Academic literature on the topic 'Cipher suites'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cipher suites.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Cipher suites"

1

Lara, Evangelina, Leocundo Aguilar, Jesús García, and Mauricio Sanchez. "A Lightweight Cipher Based on Salsa20 for Resource-Constrained IoT Devices." Sensors 18, no. 10 (October 4, 2018): 3326. http://dx.doi.org/10.3390/s18103326.

Full text
Abstract:
The Internet of Things (IoT) paradigm envisions a world where everyday things interchange information between each other in a way that allows users to make smarter decisions in a given context. Even though IoT has many advantages, its characteristics make it very vulnerable to security attacks. Ciphers are a security primitive that can prevent some of the attacks; however, the constrained computing and energy resources of IoT devices impede them from implementing current ciphers. This article presents the stream cipher Generador de Bits Pseudo Aleatorios (GBPA) based on Salsa20 cipher, which is part of the eSTREAM project, but designed for resource-constrained IoT devices of Class 0. GBPA has lower program and data memory requirements compared with Salsa20 and lightweight ciphers. These properties allow low-cost resource-constrained IoT devices, 29.5% of the embedded systems in the market, to be able to implement a security service that they are currently incapable of, to preserve the user’s data privacy and protect the system from attacks that could damage it. For the evaluation of its output, three statistical test suites were used: NIST Statistical Test Suite (STS), DIEHARD and EACirc, with good results. The GBPA cipher provides security without having a negative impact on the computing resources of IoT devices.
APA, Harvard, Vancouver, ISO, and other styles
2

Fan, Xin Xin, Teng Wu, and Guang Gong. "An Efficient Stream Cipher WG-16 and its Application for Securing 4G-LTE Networks." Applied Mechanics and Materials 490-491 (January 2014): 1436–50. http://dx.doi.org/10.4028/www.scientific.net/amm.490-491.1436.

Full text
Abstract:
The fourth generation of mobile telecommunications system (marketed as 4G-LTE) is being commercially and widely deployed. Security mechanisms are crucial to protect communications of mobile users from potential malicious attacks as well as to ensure revenue for 4G-LTE network operators. The randomness properties of the keystream generated by the current cipher suites in 4G-LTE standard are difficult to analyze and some vulnerabilities with regard to the integrity algorithms have been recently discovered. To address those issues, we present a detailed specification and security analysis of a bit-oriented stream cipher WG-16 as well as the corresponding confidentiality and integrity algorithms in this paper. Our experimental results on smartphones and comparisons with the cipher suites in 4G-LTE standard demonstrate that WG-16 is a competitive candidate for securing the emerging 4G-LTE networks.
APA, Harvard, Vancouver, ISO, and other styles
3

Alamer, Ahmed, Ben Soh, and David E. Brumbaugh. "MICKEY 2.0.85: A Secure and Lighter MICKEY 2.0 Cipher Variant with Improved Power Consumption for Smaller Devices in the IoT." Symmetry 12, no. 1 (December 22, 2019): 32. http://dx.doi.org/10.3390/sym12010032.

Full text
Abstract:
Lightweight stream ciphers have attracted significant attention in the last two decades due to their security implementations in small devices with limited hardware. With low-power computation abilities, these devices consume less power, thus reducing costs. New directions in ultra-lightweight cryptosystem design include optimizing lightweight cryptosystems to work with a low number of gate equivalents (GEs); without affecting security, these designs consume less power via scaled-down versions of the Mutual Irregular Clocking KEYstream generator—version 2-(MICKEY 2.0) cipher. This study aims to obtain a scaled-down version of the MICKEY 2.0 cipher by modifying its internal state design via reducing shift registers and modifying the controlling bit positions to assure the ciphers’ pseudo-randomness. We measured these changes using the National Institutes of Standards and Testing (NIST) test suites, investigating the speed and power consumption of the proposed scaled-down version named MICKEY 2.0.85. The (85) refers to the new modified bit-lengths of each MICKEY 2.0 register. The results show that it is faster, requires less power, and needs fewer GEs. The proposed variant will enhance the security of applications, such asRadio-frequency identification (RFID) technology, sensor networks, and in Internet of things (IoT) in general. It also will enhance research on the optimization of existing lightweight cryptosystems.
APA, Harvard, Vancouver, ISO, and other styles
4

Arunkumar, B., and G. Kousalya. "Secure and Light Weight Elliptic Curve Cipher Suites in SSL/TLS." Computer Systems Science and Engineering 40, no. 1 (2022): 179–90. http://dx.doi.org/10.32604/csse.2022.018166.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Fadhli, Muhamad, Fityan Ali Munshi, and Taufik Adi Wicaksono. "Ancaman Keamanan pada Transport Layer Security." Jurnal ULTIMA Computing 7, no. 2 (August 1, 2016): 70–75. http://dx.doi.org/10.31937/sk.v7i2.234.

