Search results
Jump to navigation
Jump to search
- {{Short description|Key size for symmetric encryption}} ...refers to a [[key size]] of fifty-six [[bit]]s, or seven [[byte]]s, for [[symmetric encryption]]. While stronger than [[40-bit encryption]], this still repres ...4 KB (567 words) - 13:46, 10 February 2023
- ...block to design end-to-end encrypted [[database]]s, efficient [[searchable symmetric encryption]] (SSE) and other [[algorithm]]s that can be efficiently execute ...]] scheme that encrypts a [[data structure]] in such a way that, given the key <math>K</math> and a query <math>q</math>, one can generate a query token < ...4 KB (515 words) - 04:03, 22 March 2024
- ...inary search tree]]s. This framework aims at designing highly-parallelized algorithms for various balanced binary search trees. The algorithmic framework is base ...on Parallel Algorithms and Architectures, Proc. of 28th ACM Symp. Parallel Algorithms and Architectures (SPAA 2016) ...19 KB (2,971 words) - 09:24, 18 April 2024
- ...th>F</math> in the family, and for every element <math>e</math> in their [[symmetric difference]] <math>E\triangle F</math>, there exists an <math>f\in E\triang Algorithms for [[matroid intersection]] and the [[matroid parity problem]] can be exte ...4 KB (570 words) - 01:16, 9 November 2024
- ...tacks, such as by identifying data encrypted with weak ciphers or obsolete algorithms, fingerprinting applications to track users or identify software versions w ...s user, other than by trying to decrypt it with any available decryption [[Key (cryptography)|keys]]. ...11 KB (1,645 words) - 08:12, 4 January 2023
- ...ath>, these techniques requires that the subciphers of the MITM attack are symmetric. ...age for both of these uses, is that there will be more false positives for key candidates, which needs to be tested. ...4 KB (693 words) - 09:23, 30 June 2020
- ...cting on an element of area in the deformed configuration. This tensor is symmetric and is defined via ...determinant of <math>\boldsymbol{F}</math>. It is used widely in numerical algorithms in metal plasticity (where there ...13 KB (1,923 words) - 03:07, 27 August 2023
- ...aracterizing geometrical bilateral [[symmetry breaking]] of an ensemble of symmetric vectors regularly distributed in a square lattice. Usually, the lattice of ...iversity of Maryland, College Park]], USA. A key line of research on GPA's algorithms and applications has been developed at Lab for Computing and Applied Mathem ...4 KB (586 words) - 03:00, 25 May 2016
- ...s — «ACE Encrypt» and «ACE Sign». Schemes are based on Cramer-Shoup public key encryption scheme and Cramer-Shoup signature scheme. Introduced variants of ...ull algorithms specification is written by Victor Shoup. Implementation of algorithms is done by Thomas Schweinberger and Mehdi Nassehi, its supporting and maint ...21 KB (3,533 words) - 20:49, 24 January 2023
- [[File:Searchable Symmetric Encryption (SSE) scheme.png|thumb|400x400px|Keyword search using an SSE sch ...ACM conference on Computer and communications security |chapter=Searchable symmetric encryption |date=2006-10-30|chapter-url=https://doi.org/10.1145/1180405.118 ...17 KB (2,541 words) - 04:06, 22 July 2024
- ...first3=Chiara |last4=Mosca |first4=Michele |date=1998-01-08 |title=Quantum Algorithms Revisited |url=http://arxiv.org/abs/quant-ph/9708016 |journal=Proceedings o Phase kickback is one of the key effects that distinguishes quantum computation from classical computation. ...13 KB (1,958 words) - 02:13, 24 February 2025
- ...nodes of the tree are colored according to a pseudo-random function of the key material (not shown). The arrows show the descent corresponding to the inpu ..."1", according to some [[pseudo-random function]] seeded by the encryption key. At each step <math>i</math> of the descent, the algorithm computes the <ma ...10 KB (1,418 words) - 05:09, 28 December 2024
- ...at mathematician. He and [[Charles Hermite]] discovered efficient solution algorithms for quintic equations ...e whole the Brioschi form represents a [[Point reflection|point reflection symmetric]] function in which the mentioned third inflection point is the exact symme ...14 KB (1,887 words) - 19:10, 19 November 2024
- | journal = ACM Transactions on Algorithms ...applied to the rank function. Note that the framework doesn't specify the algorithms in which these trees are implemented. ...20 KB (3,475 words) - 21:35, 25 May 2024
- ...iently using standard [[Determinant#Algorithmic implementation|determinant algorithms]]. | title = Accidental Algorithms ...13 KB (1,802 words) - 20:55, 12 October 2024
- In [[public-key cryptography]], '''Edwards-curve Digital Signature Algorithm''' ('''EdDSA'' ; Public key ...18 KB (2,639 words) - 09:04, 1 February 2025
- ...er on the subject is Spall (1987) and the foundational paper providing the key theory and justification is Spall (1992). ...is a ''p''-dimensional vector, the <math>i^{th}</math> component of the [[symmetric]] finite difference gradient estimator is: ...9 KB (1,376 words) - 14:56, 4 October 2024
- |key size = 256-bit [[Feistel network]] ...per") is a symmetric [[block cipher]]. It has a block size of 128 bits and key length of 256 bits. It is defined in the National Standard of the Russian F ...10 KB (1,355 words) - 18:37, 7 January 2025
- ...ds, and if ''x > y'', then search proceeds forwards. The backwards case is symmetric to normal search in a skip list, but the forward case is actually more comp ...ufficiently large sequences of accesses.<ref>{{cite web|title=John Iacono. Key independent optimality. Algorithmica, 42(1):3-10, 2005.|url=http://john2.po ...8 KB (1,402 words) - 07:23, 7 April 2023
- ...problem on a 4 by 4 grid graph such that <math>n = |V(G)| - 1</math>. One key difference between sliding block puzzles and the token reconfiguration prob ...curse down. The other case, where the leaf is in the desired set only, is symmetric. To extend to an algorithm that achieves the optimum, consider any token i ...7 KB (1,228 words) - 16:42, 30 September 2024