language:
Find link is a tool written by Edward Betts.searching for Elliptic-curve cryptography 30 found (247 total)
alternate case: elliptic-curve cryptography
Tate pairing
(188 words)
[view diff]
no match in snippet
view article
find links to article
In mathematics, Tate pairing is any of several closely related bilinear pairings involving elliptic curves or abelian varieties, usually over local orTwists of elliptic curves (1,198 words) [view diff] no match in snippet view article find links to article
Nadia; Moore, Jonathan; Naehrig, Michael; Wustrow, Eric (2014). "Elliptic Curve Cryptography in Practice". In Christin, Nicolas; Safavi-Naini, Reihaneh (edsBoneh–Franklin scheme (1,142 words) [view diff] no match in snippet view article find links to article
The Boneh–Franklin scheme is an identity-based encryption system proposed by Dan Boneh and Matthew K. Franklin in 2001. This article refers to the protocolEncyclopedia of Cryptography and Security (217 words) [view diff] no match in snippet view article find links to article
payments and digital certificates, hash functions and MACs, elliptic curve cryptography, quantum cryptography and web security. The style of the articlesTwisted Edwards curve (1,816 words) [view diff] no match in snippet view article find links to article
In algebraic geometry, the twisted Edwards curves are plane models of elliptic curves, a generalisation of Edwards curves introduced by Bernstein, BirknerSakai–Kasahara scheme (1,588 words) [view diff] no match in snippet view article find links to article
The Sakai–Kasahara scheme, also known as the Sakai–Kasahara key encryption algorithm (SAKKE), is an identity-based encryption (IBE) system proposed byIBM 4767 (612 words) [view diff] no match in snippet view article find links to article
those keys. Performance benefits include the incorporation of elliptic curve cryptography (ECC) and format preserving encryption (FPE) in the hardwareCryptographic Message Syntax (322 words) [view diff] no match in snippet view article find links to article
S/MIME, updated) RFC 5753 (Using Elliptic Curve Cryptography with CMS, in use) RFC 3278 (Use of Elliptic Curve Cryptography (ECC) Algorithms in CryptographicYubiKey (2,957 words) [view diff] no match in snippet view article find links to article
over 2048 bits, GnuPG version 2.0 or higher is required) and elliptic curve cryptography (ECC) p256, p384 and more, depending on version, allowing usersStrongSwan (767 words) [view diff] no match in snippet view article find links to article
and gcrypt). Using the openssl plugin, strongSwan supports Elliptic Curve Cryptography (ECDH groups and ECDSA certificates and signatures) both for189 (number) (367 words) [view diff] no match in snippet view article
Gebotys, Catherine H. (2010). "Efficient Techniques for High-Speed Elliptic Curve Cryptography". In Mangard, Stefan; Standaert, François-Xavier (eds.). CryptographicNon-adjacent form (616 words) [view diff] no match in snippet view article find links to article
Hankerson, D.; Menezes, A.; Vanstone, S.A. (2004). Guide to Elliptic Curve Cryptography. Springer. p. 98. ISBN 978-0-387-21846-5. Prodinger, Helmut.Obfuscated TCP (514 words) [view diff] exact match in snippet view article find links to article
on 2009-01-08. Retrieved 2009-05-08. "Curve25519: high-speed elliptic-curve cryptography". cr.yp.to. Retrieved 2009-05-08. "Obfuscated TCP Clients: Firefox"Digital wallet (1,276 words) [view diff] no match in snippet view article find links to article
"A fair electronic payment system for digital content using elliptic curve cryptography". Journal of Algorithms & Computational Technology. 12 (1): 13–19Pigpen cipher (1,674 words) [view diff] no match in snippet view article find links to article
The Kabbalah Unveiled. Routledge, 2017, p. 10 Thompson, Dave. "Elliptic Curve Cryptography." (2016) MacNulty, W. K. (2006). Freemasonry: symbols, secretsDept. of Computer Science, University of Delhi (683 words) [view diff] no match in snippet view article find links to article
Regional language encryption and translation. Implementation of elliptic curve cryptography. Design and implementation of self synchronizing stream ciphersList of people associated with PARC (3,455 words) [view diff] exact match in snippet view article find links to article
Matthew K. Franklin (at PARC 1998–2000), developed pairing-based elliptic-curve cryptography Gaetano Borriello (at PARC 1980–1987), developed Open Data KitDavid J. Malan (1,170 words) [view diff] no match in snippet view article find links to article
public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography". 2004 First Annual IEEE Communications Society Conference onIdentity-based encryption (1,942 words) [view diff] no match in snippet view article find links to article
Kasahara, Masao (2003). "ID Based cryptosystems with pairing on elliptic curve". Cryptography ePrint Archive. Boneh, Dan; Boyen, Xavier (2004). "EfficientKerberos (protocol) (3,023 words) [view diff] no match in snippet view article
5 Key Distribution Center (KDC) Exchanges over TCP RFC 5349 Elliptic Curve Cryptography (ECC) Support for Public Key Cryptography for Initial AuthenticationFinite field arithmetic (2,865 words) [view diff] no match in snippet view article find links to article
Hankerson, Darrel; Vanstone, Scott; Menezes, Alfred (2004), Guide to Elliptic Curve Cryptography, Springer, ISBN 978-0-387-21846-5 Gordon, G. (1976). "Very simpleInstitute for Defense Analyses (3,599 words) [view diff] no match in snippet view article find links to article
CRD director Jill P. Mesirov Victor S. Miller, co-inventor of Elliptic Curve Cryptography Nick Patterson Eric M. Rains Coke Reed, CCR Princeton and CCSEmotet (1,265 words) [view diff] no match in snippet view article find links to article
previous bot code, but with a different encryption scheme that used elliptic curve cryptography for command and control communications. The new Emotet infectionsPretty Good Privacy (6,315 words) [view diff] no match in snippet view article find links to article
RFC 5581 The Camellia Cipher in OpenPGP (obsolete) RFC 6637 Elliptic Curve Cryptography (ECC) in OpenPGP (obsolete) RFC 9580 OpenPGP PGP/MIME RFC 2015Quantum computing (12,419 words) [view diff] no match in snippet view article find links to article
700x Reduction in Computational Resource Requirements to Break Elliptic Curve Cryptography With a Fault Tolerant Quantum Computer". The Quanrum InsiderInformation security (18,159 words) [view diff] no match in snippet view article find links to article
ISBN 978-0-19-516775-7, retrieved July 30, 2021 Easttom, William (2021), "Elliptic Curve Cryptography", Modern Cryptography, Cham: Springer International PublishingList of women in mathematics (23,282 words) [view diff] no match in snippet view article find links to article
optimization Kristin Lauter (born 1969), American researcher in elliptic curve cryptography, president of AWM Anna Lawniczak (born 1953), Polish-CanadianList of fellows of IEEE Communications Society (86 words) [view diff] no match in snippet view article find links to article
peer-to-peer networks 2010 Victor Miller For contributions to elliptic curve cryptography 2010 Dejan Milojicic For contributions to distributed systemsNoise Protocol Framework (6,873 words) [view diff] no match in snippet view article find links to article
security in case a cryptanalytic attack is developed against elliptic curve cryptography. The 448 DH functions should be used with a 512-bit hash likeList of fellows of IEEE Computer Society (124 words) [view diff] no match in snippet view article find links to article
algorithms and architectures 2010 Victor Miller For contributions to elliptic curve cryptography 2010 Dejan Milojicic For contributions to distributed systems