Full text
Abstract:
Secure Socket Layer (SSL) also known as Transfer Layer Security (TLS) is de facto standard for web security. It provides confidentiality and integrity of information in transit across the public networks using their powerful cipher suites but it still contains some loopholes or flaws in its foundation. In this paper we discuss TLS standard along with various attacks found in recent years, such as BEAST, CRIME, BREACH, Lucky 13, and their proposed mitigation. Index Terms— Attack, Compression, Mitigation, Security, TLS.
APA, Harvard, Vancouver, ISO, and other styles
6

Arunkumar, B., and G. Kousalya. "Nonce reuse/misuse resistance authentication encryption schemes for modern TLS cipher suites and QUIC based web servers." Journal of Intelligent & Fuzzy Systems 38, no. 5 (May 29, 2020): 6483–93. http://dx.doi.org/10.3233/jifs-179729.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Suárez-Albela, Manuel, Paula Fraga-Lamas, Luis Castedo, and Tiago Fernández-Caramés. "Clock Frequency Impact on the Performance of High-Security Cryptographic Cipher Suites for Energy-Efficient Resource-Constrained IoT Devices." Sensors 19, no. 1 (December 20, 2018): 15. http://dx.doi.org/10.3390/s19010015.

Full text
Abstract:
Modern Internet of Things (IoT) systems have to be able to provide high-security levels, but it is difficult to accommodate computationally-intensive cryptographic algorithms on the resource-constrained hardware used to deploy IoT end nodes. Although this scenario brings the opportunity for using advanced security mechanisms such as Transport Layer Security (TLS), several configuration factors impact both the performance and the energy consumption of IoT systems. In this study, two of the most used TLS authentication algorithms (ECDSA and RSA) were compared when executed on a resource-constrained IoT node based on the ESP32 System-on-Chip (SoC), which was tested at different clock frequencies (80, 160 and 240 MHz) when providing different security levels (from 80 to 192 bits). With every tested configuration, energy consumption and average time per transaction were measured. The results show that ECDSA outperforms RSA in all performed tests and that certain software implementations may lead to scenarios where higher security-level alternatives outperform cryptosystems that are theoretically simpler and lighter in terms of energy consumption and data throughput. Moreover, the performed experiments allow for concluding that higher clock frequencies provide better performance in terms of throughput and, in contrast to what may be expected, less energy consumption.
APA, Harvard, Vancouver, ISO, and other styles
8

Yerukala, Nagendar, V. Kamakshi Prasad, and Allam Apparao. "Performance and Statistical Analysis of Stream ciphers in GSM Communications." Journal of communications software and systems 16, no. 1 (March 15, 2020): 11–18. http://dx.doi.org/10.24138/jcomss.v16i1.892.

Full text
Abstract:
For a stream cipher to be secure, the keystream generated by it should be uniformly random with parameter 1/2.Statistical tests check whether the given sequence follow a certain probability distribution. In this paper, we perform a detailed statistical analysis of various stream ciphers used in GSM 2G,3G, 4G and 5G communications. The sequences output by these ciphers are checked for randomness using the statistical tests defined by the NIST Test Suite. It should also be not possible to derive any information about secret key and the initial state ofthe cipher from the keystream. Therefore, additional statisticaltests based on properties like Correlation between Keystreamand Key, and Correlation between Keystream and IV are also performed. Performance analysis of the ciphers also has been done and the results tabulated. Almost all the ciphers pass thetests in the NIST test suite with 99% confidence level. For A5/3stream cipher, the correlation between the keystream and key is high and correlation between the keystream and IV is low when compared to other ciphers in the A5 family.
APA, Harvard, Vancouver, ISO, and other styles
9

Suárez-Albela, Manuel, Paula Fraga-Lamas, and Tiago Fernández-Caramés. "A Practical Evaluation on RSA and ECC-Based Cipher Suites for IoT High-Security Energy-Efficient Fog and Mist Computing Devices." Sensors 18, no. 11 (November 10, 2018): 3868. http://dx.doi.org/10.3390/s18113868.

