Search results
Jump to navigation
Jump to search
- ...is a component of a computer system that securely implements cryptographic algorithms, typically with some element of [[Tamperproofing|tamper resistance]]. ...nd/or firmware that implements security functions (including cryptographic algorithms), holds plaintext keys and uses them for performing cryptographic operation ...2 KB (205 words) - 18:20, 29 April 2024
- {{short description|Classified U.S. cryptographic algorithms}} ...Suite A Cryptography''' is [[NSA cryptography]] which "contains classified algorithms that will not be released." "Suite A will be used for the protection of som ...3 KB (293 words) - 17:15, 6 June 2025
- ...raphy]], the '''Rip van Winkle cipher''' is a [[Provable security|provably secure]] [[cipher]] with a finite [[key (cryptography)|key]], assuming the attacke "A Provably-Secure Strongly-Randomized Cipher" ...2 KB (247 words) - 02:59, 11 October 2021
- ...cipher]] in use since at least 1995 by the [[United States government]] to secure [[Classified information in the United States|classified information]]. While the BATON algorithm itself is secret (as is the case with all algorithms in the NSA's [[NSA Suite A Cryptography|Suite A]]), the public PKCS#11 stan ...3 KB (418 words) - 09:07, 27 May 2025
- The '''Secure Hash Algorithms''' are a family of [[cryptographic hash function]]s published by the [[Nati ...T has updated Draft FIPS Publication 202, SHA-3 Standard separate from the Secure Hash Standard (SHS). ...3 KB (363 words) - 07:05, 4 October 2024
- ...h [[confidentiality]] and [[data integrity]]. The scheme defines a pair of algorithms; the encryption, the corresponding decryption with [[Verification and valid ...arter–Wegman MAC scheme]], which is proven to be information-theoretically secure. ...3 KB (350 words) - 15:28, 20 August 2022
- ...<ref name="lynch1997">{{cite book|last=Lynch|first=Nancy|title=Distributed Algorithms|url=https://archive.org/details/distributedalgor0000lync|url-access=registr ...ng. One of the major challenges in developing and implementing distributed algorithms is successfully coordinating the behavior of the independent parts of the a ...5 KB (723 words) - 20:30, 23 June 2025
- ...key algorithm]]s (AZTEC), [[protocol (cryptography)|protocol]] (PROVILAB), secure and efficient implementations (VAMPIRE) and [[digital watermarking|watermar === Yearly report on algorithms and key lengths === ...5 KB (702 words) - 08:26, 3 April 2025
- ...which provides [[cryptography|encryption]] functions and key storage to [[Secure Terminal Equipment]] and other devices.<ref>{{cite web| ...] algorithms/protocols [[BATON]] and [[Firefly (protocol)|Firefly]], the [[Secure Data Network System|SDNS]] signature algorithm, and the [[STU-III]] protoco ...2 KB (217 words) - 13:28, 22 February 2023
- {{short description|Public cryptographic algorithms}} '''NSA Suite B Cryptography''' was a set of cryptographic algorithms [[Promulgation|promulgated]] by the [[National Security Agency]] as part of ...9 KB (1,200 words) - 15:23, 23 December 2024
- ...cally secure pseudorandom number generator|generation of cryptographically secure random number]]s. Leaked descriptions of secret algorithms have been posted to the Internet via sci.crypt, for example [[RC2]], [[RC4 ...2 KB (279 words) - 18:22, 29 April 2024
- .../ref> which are inherently random. To be [[semantic security|semantically secure]], that is, to hide even partial information about the [[plaintext]], an en ...tor equal to the public key size. More efficient probabilistic encryption algorithms include [[ElGamal encryption|Elgamal]], [[Paillier]], and various construct ...4 KB (612 words) - 19:08, 11 February 2025
- ...of the signature relies not just on the soundness of the digital signature algorithms that are used, but also on the security of the computing platform used to s ...has been signed. WYSIWYS <ref name="Web1998">A. Weber, "See What You Sign: Secure Implementations ...3 KB (500 words) - 13:21, 15 November 2021
- ...omputational hardness assumption|computationally secure]] or conditionally secure.<ref>{{cite book |last1=Maurer |first1=Ueli |title=Advances in Cryptology — ...information theory]], who used it to prove the [[one-time pad]] system was secure.<ref name="Shannon">{{cite journal ...17 KB (2,040 words) - 09:14, 30 November 2024
- ==Algorithms== In 1999 Victor Boyko proposed another AONT, provably secure under the [[random oracle model]].<ref name=Boyko /> ...5 KB (724 words) - 11:27, 4 September 2023
- ...e categories|date=January 2025}}{{short description|Suite of cryptographic algorithms needed to implement a particular security service}} ...''[[cipher]]'' (sometimes ''cypher'') is often used to refer to a pair of algorithms, one for encryption and one for decryption. Therefore, the term ''cryptosys ...4 KB (568 words) - 22:26, 16 January 2025
- ...following is a brief and incomplete summary of public knowledge about NSA algorithms and protocols. |Protection of secret algorithms in [[firmware]] ...9 KB (1,112 words) - 02:34, 21 October 2023
- In [[Analysis of algorithms|computational complexity]] and [[cryptography]], two families of distributi ...erpretation of computational indistinguishability, is that polynomial-time algorithms actively trying to distinguish between the two ensembles cannot do so: that ...3 KB (439 words) - 18:47, 28 October 2022
- ...s://books.google.com/books?id=VjC9BgAAQBAJ&q=15.8+Combining+Multiple+Block+Algorithms&pg=PA368}}</ref> ...to be broken. The attack illustrates why strong assumptions are made about secure block ciphers and ciphers that are even partially broken should never be us ...9 KB (1,268 words) - 03:29, 1 July 2025
- ...ows]] [[operating system]]s that provides services to enable developers to secure Windows-based applications using [[cryptography]]. It is a set of [[Dynamic ...n]] using [[digital certificate]]s. It also includes a [[cryptographically secure pseudorandom number generator]] function [[CryptGenRandom]]. ...6 KB (819 words) - 08:17, 27 June 2025