilizes time stamps, ...
    4 KB (629 words) - 04:08, 6 May 2023
  • ...als the net value added to each user’s transactions conducted through that network, summed over all users." ...s]</ref> This new model values the network by looking from the edge of the network at all of the transactions conducted and the value added to each. ...
    6 KB (935 words) - 16:33, 5 July 2024
  • ...ist whose research has included work in [[finite geometry]], [[information security]], and [[data privacy]].{{r|conversation}} She is a researcher at [[CSIRO]] Her research interests shifted from finite geometry to information security and to effect that shift she moved in 2000 from Adelaide to CSIRO. ...
    5 KB (642 words) - 21:14, 22 November 2024
  • ...entication and secure key-sharing protocol designed for use on an insecure network such as the Internet. Yahalom uses a trusted arbitrator to distribute a sha ...trusted by both parties, the protocol can be specified as follows using [[security protocol notation]]: ...
    4 KB (580 words) - 16:57, 2 June 2022
  • ...ty, Reliability and Trust (SnT) at the 2016 Network and Distributed System Security Symposium. The algorithm is based on a generalization of the [[Birthday pro ...n, Hush, and [[Pirate Chain]] have integrated Equihash for reasons such as security, privacy, and [[Application-specific integrated circuit|ASIC miner]] resist ...
    6 KB (786 words) - 19:36, 15 November 2024
  • '''Phoenix''' is a decentralized [[Network Coordinate System|network coordinate system]] based on the [[matrix factorization]] model.<ref name=" |title = Phoenix: a weight-based network coordinate system using matrix factorization ...
    5 KB (684 words) - 17:33, 6 October 2024
  • '''Time-based one-time password''' ('''TOTP''') is a [[computer algorithm]] that generates a [[one-time password]] (OTP) using the current ...selecting technologies that best fit their application requirements and [[security]] guidelines. In 2008, OATH submitted a draft version of the specification ...
    6 KB (759 words) - 22:49, 30 December 2024
  • ...Exchange by Juggling]. ''Proceedings of the 16th International Workshop on Security Protocols, 2008.''</ref> This protocol allows two parties to establish priv ...e other party based on the symmetry. This reduces the number of the needed security proofs by half. ...
    10 KB (1,480 words) - 21:37, 26 February 2025
  • ...oral dissertation was on the subject of computer viruses.<ref>Fred Cohen, "Computer Viruses", PhD Thesis, University of Southern California, ASP Press, 1988.</ ...decidable problem|undecidable]].<ref>L. M. Adleman, "An Abstract Theory of Computer Viruses", Advances in Cryptology – --Crypto '88, LNCS 403, pp. 354-374, 198 ...
    8 KB (1,175 words) - 06:41, 15 February 2025
  • {{Short description|Network delay measurement technique}} ...e used in delay-sensitive applications (such as placing [[content delivery network]] replicas) or for secure [[Geolocation software|Internet geolocation]]. ...
    7 KB (1,080 words) - 17:44, 17 April 2023
  • ...|publisher=Springer Berlin Heidelberg |language=en|series=Lecture Notes in Computer Science |isbn=978-3-540-18047-0 |doi-access=free }}</ref> For the method to ...on Foundations of Computer Science, 2003. Proceedings. |chapter=On the (In)security of the Fiat-Shamir paradigm |date=October 2003 |pages=102–113 |doi=10.1109/ ...
    8 KB (1,179 words) - 10:35, 16 February 2025
  • | fields = [[Mathematics]] [[Computer Science]] [[Cryptography]] ...Cite web|url=https://www.cs.qc.cuny.edu/kahrobaei.html|title=Department of Computer Science, Queens College, CUNY|website=www.cs.qc.cuny.edu|access-date=2024-0 ...
    16 KB (2,116 words) - 21:09, 31 December 2024
  • {{Short description|Security vulnerability in Diffie–Hellman key exchange}} ...20220224011050/https://www.wsj.com/articles/new-computer-bug-exposes-broad-security-flaws-1432076565|url-status=live}}</ref> ...
    12 KB (1,625 words) - 17:17, 5 July 2024
  • ...m''' is a [[secure multi-party computation]] problem introduced in 1982 by computer scientist and computational theorist [[Andrew Yao]]. The problem discusses ...ications sometimes have to compare numbers that are confidential and whose security is important. ...
    10 KB (1,686 words) - 04:20, 22 January 2024
  • ...gnatures than [[Full Domain Hash|FDH]] signatures for a similar [[level of security]]. ...288-6_3 |title=Public Key Cryptography — PKC 2003 |series=Lecture Notes in Computer Science |volume=2567 |language=en |location=Berlin, Heidelberg |publisher=S ...
    9 KB (1,210 words) - 19:00, 27 February 2025
  • ...makes the Merkle signature scheme very adjustable and resistant to quantum computer-based attacks. The Merkle signature is a ''one time signature'' with finite ...ndividual public keys <math>Y_i</math> can be made public without breaking security. However, they are not needed in the public key, so they can be kept secret ...
    8 KB (1,383 words) - 21:07, 21 February 2025
  • ...securing [[radio-frequency identification]] devices and [[wireless sensor network]]s. ...ecrecy]] nor key-compromise impersonation resilience, among other advanced security properties. Holders of static private keys should validate the other publi ...
    11 KB (1,668 words) - 00:27, 19 October 2022
  • ...for Denial of Service Prevention. In ''Proceedings of the Annual Computer Security Applications Conference (ACSAC) 2009'', pages 279-288, Honolulu, HI, Dec 20 ...of the server resources.<ref name="Abliz09" /><ref>{{cite web|title=Cyber security pitfalls|url=https://www.mosaic451.com/outsourcing-cybersecurity-5-pitfalls ...
    10 KB (1,646 words) - 22:41, 18 January 2024
  • ...itle=Proceedings of the 13th ACM conference on Computer and communications security |chapter=Searchable symmetric encryption |date=2006-10-30|chapter-url=https * <math>\mathsf{Setup}</math> takes as input a security parameter <math>k</math> and a document collection <math>\mathbf{D}</math> ...
    17 KB (2,541 words) - 04:06, 22 July 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)