Full text
Abstract:
The latest Internet of Things (IoT) edge-centric architectures allow for unburdening higher layers from part of their computational and data processing requirements. In the specific case of fog computing systems, they reduce greatly the requirements of cloud-centric systems by processing in fog gateways part of the data generated by end devices, thus providing services that were previously offered by a remote cloud. Thanks to recent advances in System-on-Chip (SoC) energy efficiency, it is currently possible to create IoT end devices with enough computational power to process the data generated by their sensors and actuators while providing complex services, which in recent years derived into the development of the mist computing paradigm. To allow mist computing nodes to provide the previously mentioned benefits and guarantee the same level of security as in other architectures, end-to-end standard security mechanisms need to be implemented. In this paper, a high-security energy-efficient fog and mist computing architecture and a testbed are presented and evaluated. The testbed makes use of Transport Layer Security (TLS) 1.2 Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA) cipher suites (that comply with the yet to come TLS 1.3 standard requirements), which are evaluated and compared in terms of energy consumption and data throughput for a fog gateway and two mist end devices. The obtained results allow a conclusion that ECC outperforms RSA in both energy consumption and data throughput for all the tested security levels. Moreover, the importance of selecting a proper ECC curve is demonstrated, showing that, for the tested devices, some curves present worse energy consumption and data throughput than other curves that provide a higher security level. As a result, this article not only presents a novel mist computing testbed, but also provides guidelines for future researchers to find out efficient and secure implementations for advanced IoT devices.
APA, Harvard, Vancouver, ISO, and other styles
10

Hieu, Minh Nguyen, Duy Ho Ngoc, Canh Hoang Ngoc, Trung Dinh Phuong, and Manh Tran Cong. "New primitives of controlled elements F2/4 for block ciphers." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 5 (October 1, 2020): 5470. http://dx.doi.org/10.11591/ijece.v10i5.pp5470-5478.

Full text
Abstract:
This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F2/4 implementing the 2 x 2 substitutions under control of the four-bit vector. There are proposed criteria for selecting elements F2/4 and results on investigating their main cryptographic properties. It is designed a new fast 128-bit block cipher MM-128 that uses the elements F2/4 as elementary building block. The cipher possesses higher performance and requires less hardware resources for its implementation on the bases of FPGA devices than the known block ciphers. There are presented result on differential analysis of the cipher MM-128
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Cipher suites"

1

Kjell, Edvin, and Sebastian Frisenfelt. "Characterization of cipher suite selection, downgrading, and other weaknesses observed in the wild." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-177184.

Full text
Abstract:
The importance of security on the web is growing every day. How domains handle and prioritize their level of security is varying. Tradeoffs between security and convenience have to be made to uphold a website's public image. This thesis uses a subset of domains from the Alexa Top 1M list. The list was used to create our datasets, collected through active scans with testssl.sh. This thesis has through the mentioned datasets compared domains in regards to several security aspects and analyzed how they handle security and convenience. We performed our scans over the course of two weeks to analyze each domain's level of security. As well as looking at top domains for several popular categories. Our analysis mainly focused on comparing the domains on their choice of Transport Layer Security (TLS) version, cipher suite, support for HSTS, and if they were exposed to any vulnerabilities. The subset of domains that we looked at saw about 50% implementation of TLS 1.3. We discovered that the most popular domains tend to choose availability as one of their highest priorities, leaving them exposed to vulnerabilities in earlier versions of the TLS protocol. Most domains that showed exposure to one vulnerability, in general, also were exposed to BEAST. This was also the most prominent vulnerability among all domains. We also showed that many of the negotiated cipher suites on the list of domains still utilize cipher block chaining, which is known to be weak. Our results show that different browsers, mobile operating systems, and the time of day had a negligible impact on the choice of TLS version. Most of the domains in the popular categories had not yet adopted TLS 1.3 and were overall more exposed to the tested vulnerabilities than those on the top million list. The support for HSTS was low in both the categories and on the Alexa top list. We conclude that upgrading to the latest recommended standard should always be a priority for server operators.
APA, Harvard, Vancouver, ISO, and other styles
2

Scola, Carlo Alberto. "Valutazione della sicurezza delle comunicazioni con i principali istituti di credito online." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2017. http://amslaurea.unibo.it/14741/.

