Search results

Jump to navigation Jump to search
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • {{short description|Proposed cryptographic primitive}} ...primitive]] which would allow a [[computer program]] to be [[obfuscation (software)|obfuscated]] in a way such that it was impossible to determine anything ab ...
    7 KB (1,015 words) - 15:58, 14 October 2024
  • {{Infobox software | genre = [[elliptic-curve cryptography|Elliptic-curve]] cryptographic library ...
    7 KB (1,002 words) - 03:52, 7 July 2023
  • ...escription|Refers to Texas Instruments' response to a project to factorize cryptographic keys.}} ...actorize]] the 512-[[bit]] [[RSA (cryptosystem)|RSA]] [[key (cryptography)|cryptographic keys]] needed to write custom [[firmware]] to TI devices. ...
    10 KB (1,436 words) - 00:37, 14 February 2025
  • {{short description|Cryptographic vulnerability}} | affected software = Any [[asymmetric encryption]] that used RSALib, including [[BitLocker]] a ...
    10 KB (1,364 words) - 03:49, 15 January 2025
  • ...following tables compare general and technical information for a number of cryptographic hash functions. See the individual functions' articles for further informat Basic general information about the [[cryptographic hash function]]s: year, designer, references, etc. ...
    16 KB (1,865 words) - 21:08, 6 August 2024
  • ...istribution processes are not considered as part of the definition of this cryptographic scheme. ...709035853/https://www.telegraph.co.uk/technology/2016/01/26/gchq-developed-software-for-secure-phone-calls-open-to-eavesdrop/ |archive-date=2019-07-09 |access- ...
    10 KB (1,576 words) - 07:26, 31 July 2024
  • ...ed Encryption Standard|AES]], the most widely used block cipher in various software environments. LEA is one of the cryptographic algorithms approved by the Korean Cryptographic Module Validation Program (KCMVP) and is the national standard of Republic ...
    19 KB (2,649 words) - 15:58, 26 January 2024
  • ...often have to be padded (expanded) to be compatible with the underlying [[cryptographic primitive]]. The attack relies on having a "padding [[Oracle machine|oracle | title=Efficient Padding Oracle Attacks on Cryptographic Hardware ...
    15 KB (2,151 words) - 11:18, 19 February 2025
  • The '''rebound attack''' is a tool in the [[cryptanalysis]] of [[cryptographic hash function]]s. The attack was first published in 2009 by Florian Mendel, The Rebound Attack is a type of statistical attack on [[Cryptographic hash function|hash functions]], using techniques such as [[Rotational crypt ...
    14 KB (2,088 words) - 20:32, 23 September 2020
  • ...in modern processors and can greatly accelerate AES operations compared to software implementations. An AES instruction set includes instructions for [[key exp When AES is implemented as an instruction set instead of as software, it can have improved security, as its [[side channel attack]] surface is r ...
    26 KB (3,426 words) - 11:47, 22 February 2025
  • ...math> has <math>d</math> leading zeros, where <math>H</math> is a chosen [[Cryptographic hash function|hash function]].<ref name="Biryukov 2017" /> In addition, the {{Portalbar|Internet|Free and open-source software}} ...
    6 KB (786 words) - 19:36, 15 November 2024
  • | journal=Journal of Cryptographic Engineering The [[reference implementation]] is [[public-domain software]].<ref>{{cite web ...
    18 KB (2,639 words) - 09:04, 1 February 2025
  • ...web|last1=Fazio|first1=Nelly|last2=Nicolosi|first2=Antonio|date=2002|title=Cryptographic Accumulators: Definitions, Constructions and Applications|url=http://www.cs (With the first two properties, one recovers the normal definition of a cryptographic hash function.) ...
    18 KB (2,858 words) - 23:27, 26 January 2025
  • ...or its use in the [[ARMv8]] architecture for protection of software as a [[cryptographic hash]] for the [[Pointer Authentication Code]].{{sfn|Zong|Dong|2016}} The c ...rderakhsh | first3 = Reza | title = Hardware Constructions for Lightweight Cryptographic Block Cipher QARMA With Error Detection Mechanisms | journal = IEEE Transac ...
    6 KB (884 words) - 03:56, 15 November 2024
  • {{Short description|Cryptographic attack}} A '''time/memory/data tradeoff attack''' is a type of [[cryptanalysis|cryptographic attack]] where an attacker tries to achieve a situation similar to the [[sp ...
    13 KB (2,300 words) - 20:11, 18 February 2025
  • '''Fugue''' is a [[cryptographic hash function]] submitted by [[IBM]] to the [[NIST hash function competitio ...etitive with the NIST hash function [[SHA hash functions|SHA-256]] in both software and hardware efficiency, achieving up to 36.2 [[cycles per byte]] on an Int ...
    3 KB (537 words) - 08:19, 26 January 2025
  • ...bsolete algorithms, fingerprinting applications to track users or identify software versions with known vulnerabilities, or [[traffic analysis]] techniques suc ...ntal evidence indicate that on data sets comprising objects such as files, software packages, and online videos, leaving objects unpadded or padding to a const ...
    11 KB (1,645 words) - 08:12, 4 January 2023
  • {{short description|Type of cryptographic software obfuscation}} ...ica Klarreich |date=2014-02-03 |title=Cryptography Breakthrough Could Make Software Unhackable |url=https://www.wired.com/2014/02/cryptography-breakthrough/ |n ...
    23 KB (3,107 words) - 13:53, 10 October 2024
  • ...rete logarithm]] problem by analogy to other [[Diffie–Hellman key exchange|cryptographic systems]]). This is because the addition of two points on an elliptic curve ...nger | series=Lecture Notes in Computer Science | volume=8731 | conference=Cryptographic Hardware and Embedded Systems – CHES 2014 | year=2014 | pages=72–95 | doi=1 ...
    32 KB (4,769 words) - 10:06, 13 February 2025
  • ...r of rounds usually chosen between 8 and 32 (with 64 and even 80 used in [[cryptographic hash]]es).{{sfn|Biryukov|2005}} * {{cite book | title = Fast Software Encryption | last1 = Biryukov | first1 = Alex | last2 = Wagner | first2 = D ...
    8 KB (1,081 words) - 04:44, 30 November 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)