Search results
Jump to navigation
Jump to search
- In [[cryptography]], a '''distributed point function''' is a [[cryptographic primitive]] that allows two distributed processes to share a piece of infor ...nown how to construct an efficient distributed point function from another cryptographic primitive, a [[one-way function]].{{r|gi}} ...3 KB (496 words) - 04:59, 30 November 2024
- ...used to model or implement many [[cryptographic primitive]]s, including [[cryptographic hash]]es, [[message authentication codes]], [[mask generation function]]s, ...ponge functions capture more of the practical limitations of cryptographic primitives than does the widely used [[random oracle]] model, in particular the finite ...7 KB (988 words) - 02:38, 6 February 2025
- {{Short description|Cryptographic tool}} ...ration function''' ('''MGF''') is a cryptographic primitive similar to a [[cryptographic hash function]] except that while a hash function's output has a fixed size ...7 KB (996 words) - 21:03, 8 April 2024
- {{short description|Proposed cryptographic primitive}} In [[cryptography]], '''black-box obfuscation''' was a proposed [[cryptographic primitive]] which would allow a [[computer program]] to be [[obfuscation (s ...7 KB (1,015 words) - 15:58, 14 October 2024
- ...solving the claw finding problem provides a better attack on cryptographic primitives such as [[hash function]]s. * [[Collision attack|Collision]] finding on cryptographic [[hash function]]s. ...4 KB (581 words) - 08:17, 25 May 2023
- {{Short description|Cryptographic primitive}} [[Category:Cryptographic primitives]] ...4 KB (515 words) - 04:03, 22 March 2024
- ...nterest in cryptography because they are strongly related to cryptographic primitives such as [[One-way function|one-way permutations]] and [[Collision resistanc ...ty classes can be used to determine the existence of certain cryptographic primitives, and vice versa. ...7 KB (1,020 words) - 12:26, 29 March 2024
- ...sct1/libhydrogen libhydrogen]: a cryptographic library that constructs all primitives using Gimli and [[Curve25519]] [[Category:Cryptographic hash functions]] ...5 KB (655 words) - 10:56, 27 November 2024
- | genre = [[elliptic-curve cryptography|Elliptic-curve]] cryptographic library == Cryptographic properties == ...7 KB (1,002 words) - 03:52, 7 July 2023
- ...s, and [[matrix group]]s have been identified as potential candidates for cryptographic applications. In contrast to non-commutative cryptography, the currently wi ...ommutative cryptographic protocols have been developed for solving various cryptographic problems like [[key exchange]], [[encryption]]-decryption, and [[authentica ...12 KB (1,946 words) - 01:33, 29 June 2024
- ...or]] and [[Omer Reingold]] described efficient constructions for various [[cryptographic primitive]]s in private key as well as [[public-key cryptography]]. Their r ...'Naor–Reingold''' function can be used as the basis of many [[cryptography|cryptographic]] schemes including [[Symmetric-key algorithm|symmetric encryption]], [[au ...11 KB (1,605 words) - 19:53, 25 January 2024
- ...following tables compare general and technical information for a number of cryptographic hash functions. See the individual functions' articles for further informat Basic general information about the [[cryptographic hash function]]s: year, designer, references, etc. ...16 KB (1,865 words) - 21:08, 6 August 2024
- ...erial <math>K</math>, Alice and Bob can derive a [[session key]] using a [[cryptographic hash function]]: <math>\kappa = H(K)</math>. The use of well-established zero-knowledge proof primitives such as Schnorr's scheme greatly simplifies the security proofs. Given that ...6 KB (893 words) - 21:17, 10 February 2025
- {{Short description|Cryptographic hash function}} {{Infobox cryptographic hash function ...14 KB (2,067 words) - 04:37, 24 August 2024
- ...ing)|multithreading]] systems, [[Systems biology|biological]] systems, and cryptographic protocols. ...ls and languages, such as [[Linda (coordination language)|Linda]], provide primitives that must be incorporated within a computation for its coordination. ...12 KB (1,753 words) - 02:21, 27 November 2024
- {{short description|Constructions of cryptographic primitives that involve lattices}} '''Lattice-based cryptography''' is the generic term for constructions of [[cryptographic primitive]]s that involve [[Lattice (group)|lattices]], either in the const ...24 KB (3,173 words) - 01:44, 18 February 2025
- Functional encryption generalizes several existing primitives including [[ID-based encryption|Identity-based encryption]] (IBE) and [[att ...05: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings|date=2005 | editor= Ronald Cramer |publisher=Spring ...5 KB (648 words) - 16:12, 30 November 2024
- ...id=18643410|bibcode=2008PhRvL.100v0502W|s2cid=2974264}}</ref> refers to a cryptographic model employed in [[quantum cryptography]]. It assumes that the quantum mem ...is model is to enable the secure implementation of two-party cryptographic primitives, such as [[bit commitment]], [[oblivious transfer]] and [[Smart Card#Applic ...22 KB (3,003 words) - 01:14, 25 December 2024
- ...r of rounds usually chosen between 8 and 32 (with 64 and even 80 used in [[cryptographic hash]]es).{{sfn|Biryukov|2005}} [[Category:Cryptographic primitives]] ...8 KB (1,081 words) - 04:44, 30 November 2024
- LEA is one of the cryptographic algorithms approved by the Korean Cryptographic Module Validation Program (KCMVP) and is the national standard of Republic ...rk for evaluation of software implementations of lightweight cryptographic primitives. ...19 KB (2,649 words) - 15:58, 26 January 2024