Full text
Abstract:
In questa tesi sono stati studiati in maniera approfondita i protocolli crittografici SSL/TLS mettendone in risalto le potenzialità così come le debolezze in correlazione all'uso con HTTPS. Sono stati studiati gli aspetti relativi ai certificati, all'infrastruttura a chiave pubblica e sono stati riportati vari tipi di attacchi conosciuti alla sicurezza delle comunicazioni. Successivamente, lo scopo del progetto è stato quello di sviluppare un tool per l'analisi passiva delle comunicazioni HTTPS di un sito web. In particolare il tool ha permesso di individuare ed identificare errate configurazioni e problemi legati alla sicurezza del server web. Infine si è adoperato il tool per analizzare, in anonimato, alcuni istituti di credito italiano.
APA, Harvard, Vancouver, ISO, and other styles
3

Vignudelli, Andrea. "Filtraggio e censura dei servizi Internet Un'analisi sul protocollo SSL/TLS." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2017. http://amslaurea.unibo.it/13204/.

Full text
Abstract:
Obiettivo ultimo di questa tesi è fornire le competenze necessarie per poter capire come effettuare politiche di filtraggio dei contenuti fruibili su Internet in contesti prevalentemente di network locali come LAN aziendali ma anche su scala maggiore, effettuando politiche di blocco al livello logico 7 della pila protocollare ISO/OSI. Nello specifico verranno approfondite le specifiche tecniche del protocollo SSL/TLS e su queste basi teoriche verranno implementate e testate regole di blocco di specifici servizi Internet simulando il contesto di una piccola rete domestica con un Firewall di frontiera posto davanti al gateway della rete locale che funge da filtro per la comunicazione con la rete Internet. Verranno inoltre esposte delle problematiche direttamente correlate a quella che è l'infrastruttura giuridica fisicamente costruita intorno all'accertamento dell'identità digitale degli enti/soggetti all'interno di comunicazioni che sfruttano le funzionalità del protocollo SSL/TLS come strumento per criptare i dati ed avere garanzia sull'identità che si cela sul lato Server della comunicazione, trattando nello specifico alcuni casi storici di brecce informatiche all'interno delle infrastrutture fisiche dei Certificate Authorities, enti predisposti al ruolo di certificatori delle identità digitali sopracitate, o dell'uso improprio da parte loro del potere conferitogli, saranno inoltre esposti e replicati su scala minore esempi di come alcuni enti governativi nazionali sfruttano alcune caratteristiche intrinseche di questo protocollo per bloccare determinati servizi all'interno della sottorete Internet da loro gestita e di come in un contesto storico nel quale venisse a mancare il caposaldo della Network Neutrality, proprio quelle specifiche protocollari potrebbero essere utilizzate per effettuare politiche di gestione prioritaria nell'instradamento dei pacchetti all'interno della rete Internet.
APA, Harvard, Vancouver, ISO, and other styles
4

Widyopratomo, Daniel Adrianto, and 魏丹尼. "Analysis of Security Protocols and Corresponding Cipher Suites Recommended in ETSI M2M Standards." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/93038423754970301425.

