Search results

Jump to navigation Jump to search
  • ...been described as being inefficient compared to alternative authentication protocols.<ref name="stallings">{{cite book|last=Stallings|first=William|title=Crypto ...name="woo-lam-2">{{cite journal|author=T.Y.C. Woo |author2=S.S. Lam |title=Authentication Revisited|journal=Computer|date=March 1992|volume=25|issue=3|page=10|doi=10 ...
    3 KB (514 words) - 23:51, 30 September 2023
  • {{Short description|Network authentication protocol}} The '''Neuman–Stubblebine protocol''' is a [[computer network]] [[authentication]] [[communications protocol|protocol]] designed for use on [[insecure netwo ...
    4 KB (629 words) - 04:08, 6 May 2023
  • '''Yahalom''' is an authentication and secure key-sharing protocol designed for use on an insecure network suc ...ham [http://www.hpl.hp.com/techreports/Compaq-DEC/SRC-RR-39.pdf A Logic of Authentication], Research Report 39, Digital Equipment Corp. Systems Research Center, Feb. ...
    4 KB (580 words) - 16:57, 2 June 2022
  • {{Short description|Password authentication algorithm}} ...e for Open Authentication]] (OATH) and is used in a number of [[two-factor authentication]]<ref name="RFC6238" /> (2FA) systems. ...
    6 KB (759 words) - 22:49, 30 December 2024
  • ...|TLS]] etc. The authentication is based on public key pairs. As with other protocols, YAK normally requires a [[Public Key Infrastructure]] to distribute authen ...ber 2015|title=Cryptanalysis of a robust key agreement based on public key authentication|journal=Security and Communication Networks|volume=9|pages=19–26|doi=10.100 ...
    6 KB (893 words) - 21:17, 10 February 2025
  • ...ographic purposes was the use of [[braid group]]s to develop cryptographic protocols. Later several other non-commutative structures like [[Thompson groups]], [ ...[[authentication]]. These protocols are very similar to the corresponding protocols in the commutative case. ...
    12 KB (1,946 words) - 01:33, 29 June 2024
  • ...counter handshake'' and ''infection reporting'' respectively. Additionally authentication, notification, and other minor responsibilities of the protocol are defined === Authentication === ...
    13 KB (1,838 words) - 13:34, 3 October 2024
  • ...hy is a sub-field of relativistic cryptography, in which [[cryptographic]] protocols exploit the no-superluminal signalling principle, independently of whether ...Kent99cointossing"/> Since then, other unconditionally secure relativistic protocols for bit commitment have been found by Kent and others,<ref name="Kent05comm ...
    25 KB (3,199 words) - 11:31, 12 December 2023
  • ...annel cannot transport maximal information, but it can be used to send the authentication key or datastream. ...allow for establishing a broadband channel without the need to agree on an authentication key in advance. Other developments try to avoid the entire subliminal chann ...
    11 KB (1,634 words) - 16:55, 16 April 2024
  • ...cointossing"/> He is a co-inventor of quantum tagging, or quantum position authentication, providing the first schemes for position-based quantum cryptography.<ref n ...cointossing"/> He is a co-inventor of quantum tagging, or quantum position authentication, where the properties of quantum information and the no-signalling principl ...
    14 KB (1,607 words) - 06:33, 4 April 2024
  • ...rd without requiring a [[Public Key Infrastructure]]. It provides [[mutual authentication]] to the key exchange, a feature that is lacking in the [[Diffie–Hellman ke J-PAKE has been implemented in [[OpenSSL]] and [[OpenSSH]] as an experimental authentication protocol. It was removed from the OpenSSH source code at the end of January ...
    10 KB (1,480 words) - 21:37, 26 February 2025
  • ...tion is desired, authenticity assurances must be obtained by other means. Authentication is necessary to avoid [[man-in-the-middle attack]]s. If one of Alice or Bo ...responded that adding a [[Cryptographic hash function|hash]] or [[message authentication code]] to the draft protocol defeats these attacks.<ref>{{cite journal |aut ...
    11 KB (1,668 words) - 00:27, 19 October 2022
  • * There are unobfuscatable, secure, deterministic [[message authentication]] schemes. * For many protocols that are secure in the [[Random oracle|random oracle model]], the protocol ...
    7 KB (1,015 words) - 15:58, 14 October 2024
  • ...hentication credential, which can be a random passcode or a smartcard. The authentication credential allows the voter to log onto a DRE machine in a private voting b ...hapter=Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols |series=Lecture Notes in Computer Science |date=1994 |volume=839 |pages=174 ...
    12 KB (1,867 words) - 22:36, 14 February 2025
  • ...s 1992.<ref>Whitfield Diffie, Paul C. Van Oorschot, and Michael J. Wiener "Authentication and Authenticated Key Exchanges", in Designs, Codes and Cryptography, 2, 10 ...ta into the connection. It affects the [[HTTPS]], [[SMTPS]], and [[IMAPS]] protocols, among others. The authors needed several thousand [[CPU]] cores for a week ...
    12 KB (1,625 words) - 17:17, 5 July 2024
  • ...over a potentially insecure network<ref name=":0" />. In particular, these protocols can identify any possible attempts to modify either the [[Man-in-the-middle ...been shown to have a ''shorter'' range when compared to other repeaterless protocols such as [[BB84]] for similar levels of loss<ref name=":3" />. The ideas beh ...
    31 KB (4,492 words) - 08:03, 30 January 2025
  • ...inst an encryption scheme that authenticates ciphertext (using a [[message authentication code]] or similar) before decrypting. ...2015}}, the most active area of development for attacks upon cryptographic protocols used to secure Internet traffic are [[downgrade attack]], such as Logjam<re ...
    15 KB (2,151 words) - 11:18, 19 February 2025
  • ...f name="Iliyasu Watermarking 2012">{{cite journal |title= Watermarking and authentication of quantum images based on restricted geometric transformations |journal= I ...note the likely challenges that could impede the realization of some QIMP protocols. ...
    23 KB (3,145 words) - 01:20, 21 November 2024
  • ...ansfers.<ref name=":10" /> A second layer protocol provides encryption and authentication of messages, or data streams, transmitted and stored on the Tangle as zero- ...enzkofer. "Robustness and efficiency of leaderless probabilistic consensus protocols within Byzantine infrastructures." ''arXiv preprint arXiv:1911.08787'' (201 ...
    48 KB (6,045 words) - 01:34, 19 February 2025
  • {{defn|A set of {{gli|subroutine}} definitions, [[communication protocols]], and tools for building {{gli|software}}. In general terms, it is a set o ...rmation security]] such as data [[confidentiality]], [[data integrity]], [[authentication]], and [[non-repudiation]]<ref name="hac">{{cite book|url=https://archive.o ...
    214 KB (29,880 words) - 09:50, 28 January 2025