Search results

Jump to navigation Jump to search
Results 1 – 21 of 358
Advanced search

Search in namespaces:

View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • '''Password-based cryptography''' is the study of password-based key encryption, decryption, and authorization. It generally refers two distinct ...ssphrase]]s and iterated (deliberately slow) password-based key derivation functions such as [[PBKDF2]] (RFC 2898). ...
    2 KB (216 words) - 19:42, 15 October 2024
  • [[File:KDF chain.png|300px|thumb|right|Example of a Key Derivation Function chain as used in the [[Signal Protocol]]. The output of one KDF fu ...sh functions]] are popular examples of pseudorandom functions used for key derivation.<ref>{{cite book|author=Zdziarski, Jonathan|title=Hacking and Securing IOS ...
    13 KB (1,904 words) - 18:48, 30 April 2025
  • ...col, called '''Secure RTCP''' ('''SRTCP'''); it securely provides the same functions to SRTP as the ones provided by RTCP to RTP. ...[[key size]] of 128 bits and a default session [[Salt (cryptography)|salt key]] length of 112 bits. ...
    8 KB (1,224 words) - 19:42, 30 June 2025
  • {{redirect|Related key|the concept in music theory|Closely related key}} ...tacker can observe the operation of a [[cipher]] under several different [[key (cryptography)|keys]] whose values are initially unknown, but where some ma ...
    5 KB (737 words) - 10:33, 3 January 2025
  • {{Short description|Key derivation function}} ...''' ('''Password-Based Key Derivation Function 1''' and '''2''') are [[key derivation function]]s with a sliding computational cost, used to reduce vulnerability ...
    13 KB (1,742 words) - 12:18, 2 June 2025
  • ...f [[hash function]]s, including [[cyclic redundancy check]]s, [[checksum]] functions, and [[cryptographic hash function]]s. ==Non-cryptographic hash functions== ...
    10 KB (1,371 words) - 12:52, 24 May 2025
  • ...all [[algebraic function]]s (not often encountered by beginners), and all functions obtained by [[roots of a polynomial]] whose coefficients are elementary. ...ept at [[isolated point]]s. In contrast, [[antiderivative]]s of elementary functions need not be elementary and is difficult to decide whether a specific elemen ...
    15 KB (2,151 words) - 02:18, 1 November 2025
  • ...lications where the key length has been constrained, by mimicking a longer key length from the perspective of a brute-force attacker.<ref name="ISW97">{{c ...|last=Reinhold |first=Arnold |date=July 15, 1999 |title=HEKS: A Family of Key Stretching Algorithms |url=https://www.researchgate.net/publication/2596427 ...
    14 KB (2,073 words) - 19:22, 1 May 2025
  • ...ate=2009-03-01|title=An off-line dictionary attack on a simple three-party key exchange protocol|journal=IEEE Communications Letters|volume=13|issue=3|pag ...being applied multiple times to an input string through a process called [[key stretching]]. An attacker would have to know approximately how many times t ...
    6 KB (820 words) - 09:14, 7 November 2025
  • ...the intuitionistic derivation of the fan theorem, a key result used in the derivation of the uniform continuity theorem. ...ture, each one places certain restrictions on a pair of predicates and the key differences are highlighted using bold font. ...
    7 KB (1,008 words) - 07:11, 17 July 2023
  • ...same [[encryption]] function, but differ in the number of rounds and the [[key schedule]]. More recent versions &ndash; '''SAFER+''' and '''SAFER++''' &nd ...ck ciphers?|publisher= RSA Security}}</ref> Another variant with a reduced key size was published, '''SAFER SK-40''', to comply with [[40-bit encryption|4 ...
    7 KB (985 words) - 16:23, 27 May 2025
  • ...e Set]] (BSS) transitions between access points by redefining the security key negotiation protocol, allowing both the negotiation and requests for wirele ...to perform the same task. 802.11r differs from OKC by fully specifying the key hierarchy. ...
    7 KB (992 words) - 01:56, 29 August 2024
  • Functions are defined as being differentiable in some open [[neighbourhood (mathemati For real valued functions from '''R'''<sup>''n''</sup> to '''R''' ([[scalar field]]s), the Fréchet de ...
    23 KB (3,458 words) - 00:36, 17 February 2025
  • {{short description|Attack model against cryptographic hash functions}} ...mage attacks can be found by [[cryptanalysis|cryptanalysing]] certain hash functions, and are specific to that function. Some significant preimage attacks have ...
    7 KB (1,033 words) - 15:44, 13 April 2024
  • ...keyed hash function that can also be used in a key derivation scheme or a key stretching scheme. ...e responsible for establishing and using a trusted channel to agree on the key prior to communication. ...
    18 KB (2,701 words) - 01:15, 2 August 2025
  • ...ic]] or [[smooth function|smooth]], but in general this is not needed (the functions in question need not even be [[Continuous function|continuous]]); it is how ...phic function]]s on ''U'' (when ''X'' is a [[complex manifold]]), constant functions on ''U'' and [[differential operator]]s on ''U''. ...
    16 KB (2,663 words) - 01:26, 5 May 2024
  • ...on IEEE 802.1X to provide authentication services and uses the IEEE 802.11 key management scheme}}</ref> The RSN is a security network that only allows th ...provides two RSNA data confidentiality and integrity protocols, [[Temporal Key Integrity Protocol|TKIP]] and [[CCMP (cryptography)|CCMP]], with implementa ...
    13 KB (1,838 words) - 02:49, 22 March 2025
  • ...s completely separable, and the separation constants can be solved for, as functions on the phase space. Action-angle variables define a foliation by '''invaria == Derivation == ...
    9 KB (1,394 words) - 02:12, 27 November 2024
  • {{distinguish|text=the "passwd" key used in the [[Name Service Switch]], which can use <code>/etc/passwd</code> ...er's [[password]]. The password entered by the user is run through a [[key derivation function]] to create a [[hash function|hashed version]] of the new password ...
    16 KB (2,376 words) - 14:53, 19 June 2025
  • ==Derivation of key properties== ...tition function of the whole system is simply the product of the partition functions of the subsystems: ...
    14 KB (2,177 words) - 13:31, 1 May 2025
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)