Full text
Abstract:
碩士
國立交通大學
電機資訊國際學程
103
Security is one of the fundamental aspects one needs to carefully design and implement for IoT systems. Fortunately, ETSI, as a standard body in telecommunication industry, has defined a comprehensive set of common security mechanisms to protect the IoT system including the corresponding security protocols that we can utilize. For TLS protocols, ETSI also suggests a set of cipher suite algorithms. Those options are categorized into two types, access-dependent and access-independent, based on the relationship between the M2M Service Provider and the Access Network Provider. According to this categorization, ETSI allows the M2M Service Provider to select the one that is the most suitable for their M2M applications. The standards do not describe in what condition a particular protocol will be the best among the others. Although M2M Service Providers can easily choose one out of many options, it is most ideal if some analytic methods can be defined for selecting a protocol that is the most secure and the least resource demanding one according to the characteristics and the traffic patterns of IoT applications. In this research we examine which conditions are most suitable for a security protocol and a cipher suite algorithm. We focus only on access-independent protocols which do not require any relationship between the M2M Service Provider and the Access Network Provider, because these protocols are most applicable in the industry. Also, the whole end-to-end system can be simulated easily by assuming no support from access networks. In TS 102 690, ETSI defines three levels of security mechanisms: Service Bootstrapping, Connection, and mId security. • M2M Service Bootstrapping mechanism aims to mutually authenticate the M2M Service Provider and the M2M Device or Gateway. EAP-IBAKE over EAP/PANA, EAP-TLS over EAP/PANA and TLS over TCP will be analyzed with regard to this study. The result of M2M Service Bootstrapping is an M2M Root Key (Kmr). • M2M Connection mechanism uses the M2M Root Key to set up a secure data session between a Network M2M Node and an M2M Device / Gateway. EAP-GPSK over EAP/PANA and TLS-PSK are the objects to be analyzed. This mechanism generates M2M Connection Key (Kmc) which will be used for the last mechanism, mId security. • The mId security protects the data transmission over the mId interface. Although there are three ways to secure the interface: access network layer security, channel security, and object security, we will focus on the channel security in our study. To proceed with our analysis, we develop these security mechanisms on top of the OpenMTC platform, which is an ETSI-M2M-compliant system. We use people management system in a factory as the use case for our testing samples, in particular, testing the situation where a large amount of small data traffic is generated in a very short time. Based on the result, we analyze what is the most suitable protocol for the type of traffic pattern in this use case. Several parameters can be utilized to determine the most suitable protocol, such as efficiency, cost, and effectiveness. In order to measure efficiency, we record the processing time, CPU usage, and memory usage. To measure the cost, we use the number of sent and received messages, including their total sizes, as the parameters for comparison. For the effectiveness of a particular protocol, we use the degree of security guarantee from a protocol / cipher suite such as very strong, strong, average, weak, or very weak.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Cipher suites"

1

Arunkumar, B., and G. Kousalya. "Analysis of AES-GCM Cipher Suites in TLS." In Advances in Intelligent Systems and Computing, 102–11. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68385-0_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Moura, Ricardo, David R. Matos, Miguel L. Pardal, and Miguel Correia. "MultiTLS: Secure Communication Channels with Cipher Suite Diversity." In ICT Systems Security and Privacy Protection, 64–77. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-58201-2_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Poupard, Guillaume, and Serge Vaudenay. "Decorrelated Fast Cipher: An AES Candidate Well Suited for Low Cost Smart Cards Applications." In Lecture Notes in Computer Science, 254–64. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/10721064_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Prinz, Stefan, Silvie Schmidt, Manuel Koschuch, Alexander Glaser, Taro Fruhwirth, and Matthias Hudler. "What a Difference a Year Makes: Long Term Evaluation of TLS Cipher Suite Compatibility." In E-Business and Telecommunications, 58–78. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-30222-5_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Renner, Sebastian, Enrico Pozzobon, and Jürgen Mottok. "A Hardware in the Loop Benchmark Suite to Evaluate NIST LWC Ciphers on Microcontrollers." In Information and Communications Security, 495–509. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-61078-4_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bryan, Simms. "Secret Programs with Twelve Tones, 1925–27." In Berg, 255–88. Oxford University Press, 2021. http://dx.doi.org/10.1093/oso/9780190931445.003.0008.

Full text
Abstract:
Chapter 7 covers the years 1925–27, the period in which Berg first began composing with a version of Schoenberg’s twelve-tone method. His first such work was the song “Schließe mir die Augen beide,” for which he reused the poetic text of an earlier song. Berg continued to apply and to refine his twelve-tone method in the Lyric Suite for string quartet and in all of his later works. The method ultimately became his alone, only remotely resembling that of Schoenberg. Berg also faced a midlife crisis during these years. In 1925 he fell in love with Hanna Fuchs-Robettin, the wife of a Prague industrialist and sister of the writer Franz Werfel. The “affair” was largely a fantasy on Berg’s part, although it inspired him to compose and to encode aspects of his encounter with Hanna Fuchs using ciphers and numbers. His Lyric Suite for string quartet made extensive use of such symbols.
APA, Harvard, Vancouver, ISO, and other styles
7

Budiansky, Stephen. "Colossus, Codebreaking, and the Digital Age." In Colossus. Oxford University Press, 2006. http://dx.doi.org/10.1093/oso/9780192840554.003.0011.

