Search results

Jump to navigation Jump to search
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • ...[Dan Boneh|Boneh, Dan.]] Advances in Cryptology – Crypto 2003: 23rd Annual International Cryptology Conference, Santa Barbara, California, Usa, August 17–21, 2003, ...w KR advantage is essential for an encryption scheme's [[Computer security|security]]. ...
    3 KB (431 words) - 17:51, 24 January 2025
  • ...nd [[computational biology|computational biologist]], for use in [[Airport security|airport screenings]]. It is the mathematically optimal compromise between [ ...a profiled group is nine times more likely than the average person to be a security risk, then when using [[square root]] biased sampling, people from the prof ...
    4 KB (557 words) - 12:01, 14 January 2025
  • ...re]] to distribute authentic public keys to the communicating parties. The security of YAK is disputed (see below and the [[Talk:YAK (cryptography)|talk page]] ==Security properties== ...
    6 KB (893 words) - 21:17, 10 February 2025
  • ...Exchange by Juggling]. ''Proceedings of the 16th International Workshop on Security Protocols, 2008.''</ref> This protocol allows two parties to establish priv ...e other party based on the symmetry. This reduces the number of the needed security proofs by half. ...
    10 KB (1,480 words) - 21:37, 26 February 2025
  • == Security of the scheme == ...ttice reduction problems |title=CRYPTO '97: Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology |pages=112–131 |location=Lo ...
    5 KB (787 words) - 14:49, 15 October 2024
  • .../ref> The forking lemma has been used and further generalized to prove the security of a variety of digital signature schemes and other random-oracle based cry ...08 : Proceedings of the 15th ACM conference on Computer and communications security, 2008, p.449-458</ref><ref>Javier Herranz, Germán Sáez: Forking Lemmas for ...
    9 KB (1,391 words) - 16:42, 17 November 2022
  • ...lection.library.ethz.ch/eserv/eth:38650/eth-38650-02.pdf On the design and security of block ciphers]''. ETH Series in Information Processing, vol. 1, Hartung- The Lai–Massey scheme offers security properties similar to those of the [[Feistel structure]]. It also shares it ...
    5 KB (870 words) - 03:37, 9 November 2024
  • ...various situations exactly how attackers use [[Exploit (computer security)|security exploits]] to gain some level of access to a [[mobile device]] in a variety The term came to prominence during the [[News International phone hacking scandal]], in which it was alleged (and in some cases proved ...
    16 KB (2,208 words) - 21:04, 3 August 2024
  • ...: Extortion-Based Security Threats and Countermeasures," IEEE Symposium on Security & Privacy, pp. 129-141, 1996.</ref> A cryptovirus is a virus that contains ...d Will Mobile Codes Combat against Computer Viruses. Proc. of the 2002 New Security Paradigms Workshop, 2002</ref><ref>Zakiya M. Tamimi, Javed I. Khan, [http:/ ...
    8 KB (1,175 words) - 06:41, 15 February 2025
  • ...ignature]] protocols. They are forms of [[multivariate cryptography]]. The security of this signature scheme is based on an [[NP-hard]] mathematical problem. T ...s considerable space, at least 200 kilobytes for a system that would offer security comparable to the [[Digital Signature Algorithm]] or [[Elliptic Curve Digit ...
    10 KB (1,458 words) - 14:53, 30 December 2024
  • ...eness properties]], and can express properties such as [[Non-interference (security)|non-interference]] and observational determinism.{{sfn|Clarkson|Schneider| ...|first2=Lennart |last3=Torfah |first3=Hazem |title=2019 IEEE 32nd Computer Security Foundations Symposium (CSF) |chapter=Canonical Representations of k-Safety ...
    8 KB (1,097 words) - 21:57, 25 January 2024
  • The [[Provable security|security]] of FE requires that any information an adversary learns from an encryptio ...on |title= Advances in Cryptology |conference= EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proc ...
    5 KB (648 words) - 16:12, 30 November 2024
  • ...neier |first=Bruce |publisher= |date=January 17, 2023 |website=Schneier on Security |access-date=December 12, 2024}}</ref> ==Security== ...
    10 KB (1,423 words) - 06:34, 17 December 2024
  • ...ications sometimes have to compare numbers that are confidential and whose security is important. ...Ying |last2=Tzeng |first2=Wen-Guey |title=Applied Cryptography and Network Security |chapter=An Efficient Solution to the Millionaires' Problem Based on Homomo ...
    10 KB (1,686 words) - 04:20, 22 January 2024
  • {{Short description|Manufacturer of hotel security systems}} | industry = Security / hotel electronic door locks, in-room safes and energy management systems ...
    16 KB (2,225 words) - 20:43, 22 December 2024
  • ...f hash function security/[[cryptanalysis]] can be found at [[hash function security summary]]. ...strengthened version of RIPEMD|conference=Fast Software Encryption. Third International Workshop|location=Cambridge, UK|date=21–23 February 1996|pages=71–82|url=ht ...
    16 KB (1,865 words) - 21:08, 6 August 2024
  • ...itle=Proceedings of the 13th ACM conference on Computer and communications security |chapter=Searchable symmetric encryption |date=2006-10-30|chapter-url=https * <math>\mathsf{Setup}</math> takes as input a security parameter <math>k</math> and a document collection <math>\mathbf{D}</math> ...
    17 KB (2,541 words) - 04:06, 22 July 2024
  • ...Jason Smith, Stefan Treatman-Clark, Bryan Weeks, Louis Wingers [[National Security Agency|NSA]] ...g 2013 |title=Cryptanalysis of the SIMON Family of Block Ciphers|publisher=International Association for Cryptologic Research (IACR)| via=Cryptology ePrint Archive| ...
    18 KB (2,462 words) - 01:06, 14 November 2024
  • ...28 }}</ref> Momentum is the speed or velocity of price changes in a stock, security, or tradable instrument. ...2=E. |title=The Role of Analysts' Forecasts in the Momentum Effect|journal=International Review of Financial Analysis|volume=48|pages=67–84|date=2016|doi=10.1016/j. ...
    5 KB (745 words) - 07:41, 17 December 2024
  • ...ed as the founding director of the York Interdisciplinary Centre for Cyber Security<ref>{{Cite web|url=https://pure.york.ac.uk/portal/en/persons/delaram-kahrob ...baei-fihes-board/ |url-status=live }}</ref> and is a member of the Quantum Security via Algebras and Representation Theory (QUASAR) project<ref>{{Cite web|url= ...
    16 KB (2,116 words) - 21:09, 31 December 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)