Search results

Jump to navigation Jump to search
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • |title=Cryptographic Hardware and Embedded Systems - CHES 2006|chapter=FPGA Implementation of Point Multi ...
    1 KB (196 words) - 10:26, 20 January 2022
  • ...escription|Refers to Texas Instruments' response to a project to factorize cryptographic keys.}} ...actorize]] the 512-[[bit]] [[RSA (cryptosystem)|RSA]] [[key (cryptography)|cryptographic keys]] needed to write custom [[firmware]] to TI devices. ...
    10 KB (1,436 words) - 00:37, 14 February 2025
  • ...re already has quite high memory bandwidth, so improvements made by custom hardware may not be worth the development cost.{{Citation needed|date=December 2022} ...math> has <math>d</math> leading zeros, where <math>H</math> is a chosen [[Cryptographic hash function|hash function]].<ref name="Biryukov 2017" /> In addition, the ...
    6 KB (786 words) - 19:36, 15 November 2024
  • ...in-the-middle attack]], which is used in [[cryptography|cryptology]] for [[cryptographic hash function|hash]] and [[block cipher]] cryptanalysis. The 3-subset varia ...%2F978-3-642-04138-9_20 "KATAN & KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers"]</ref> It takes a block size of either 32, 48 or 64 ...
    9 KB (1,436 words) - 10:46, 11 December 2020
  • ...er)|MANTIS]].{{sfn|Avanzi|2016}} The cipher is intended for fully-unrolled hardware implementations with low latency (like [[memory encryption]]). Unlike the [ ...rderakhsh | first3 = Reza | title = Hardware Constructions for Lightweight Cryptographic Block Cipher QARMA With Error Detection Mechanisms | journal = IEEE Transac ...
    6 KB (884 words) - 03:56, 15 November 2024
  • {{short description|Cryptographic vulnerability}} | affected hardware = [[Trusted Platform Module|TPMs]], [[YubiKey]]s, Gemalto IDPrime .NET [[sm ...
    10 KB (1,364 words) - 03:49, 15 January 2025
  • ==Hardware acceleration in other architectures== The following chips, while supporting AES hardware acceleration, do not support AES-NI: ...
    26 KB (3,426 words) - 11:47, 22 February 2025
  • {{Short description|Cryptographic hash function}} {{Infobox cryptographic hash function ...
    11 KB (1,708 words) - 18:39, 7 January 2025
  • '''Fugue''' is a [[cryptographic hash function]] submitted by [[IBM]] to the [[NIST hash function competitio ...the NIST hash function [[SHA hash functions|SHA-256]] in both software and hardware efficiency, achieving up to 36.2 [[cycles per byte]] on an Intel Family 6 M ...
    3 KB (537 words) - 08:19, 26 January 2025
  • ...often have to be padded (expanded) to be compatible with the underlying [[cryptographic primitive]]. The attack relies on having a "padding [[Oracle machine|oracle | title=Efficient Padding Oracle Attacks on Cryptographic Hardware ...
    15 KB (2,151 words) - 11:18, 19 February 2025
  • ...nd then assigned the same time value. Aggregation creates a [[Cryptography|cryptographic]] connection between all involved requests; the authenticating aggregate va :Linking creates a verifiable and ordered cryptographic link between the current and already issued time-stamp tokens. ...
    13 KB (1,730 words) - 04:20, 21 August 2023
  • ...rete logarithm]] problem by analogy to other [[Diffie–Hellman key exchange|cryptographic systems]]). This is because the addition of two points on an elliptic curve ...Lecture Notes in Computer Science | volume=8731 | conference=Cryptographic Hardware and Embedded Systems – CHES 2014 | year=2014 | pages=72–95 | doi=10.1007/97 ...
    32 KB (4,769 words) - 10:06, 13 February 2025
  • ===Cryptographic hash function=== It is also possible to use a [[cryptographic hash function]] as a randomness extractor. However, not every hashing algor ...
    19 KB (2,979 words) - 23:36, 8 December 2024
  • ...ref> [[Post-quantum cryptography|Post quantum cryptography]] is a class of cryptographic algorithms designed to be resistant to attack by a quantum cryptography. S ...hy was introduced by Oded Regev in 2005 and has been the source of several cryptographic designs.<ref>{{Cite web|title = The Learning with Errors Problem|url = http ...
    19 KB (2,907 words) - 17:32, 15 September 2024
  • ...[[x86]] [[instruction set]] in order to assist efficient calculation of [[cryptographic primitive]]s, such as e.g. [[Advanced Encryption Standard|AES]] encryption, ...has been generated with a [[Hardware random number generator|HRNG/TRNG]] (Hardware/"True" Random Number Generator) compliant with {{nowrap|[https://csrc.nist. ...
    35 KB (5,277 words) - 01:50, 3 March 2025
  • {{short description|Constructions of cryptographic primitives that involve lattices}} '''Lattice-based cryptography''' is the generic term for constructions of [[cryptographic primitive]]s that involve [[Lattice (group)|lattices]], either in the const ...
    24 KB (3,173 words) - 01:44, 18 February 2025
  • ...ficient and provably secure [[Collision resistance|collision resistant]] [[Cryptographic hash function|hash function]]. For this, they introduced the more general c ...ery efficient and practical [[Collision resistance|collision resistant]] [[Cryptographic hash function|hash functions]] can be built based on the hardness of findin ...
    39 KB (5,924 words) - 06:23, 17 June 2024
  • | journal = Transactions on Cryptographic Hardware and Embedded Systems However, division can be expensive and, in cryptographic settings, might not be a constant-time instruction on some CPUs, subjecting ...
    19 KB (3,109 words) - 23:07, 7 February 2025
  • ...key derivation with tunable memory and processing costs|journal=Journal of Cryptographic Engineering|language=en|volume=4|issue=2|pages=75–89|doi=10.1007/s13389-013 * Increases the costs of creating dedicated hardware to attack the algorithm. ...
    18 KB (2,642 words) - 02:09, 24 December 2024
  • ...16 | author=Courtois, Nicolas|display-authors=etal}}</ref> importantly for cryptographic purposes, the problem is thought to be difficult in the average case when { ...plication of "small" values, making this signature viable for low-resource hardware as found in [[smart card]]s. ...
    10 KB (1,458 words) - 14:53, 30 December 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)