Search results
Jump to navigation
Jump to search
- ...to protocol]. ''Proceedings of the 14th International Workshop on Security Protocols'', 2006.</ref> This protocol presents an efficient solution to the [[Dining ...emeral public key <math>\scriptstyle g^{x_i}</math> together with a [[zero-knowledge proof]] for the proof of the exponent <math>\scriptstyle x_i</math>. A deta ...3 KB (484 words) - 16:41, 15 July 2023
- ...|TLS]] etc. The authentication is based on public key pairs. As with other protocols, YAK normally requires a [[Public Key Infrastructure]] to distribute authen ...R} [0, q-1]</math> and sends out <math>g^{y}</math> together with a [[zero-knowledge proof]] for the proof of the exponent <math>y</math>. Here, the notation < ...6 KB (893 words) - 21:17, 10 February 2025
- ...yle n</math> participants. Unlike other [[secure multi-party computation]] protocols that typically require pairwise secret and authenticated channels between p ...</math>. Such proofs may be realized by using Schnorr non-interactive zero-knowledge proofs as described in RFC 8235. ...6 KB (930 words) - 21:23, 21 February 2025
- ...by Juggling]. ''Proceedings of the 16th International Workshop on Security Protocols, 2008.''</ref> This protocol allows two parties to establish private and au ...s on the other. When it finishes, Alice and Bob verify the received [[Zero-knowledge proofs]] and also check <math>g^{x_2}, g^{x_4} \neq 1</math>. ...10 KB (1,480 words) - 21:37, 26 February 2025
- ...ing a [[digital signature]] based on it. This way, some fact (for example, knowledge of a certain secret number) can be publicly proven without revealing underl ...dge into a [[Non-interactive zero-knowledge proof|non-interactive proof of knowledge]]. If the interactive proof is used as an identification tool, then the non ...8 KB (1,179 words) - 10:35, 16 February 2025
- | title = Cryptography and Cryptographic Protocols | chapter = The round complexity of secure protocols ...21 KB (3,076 words) - 09:45, 7 February 2025
- ...nd Pattavina. Achille, “Efficient shared-segment protection exploiting the knowledge of connection holding time,” in Global Telecommunications Conference (GLOBE ..., "Allocation of protection domains in dynamic WDM mesh networks," Network Protocols, 2002. Proceedings. 10th IEEE International Conference on , vol., no., pp. ...9 KB (1,360 words) - 05:56, 31 July 2024
- ...[Centrum Wiskunde & Informatica]] in [[Amsterdam]], who developed a [[Zero-knowledge proof]] that n is of the form n = pq.{{citation needed|date=July 2022}} Thi With the help of the [[zero-knowledge proof]] and the [[commitment scheme]] it is possible to prevent the usage o ...11 KB (1,634 words) - 16:55, 16 April 2024
- ...nal research unless sourced|date=December 2024}} entanglement distillation protocols for [[Mixed state (physics)|mixed state]]s were introduced by Bennett, [[Gi ...quantum channel by encoding the information in a quantum state. With this knowledge, Alice encodes the classical information that she intends to send to Bob in ...41 KB (6,146 words) - 05:13, 19 December 2024
- ...otocol designed for traffic safety applications. As other computer network protocols, it is also subject to several attacks that can have fatal consequences due ...on of neighbor tables and reactive position requests to build a collective knowledge that can effectively fight against location attacks. ...14 KB (2,173 words) - 20:35, 20 February 2025
- ...hapter=Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols |series=Lecture Notes in Computer Science |date=1994 |volume=839 |pages=174 and zero or more receipts for the canceled ...12 KB (1,867 words) - 22:36, 14 February 2025
- ...ion with partial knowledge of the keystream, which is derived from partial knowledge of the plaintext. The two are then compared using an [[XOR]] [[logic gate]] ...4 ASCII characters must be "<xml". Similarly, many file formats or network protocols have very standard headers or footers. Given the intercepted <math>c_1, c_2 ...15 KB (2,286 words) - 17:22, 16 February 2025
- ...'' - they remain secure in arbitrary environments (compositions with other protocols and other instances of the time-stamping protocol itself). ...ng schemes are secure in a very strong sense - they satisfy the so-called "knowledge-binding" condition. The security guarantee offered by Buldas, Saarepera in ...13 KB (1,730 words) - 04:20, 21 August 2023
- ...esentations—such as social media interactions, communication networks, and knowledge graphs—organizations are increasingly turning to graph analytics to uncover Dijkstra's algorithm is widely used in network routing protocols, GPS navigation, and flight itineraries [4]. ...23 KB (3,190 words) - 00:28, 6 December 2024
- ...he above equation, it can be seen that the volume measurement requires the knowledge of '''α''', '''ρ''', '''L''', and '''G<sup>P</sup>'''. ...f intersection, where V<sub>max</sub> is equal to V<sub>min</sub>, must be zero—conductance is parallel conductance only. The volume at this point is the c ...10 KB (1,472 words) - 10:39, 14 October 2024
- ...ffect the system and this can be detected. While many quantum cryptography protocols have relied on 1-[[qubit]] technologies, employing higher-dimensional state ...h that full knowledge of a state with respect to one basis implies minimal knowledge of the state with respect to the other bases. This implies a high entropy o ...27 KB (3,916 words) - 03:42, 18 February 2025
- ...hoice of alphabet and operator makes it possible for clients to use [[zero-knowledge proof]] techniques to prove correctness properties about the DC-net ciphert [[Category:Zero-knowledge protocols]] ...16 KB (2,357 words) - 18:15, 8 May 2024
- ...doi:10.3389/fpls.2021.735143.</ref> It also has the ability to bridge the knowledge gaps between the different levels of [[systems biology]] and [[phenomics]] ...ccurate GxE [[prediction]] models, mostly involving [[molecular breeding]] protocols in [[agriculture]] and [[forestry]] improvement. ...15 KB (2,015 words) - 00:30, 13 March 2024
- ...B is {{val|6e-12}} which is, comparatively, very close to the lower limit (zero) of the Fréchet interval. Similarly, the probability of A ∨ B is {{val|4.9 ...^B</math> as the ''marginals'' of the subsystems ''A'' and ''B''. From the knowledge of these marginals, we want to infer something about the ''joint'' <math>\r ...16 KB (2,420 words) - 00:14, 28 September 2024
- * Perfectly zero-knowledge [[non-interactive zero-knowledge proof]]s and succinct non-interactive arguments<ref name=":1" /> * Constant-round concurrent zero-knowledge protocols<ref name=":0" /> ...23 KB (3,107 words) - 13:53, 10 October 2024