Search results

Jump to navigation Jump to search
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • In [[cryptography]], the '''hybrid argument''' is a proof technique used to show that two dis ==History== ...
    4 KB (554 words) - 16:29, 9 July 2024
  • *[[Cryptography]] *[[University of Manitoba]] ...
    7 KB (912 words) - 03:01, 24 August 2024
  • ...his still represents a relatively low [[level of security]] in the context of a [[brute force attack]]. ...rms Export Control Act]] until control was transferred to the [[Department of Commerce]] in 1996. ...
    4 KB (567 words) - 13:46, 10 February 2023
  • {{Short description|Family of authenticated ciphers}} ...et_pdf.cfm?pub_id=932630 |website=nist.gov |publisher=[[National Institute of Standards and Technology]] |page=6 |date=July 2021}}</ref> ...
    8 KB (1,197 words) - 10:53, 27 November 2024
  • | genre = [[elliptic-curve cryptography|Elliptic-curve]] cryptographic library ...ef> It is equipped with a [[reference implementation]] made by the authors of the original paper. The [[open source]] implementation is called ''FourQlib ...
    7 KB (1,002 words) - 03:52, 7 July 2023
  • ...18-19</ref> KZ has exponential complexity versus the polynomial complexity of the [[Lenstra–Lenstra–Lovász lattice basis reduction algorithm|LLL reductio ==History== ...
    5 KB (691 words) - 11:44, 9 September 2023
  • ...ctice, the term relativistic quantum cryptography is used for relativistic cryptography too. ==History== ...
    25 KB (3,199 words) - 11:31, 12 December 2023
  • ...ement]] from one pair of [[particle]]s to another, even if the second pair of particles have never interacted. This process may have application in [[qua ...ates]], a process called a [[Bell state measurement]]. The unmeasured pair of particles (A, D) can become entangled. This effect happens without any prev ...
    11 KB (1,442 words) - 21:51, 10 February 2025
  • ...nnual ACM symposium on Theory of computing |chapter=Exponential separation of quantum and classical one-way communication complexity |date=2004-06-13|cha ...al=15th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2020)|series=Leibniz International Proceedings in Informatics (LIPIcs) ...
    9 KB (1,340 words) - 03:44, 29 July 2024
  • {{Short description|Concept in cryptography}} ...urity of [[hash function]]s. It is of interest as a type of [[post-quantum cryptography]]. ...
    20 KB (2,880 words) - 23:48, 23 December 2024
  • ...cryption]] in which possessing a secret key allows one to learn a function of what the [[ciphertext]] is encrypting. ...tional encryption scheme for a given functionality <math>f</math> consists of the following four algorithms: ...
    5 KB (648 words) - 16:12, 30 November 2024
  • {{Short description|Elliptic curve used in Internet cryptography}} ...n]] is [[public domain software]].<ref>[https://cr.yp.to/ecdh.html A state-of-the-art Diffie-Hellman function] by [[Daniel J. Bernstein]]''"My curve25519 ...
    21 KB (2,850 words) - 01:51, 13 February 2025
  • ...a variant of the generic [[meet-in-the-middle attack]], which is used in [[cryptography|cryptology]] for [[cryptographic hash function|hash]] and [[block cipher]] ...ion for the key-spaces to be independent, by moving the intersecting parts of the keyspaces into a subset, which contains the keybits common between the ...
    9 KB (1,436 words) - 10:46, 11 December 2020
  • {{short description|Constructions of cryptographic primitives that involve lattices}} ...as the [[RSA (cryptosystem)|RSA]], [[Diffie-Hellman]] or [[Elliptic-curve cryptography|elliptic-curve]] cryptosystems — which could, theoretically, be defeated us ...
    24 KB (3,173 words) - 01:44, 18 February 2025
  • {{short description|Type of cryptographic software obfuscation}} ...ref> Formally, iO satisfies the property that obfuscations of two circuits of the same size which implement the same function are [[computationally indis ...
    23 KB (3,107 words) - 13:53, 10 October 2024
  • ...kly since the output of (even an) honest node is corrupted if at least one of the incoming packets is corrupted. ...nder well known [[Cryptography|cryptographic]] assumptions of the hardness of the [[discrete logarithm]] problem and the computational [[Elliptic curve D ...
    16 KB (2,792 words) - 10:58, 19 August 2024
  • ...tocols,<ref>{{Cite book |last=Oded. |first=Goldreich |title=Foundations of cryptography |date=2003 |publisher=Cambridge University Press |isbn=9780521791724 |locat ...various ways.<ref name="Heads or tails: Experimental quantum coin flipping cryptography" /> ...
    24 KB (3,731 words) - 05:26, 7 November 2024
  • {{Short description|Method of graph analysis}} '''Differentially private analysis of graphs'''<ref>{{cite journal ...
    6 KB (857 words) - 05:03, 12 April 2024
  • ...ers problem''' studies how to perform a [[secure multi-party computation]] of the boolean-XOR function. [[David Chaum]] first proposed this problem in th ...informs them that the meal has been paid for by someone, who could be one of the cryptographers or the [[National Security Agency]] (NSA). The cryptogr ...
    16 KB (2,357 words) - 18:15, 8 May 2024
  • ...[[Authentication|authenticate]] users records, using the biometric inputs of the user as a key. ...n a biometric input.<ref>{{Cite web|title=Fuzzy Extractors: A Brief Survey of Results from 2004 to 2006 |url=https://www.cs.bu.edu/~reyzin/fuzzysurvey.ht ...
    28 KB (4,642 words) - 22:54, 23 July 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)