Hellman

Results: 440



#Item
91Side channel attack / Diffie–Hellman key exchange / Advantage / Public-key cryptography / Semantic security / Cryptography / Cryptographic protocols / Random oracle

Continuous After-the-fact Leakage-Resilient eCK-secure Key Exchange Janaka Alawatugoda1 1 Colin Boyd3

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-04-14 00:49:04
92Computational hardness assumptions / Finite fields / Decisional Diffie–Hellman assumption / Diffie–Hellman problem / Vector space / Matrix / Kalman filter / Principal component analysis / Algebra / Mathematics / Cryptography

Matrix Computational Assumptions in Multilinear Groups Paz Morillo1 , Carla R`afols2 , and Jorge L. Villar1? 1 2

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-04-20 07:04:42
93Logarithms / Computational hardness assumptions / Finite fields / Modular arithmetic / Discrete logarithm / Index calculus algorithm / Hyperelliptic curve / Elliptic curve / Pohlig–Hellman algorithm / Abstract algebra / Mathematics / Group theory

Simplified Settings for Discrete Logarithms in Small Characteristic Finite Fields Antoine Joux CryptoExperts, Fondation UPMC, LIP6, INRIA/Ouragan Joint work with Cécile Pierrot

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2015-03-30 09:17:58
94Key size / Whitfield Diffie / Public-key cryptography / Key-agreement protocol / Advanced Encryption Standard / Diffie–Hellman problem / Index of cryptography articles / Cryptography / Cryptographic protocols / Diffie–Hellman key exchange

VME Cell TM VME Cell combines three layers of security in order to provide a completely secured Connection:

Add to Reading List

Source URL: www.meganet.com

Language: English - Date: 2014-10-24 18:00:57
95Hellman / Computational hardness assumptions / Finite fields / Cryptography / Public-key cryptography / Cryptographic protocols

NIST PQC Talk A Simple Provably Secure (Authenticated) Key Exchange Scheme Based on the Learning with Errors Problem Jintai Ding

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2015-04-03 13:40:14
96Accumulator / Central processing unit / Elliptic curve cryptography / Bloom filter / Elliptic curve Diffie–Hellman / Elliptic curve / Key / Wireless sensor network / Contiki / Cryptography / Key management / Public-key cryptography

Introduction to Laboratory Research : Evaluation of a Distributed Key Certification using Accumulators in very Constrained Wireless Sensor Networks Andr´e Naz1 Supervisors: Jun-Young Bae2 , Franck Rousseau2

Add to Reading List

Source URL: ensiwiki.ensimag.fr

Language: English - Date: 2013-05-26 13:35:07
97XTR / Function / Cryptographic protocols / Mathematics / Elliptic curve Diffie–Hellman / Public-key cryptography

A quantum-safe circuit-extension handshake for Tor

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2015-04-09 11:35:22
98XTR / Normal distribution / Structure / Diffie–Hellman key exchange / YAK / Cryptographic protocols / Mathematics / Finite fields

1 Strongly Secure Authenticated Key Exchange from Ideal Lattices Xiaopeng Yang and Wenping Ma

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-04-12 05:00:54
99Computing / Telecommunications engineering / Key distribution / Key management / Wireless mesh network / Public-key cryptography / ANT / Sensor node / Elliptic curve Diffie–Hellman / Wireless sensor network / Wireless networking / Technology

Securing Network Access in Wireless Sensor Networks* Kun Sun§ § An Liu†

Add to Reading List

Source URL: discovery.csc.ncsu.edu

Language: English - Date: 2011-11-09 13:26:22
100Binge eating disorder / Alcoholism / Behavior / Ethology / Health / Addiction / Alcohol abuse / Neuroscience

PROFESSIONAL IMAGES OF ADDICTION IN SOCIETY AREA: 1 Ownership of Addiction Leading Scientists: Pekka Sulkunen, Matilda Hellman

Add to Reading List

Source URL: www.alicerap.eu

Language: English - Date: 2012-05-08 09:09:55
UPDATE