Full text
Abstract:
The paths that took men and women from their ordinary lives and deposited them on the doorstep of the odd profession of cryptanalysis were always tortuous, accidental, and unpredictable. The full story of the Colossus, the pioneering electronic device developed by the Government Code and Cypher School (GC & CS) to break German teleprinter ciphers in the Second World War, is fundamentally a story of several of these accidental paths converging at a remarkable moment in the history of electronics—and of the wartime urgency that set these men and women on these odd paths. Were it not for the wartime necessity of codebreaking, and were it not for particular statistical and logical properties of the teleprinter ciphers that were so eminently suited to electronic analysis, the history of computing might have taken a very different course. The fact that Britain’s codebreakers cracked the high-level teleprinter ciphers of the German Army and Luftwaffe high command during the Second World War has been public knowledge since the 1970s. But the recent declassification of new documents about Colossus and the teleprinter ciphers, and the willingness of key participants to discuss their roles more fully, has laid bare as never before the technical challenges they faced—not to mention the intense pressures, the false steps, and the extraordinary risks and leaps of faith along the way. It has also clarified the true role that the Colossus machines played in the advent of the digital age. Though they were neither general-purpose nor stored-program computers themselves, the Colossi sparked the imaginations of many scientists, among them Alan Turing and Max Newman, who would go on to help launch the post-war revolution that ushered in the age of the digital, general-purpose, stored-program electronic computer. Yet the story of Colossus really begins not with electronics at all, but with codebreaking; and to understand how and why the Colossi were developed and to properly place their capabilities in historical context, it is necessary to understand the problem they were built to solve, and the people who were given the job of solving it.
APA, Harvard, Vancouver, ISO, and other styles
8

Smith, Michael. "How It Began: Bletchley Park Goes to War." In Colossus. Oxford University Press, 2006. http://dx.doi.org/10.1093/oso/9780192840554.003.0009.

Full text
Abstract:
The breaking of the German teleprinter cipher that led to the construction of the Colossus computer was the culmination of a series of triumphs for British codebreakers. British interception of other countries’ radio communications had begun in earnest during the First World War. The War Office ‘censored’ diplomatic communications passing through the hands of the international telegraph companies, setting up a codebreaking operation to decipher the secret messages. The British Army intercepted German military wireless communications with a great deal of success. E. W. B. Gill, one of the army officers involved in decoding the messages, recalled that ‘the orderly Teutonic mind was especially suited for devising schemes which any child could unravel’. One of the most notable successes for the British cryptanalysts came in December 1916 when the commander of the German Middle-East signals operation sent a drunken message to all his operators wishing them a Merry Christmas. With little other activity taking place over the Christmas period, the same isolated and clearly identical message was sent out in six different codes, only one of which, until this point, the British had managed to break. The army codebreaking operation became known as MI1b and was commanded by Major Malcolm Hay, a noted historian and eminent academic. It enjoyed a somewhat fractious relationship with its junior counterpart in the Admiralty, formally the Naval Intelligence Department 25 (NID25) but much better known as Room 40, after the office in the Old Admiralty Buildings in Whitehall that it occupied. The navy codebreaking organisation had an even more successful war than MI1b, recruiting a number of the future employees of Britain’s Second World War codebreaking centre at Bletchley Park, including Dillwyn ‘Dilly’ Knox, Frank Birch, Nigel de Grey, and Alastair Denniston, who by the end of the war was head of Room 40. Among the many successes of the Royal Navy codebreakers was the breaking of the Zimmermann telegram, which showed that Germany had asked Mexico to join an alliance against the United States, offering Mexico’s ‘lost territory’ in Texas, New Mexico, and Arizona in return, and brought the United States into the war.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Cipher suites"

