Search results

Jump to navigation Jump to search
Results 1 – 21 of 94
Advanced search

Search in namespaces:

View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • ** [[Lattice-based cryptography]], encryption systems based on repeating arrangements of points ** [[Lattice-based access control]], computer security systems based on partially ordered acce ...
    2 KB (308 words) - 18:04, 16 September 2025
  • {{short description|IEEE standardization project for public-key cryptography}} ...nd Electronics Engineers]] (IEEE) standardization project for [[public-key cryptography]]. It includes specifications for: ...
    6 KB (678 words) - 03:54, 31 July 2024
  • [[Category:Lattice-based cryptography]] ...
    2 KB (267 words) - 02:20, 13 November 2023
  • * Module-Lattice cryptography: ..., the [[Module-Lattice-Based Digital Signature Standard]] for post-quantum cryptography ...
    3 KB (345 words) - 12:11, 31 October 2025
  • ...ermite’s Constant and Lattice Algorithms | series=Information Security and Cryptography | publisher=Springer Berlin Heidelberg | location=Berlin, Heidelberg | year ...on algorithm|LLL]] is widely used in the [[cryptanalysis]] of [[Public-key cryptography|public key]] cryptosystems. ...
    8 KB (1,099 words) - 07:52, 3 March 2025
  • ...e more precise estimates of the computational complexities of [[Adversary (cryptography)|adversarial]] tasks than [[Polynomial-time reduction|polynomial equivalenc ...age of any [[computationally bounded adversary]] is [[negligible function (cryptography)|negligible]]. While such a theoretical guarantee is important, in practice ...
    6 KB (851 words) - 19:54, 12 November 2023
  • {{Short description|NTRU public-key cryptography digital signature algorithm}} ...o known as the '''NTRU Signature Algorithm''', is an [[NTRU]] [[public-key cryptography]] [[digital signature]] algorithm based on the [[GGH signature scheme]]. Th ...
    6 KB (798 words) - 13:53, 30 May 2025
  • * Public key authentication, establishing key authenticity in [[public-key cryptography]] ...
    913 bytes (119 words) - 20:29, 9 December 2023
  • {{Short description|Public-key cryptosystem that uses lattice-based cryptography}} ...ublic-key cryptography|public-key cryptosystem]] that uses [[lattice-based cryptography]] to encrypt and decrypt data. It consists of two algorithms: [[NTRUEncrypt ...
    12 KB (1,640 words) - 21:39, 20 April 2025
  • ...on theory]] to study connectivity arising from small-scale interactions, [[cryptography]] because of conjectured computational hardness of several [[lattice proble ...uting |chapter=On lattices, learning with errors, random linear codes, and cryptography |date=2005-01-01|series=STOC '05|location=New York, NY, USA|publisher=ACM|p ...
    17 KB (2,633 words) - 08:20, 26 June 2025
  • ...many applications inside of lattice theory, theoretical computer science, cryptography and mathematics more broadly. For instance, it is used in the statement of ...
    12 KB (1,876 words) - 14:22, 4 October 2024
  • }} See Table 5.</ref> and in some [[cryptography|cryptographic]] systems.<ref>{{cite conference | contribution = Efficient Techniques for High-Speed Elliptic Curve Cryptography ...
    3 KB (328 words) - 01:39, 19 January 2025
  • * [[quantum cryptography]] ...
    4 KB (415 words) - 17:50, 16 April 2025
  • === Combinatorics, algorithmics and cryptography === * [[Group-based cryptography]] attempts to make use of hard algorithmic problems related to group presen ...
    9 KB (1,246 words) - 14:17, 13 November 2024
  • {{Short description|Lattice-based public key cryptosystem}} ...attice-based]] alternative to [[RSA (algorithm)|RSA]] and [[elliptic curve cryptography]] (ECC) and is based on the [[lattice problems|shortest vector problem]] in ...
    22 KB (3,434 words) - 17:10, 8 June 2024
  • ...>{{Cite book|last1=Galbraith|first1=Steven|title=Mathematics of Public Key Cryptography| year=2012|chapter=chapter 17|chapter-url=https://www.math.auckland.ac.nz/~ ...te web| last1=Silverman| first1=Joseph| title=Introduction to Mathematical Cryptography Errata|url=http://www.math.brown.edu/~jhs/MathCrypto/MathCryptoErrata.pdf|w ...
    15 KB (2,254 words) - 23:50, 19 June 2025
  • *[[Cryptography]] ...
    4 KB (384 words) - 23:27, 24 June 2025
  • {{Cryptography navbox | public-key}} ...
    4 KB (560 words) - 17:03, 1 June 2024
  • === Cryptography === * [[arxiv:1807.05270|Curves, Jacobians, and Cryptography]] ...
    7 KB (930 words) - 19:07, 3 June 2025
  • ...th of the shortest nonzero vector. This result has applications in lattice cryptography and number theory. ...ice Algorithms | title=The LLL Algorithm | series=Information Security and Cryptography | publisher=Springer Berlin Heidelberg | publication-place=Berlin, Heidelbe ...
    19 KB (2,855 words) - 11:23, 30 June 2025
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)