1

Albrecht, Martin R., Jean Paul Degabriele, Torben Brandt Hansen, and Kenneth G. Paterson. "A Surfeit of SSH Cipher Suites." In CCS'16: 2016 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2976749.2978364.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Simos, Dimitris E., Kristoffer Kleine, Artemios G. Voyiatzis, Rick Kuhn, and Raghu Kacker. "TLS Cipher Suites Recommendations: A Combinatorial Coverage Measurement Approach." In 2016 IEEE International Conference on Software Quality, Reliability and Security (QRS). IEEE, 2016. http://dx.doi.org/10.1109/qrs.2016.18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Koschuch, Manuel, Taro Fruhwirth, Alexander Glaser, Silvie Schmidt, and Matthias Hudler. "Speaking in Tongues - Practical Evaluation of TLS Cipher Suites Compatibility." In International Conference on Data Communication Networking. SCITEPRESS - Science and and Technology Publications, 2015. http://dx.doi.org/10.5220/0005507900130023.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Adrianto, Daniel, and Fuchun Joseph Lin. "Analysis of security protocols and corresponding cipher suites in ETSI M2M standards." In 2015 IEEE 2nd World Forum on Internet of Things (WF-IoT). IEEE, 2015. http://dx.doi.org/10.1109/wf-iot.2015.7389152.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Yesiltepe, Mirsat, Gulsah Kose, and Sinem Karadeniz. "Protocols of cipher suite." In 2016 Elektrik-Elektronik, Bilgisayer, Biyomedikal Muhendislikleri Bilimsel Toplantisi (EBBT) [2016 Electrical, Electronic, Computer and Biomedical Engineering Meeting (EBBT)]. IEEE, 2016. http://dx.doi.org/10.1109/ebbt.2016.7483684.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Narayanan, Renuka, S. Jayashree, Nisha Deborah Philips, A. M. Saranya, Sahaya Beni Prathiba, and Gunasekaran Raja. "TLS Cipher Suite: Secure Communication of 6LoWPAN Devices." In 2019 11th International Conference on Advanced Computing (ICoAC). IEEE, 2019. http://dx.doi.org/10.1109/icoac48765.2019.246840.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lee, Yoonyoung, Soonhaeng Hur, Dongho Won, and Seungjoo Kim. "Cipher Suite Setting Problem of SSL Protocol and it's Solutions." In 2009 International Conference on Advanced Information Networking and Applications Workshops (WAINA). IEEE, 2009. http://dx.doi.org/10.1109/waina.2009.76.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Frost, Vanessa, Dave (Jing) Tian, Christie Ruales, Vijay Prakash, Patrick Traynor, and Kevin R. B. Butler. "Examining DES-based Cipher Suite Support within the TLS Ecosystem." In Asia CCS '19: ACM Asia Conference on Computer and Communications Security. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3321705.3329858.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Berthier, Paul-Edmond, Stephane Cauchie, and Zonghua Zhang. "Secure PUFs-Based Cipher Suite for Enabling TLS to Authenticate Hardware Devices." In ASIA CCS '15: 10th ACM Symposium on Information, Computer and Communications Security. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2714576.2714652.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Cipher suites"

1

Popov, A. Prohibiting RC4 Cipher Suites. RFC Editor, February 2015. http://dx.doi.org/10.17487/rfc7465.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kato, A., M. Kanda, and S. Kanno. Camellia Cipher Suites for TLS. RFC Editor, June 2010. http://dx.doi.org/10.17487/rfc5932.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Yang, P. ShangMi (SM) Cipher Suites for TLS 1.3. RFC Editor, March 2021. http://dx.doi.org/10.17487/rfc8998.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Badra, M., and I. Hajjeh. ECDHE_PSK Cipher Suites for Transport Layer Security (TLS). RFC Editor, March 2009. http://dx.doi.org/10.17487/rfc5489.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

McGrew, D., and D. Bailey. AES-CCM Cipher Suites for Transport Layer Security (TLS). RFC Editor, July 2012. http://dx.doi.org/10.17487/rfc6655.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Salowey, J., A. Choudhury, and D. McGrew. AES Galois Counter Mode (GCM) Cipher Suites for TLS. RFC Editor, August 2008. http://dx.doi.org/10.17487/rfc5288.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Langley, A., W. Chang, N. Mavrogiannopoulos, J. Strombergson, and S. Josefsson. ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS). RFC Editor, June 2016. http://dx.doi.org/10.17487/rfc7905.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Eronen, P., ed. DES and IDEA Cipher Suites for Transport Layer Security (TLS). RFC Editor, February 2009. http://dx.doi.org/10.17487/rfc5469.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Moriai, S., A. Kato, and M. Kanda. Addition of Camellia Cipher Suites to Transport Layer Security (TLS). RFC Editor, July 2005. http://dx.doi.org/10.17487/rfc4132.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lee, H. J., J. H. Yoon, and J. I. Lee. Addition of SEED Cipher Suites to Transport Layer Security (TLS). RFC Editor, August 2005. http://dx.doi.org/10.17487/rfc4162.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography