Academic literature on the topic 'Generation of cryptographic parameters'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Generation of cryptographic parameters.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Generation of cryptographic parameters"
Holikau, U. F., and M. L. Radziukevich. "Generation a shared secret using artificial neural networks." «System analysis and applied information science», no. 2 (August 28, 2019): 49–56. http://dx.doi.org/10.21122/2309-4923-2019-2-49-56.
Full textKuznetsov, О. О., М. О. Poluyanenko, S. O. Kandiy, and Y. O. Lohachova. "Substantiation of the parameters of the annealing simulation algorithm for searching non-linear substitutions of symmetric ciphers." Radiotekhnika, no. 209 (June 24, 2022): 93–109. http://dx.doi.org/10.30837/rt.2022.2.209.10.
Full textPetrenko, О. E., О. S. Petrenko, О. V. Sievierinov, О. І. Fiediushyn, А. V. Zubrych, and D. V. Shcherbina. "Analysis of ways to increase stability of cryptographic algorithms on algebraic lattices against time attacks." Radiotekhnika, no. 207 (December 24, 2021): 59–65. http://dx.doi.org/10.30837/rt.2021.4.207.05.
Full textMaurer, Ueli M. "Fast generation of prime numbers and secure public-key cryptographic parameters." Journal of Cryptology 8, no. 3 (September 1995): 123–55. http://dx.doi.org/10.1007/bf00202269.
Full textTRUSHECHKIN, A. S., and I. V. VOLOVICH. "ON STANDARDS AND SPECIFICATIONS IN QUANTUM CRYPTOGRAPHY." International Journal of Quantum Information 06, no. 02 (April 2008): 347–67. http://dx.doi.org/10.1142/s0219749908003153.
Full textPeng, Jun, Shangzhu Jin, Shaoning Pang, Du Zhang, Lixiao Feng, Zuojin Li, and Yingxu Wang. "S-Box Construction Method Based on the Combination of Quantum Chaos and PWLCM Chaotic Map." International Journal of Cognitive Informatics and Natural Intelligence 15, no. 4 (October 2021): 1–17. http://dx.doi.org/10.4018/ijcini.20211001.oa24.
Full textAkhmetzyanova, L. R., Evgeny Konstantinovich Alekseev, Grigorii Anatol'evich Karpunin, and Stanislav Vital'evich Smyshlyaev. "On cryptographic properties of the $CVV$ and $PVV$ parameters generation procedures in payment systems." Matematicheskie Voprosy Kriptografii [Mathematical Aspects of Cryptography] 9, no. 2 (2018): 23–46. http://dx.doi.org/10.4213/mvk250.
Full textCambou, Bertrand, Michael Gowanlock, Julie Heynssens, Saloni Jain, Christopher Philabaum, Duane Booher, Ian Burke, Jack Garrard, Donald Telesca, and Laurent Njilla. "Securing Additive Manufacturing with Blockchains and Distributed Physically Unclonable Functions." Cryptography 4, no. 2 (June 18, 2020): 17. http://dx.doi.org/10.3390/cryptography4020017.
Full textGorbenko, I. D., Ye G. Kachko, M. V. Yesina, and V. A. Ponomar. "Comparative characteristics of Crystals-Kyber and Skelya key encapsulation algorithms (DSTU 8961-2019)." Radiotekhnika, no. 210 (September 28, 2022): 7–21. http://dx.doi.org/10.30837/rt.2022.3.210.01.
Full textPal, Sagnik, Ramani Selvanambi, Preeti Malik, and Marimuthu Karuppiah. "A Chaotic System and Count Tracking Mechanism-based Dynamic S-Box and Secret Key Generation." International Journal of Mathematical, Engineering and Management Sciences 8, no. 2 (April 1, 2023): 230–44. http://dx.doi.org/10.33889/ijmems.2023.8.2.014.
Full textDissertations / Theses on the topic "Generation of cryptographic parameters"
Wozny, Peter. "Elliptic curve cryptography: generation and validation of domain parameters in binary Galois Fields /." Online version of thesis, 2008. http://hdl.handle.net/1850/9695.
Full textCai, Zhi, and 蔡植. "A study on parameters generation of elliptic curve cryptosystem over finite fields." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2001. http://hub.hku.hk/bib/B31225639.
Full textTraore, Mohamed. "Analyse des biais de RNG pour les mécanismes cryptographiques et applications industrielles." Thesis, Université Grenoble Alpes, 2022. http://www.theses.fr/2022GRALM013.
Full textIn this work, we analyze X.509 SSL/TLS certificates (using RSA encryption and from hundreds of millions of connected devices) looking for anomalies and notably extend the work of Hastings, Fried and Heninger (2016). Our study was carried out on three databases from EFF (2010-2011), ANSSI (2011-2017) and Rapid7 (2017-2021). Several vulnerabilities affecting devices from well-known manufacturers were detected: small moduli (strictly less than 1024 bits), redundant moduli (used by several entities), invalid certificates but still in use, moduli vulnerable to the ROCA attack as well as so-called “GCD-vulnerable” moduli (i.e. moduli having common factors). For the Rapid7 database, counting nearly 600 million certificates (and including those for recent devices), we have identified 1,550,382 certificates whose moduli are GCD-vulnerable, that is 0.27% of the total number. This made it possible to factor 14,765 moduli of 2048 bits which, to our knowledge, has never been done.By analyzing certain GCD-vulnerable moduli, we were able to partially reverse-engineer the modulus generator (of 512 bits) used by certain families of firewalls, which allowed the instantaneous factorization of 42 moduli of 512 bits, corresponding certificates from 8,817 IPv4 addresses.After noting that most of the factored moduli had been generated by the OpenSSL library, we analyzed the source codes and the methods in charge of the RSA key generation process of several versions of this library (covering the period 2005 to 2021). Through experiments on platforms based on ARM processors, where we put ourselves in almost the same conditions as the vulnerable devices identified, we managed to trace the causes of the PGCD-vulnerability
Park, DongGook. "Cryptographic protocols for third generation mobile communication systems." Thesis, Queensland University of Technology, 2001.
Find full textGuendouze, Cheikh. "Computer assisted generation of parameters for resistance spot welding." Thesis, University of Nottingham, 1995. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.319943.
Full textPaiva, Daniel S. "Using stylistic parameters to control a natural language generation system." Thesis, University of Brighton, 2004. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.418576.
Full textBrugnera, Leonardo. "Control of high harmonic generation by manipulation of field parameters." Thesis, Imperial College London, 2011. http://hdl.handle.net/10044/1/9151.
Full textLindblom, Markus. "Semi-Automatic Generation of Control Law Parameters for Generic Fighter Aircraft." Thesis, Linköpings universitet, Reglerteknik, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-167725.
Full textAng, Yang Adrian. "Prediction and analytics of operating parameters on thermoelectric generator energy generation." Thesis, University of Newcastle upon Tyne, 2017. http://hdl.handle.net/10443/3872.
Full textZadeh, Ramin Agha. "Performance control of distributed generation using digital estimation of signal parameters." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/47011/1/Ramin_Agha_Zadeh_Thesis.pdf.
Full textBooks on the topic "Generation of cryptographic parameters"
Canada, Atomic Energy of. Generation of Synthetic Fracture Parameters For Crack Network Analysis. S.l: s.n, 1985.
Find full textLin, Yuh-Lang. Meso-beta scale numerical simulation studies of terrain-induced jet streak mass/momentum perturbations: Final report. Raleigh, N.C: Dept. of Marine, Earth, and Atmospheric Sciences, North Carolina State University, 1995.
Find full textLin, Yuh-Lang. Meso-beta scale numerical simulation studies of terrain-induced jet streak mass/momentum perturbations: FY94 November annual report. [Washington, DC: National Aeronautics and Space Administration, 1994.
Find full textL, Kaplan Michael, and United States. National Aeronautics and Space Administration., eds. Meso-beta scale numerical simulation studies of terrain-induced jet streak mass/momentum perturbations: FY94 May semi-annual report. [Washington, DC: National Aeronautics and Space Administration, 1994.
Find full textStrel'nikov, Viktor, and Aleksandr Mel'chenko. Environmental monitoring. ru: INFRA-M Academic Publishing LLC., 2021. http://dx.doi.org/10.12737/1019057.
Full textBratko, Aleksandr. Automated control systems and communications: fundamentals of telecommunications. ru: INFRA-M Academic Publishing LLC., 2020. http://dx.doi.org/10.12737/1013017.
Full textEvseev, Vadim. Methods of research work in the youth environment. ru: INFRA-M Academic Publishing LLC., 2021. http://dx.doi.org/10.12737/1227510.
Full textKamenskaya, Valentina, and Leonid Tomanov. The fractal-chaotic properties of cognitive processes: age. ru: INFRA-M Academic Publishing LLC., 2020. http://dx.doi.org/10.12737/1053569.
Full textBizyuk, Aleksandr. Fundamentals of abnormal psychology. ru: INFRA-M Academic Publishing LLC., 2020. http://dx.doi.org/10.12737/974663.
Full textMartin, Keith M. Key Management. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0010.
Full textBook chapters on the topic "Generation of cryptographic parameters"
Fúster-Sabater, Amparo. "Generation of Pseudorandom Binary Sequences with Controllable Cryptographic Parameters." In Computational Science and Its Applications - ICCSA 2011, 563–72. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21928-3_41.
Full textGarcía-Perera, L. Paola, Juan A. Nolazco-Flores, and Carlos Mex-Perera. "Parameter Optimization in a Text-Dependent Cryptographic-Speech-Key Generation Task." In Nonlinear Analyses and Algorithms for Speech Processing, 92–99. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11613107_7.
Full textFedosova, Irina, Tetiana Levytska, Vira Shendrik, Michail Vereskun, and Sergii Shendryk. "Using a Chaos Generator to Achieve Cryptographic Strength Parameters Close to Absolutely Stable Ciphers." In New Technologies, Development and Application III, 454–61. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-46817-0_52.
Full textMoesriami Barmawi, Ari, Shingo Takada, and Norihisa Doi. "Robust Protocol for Generating Shared RSA Parameters." In Cryptography and Coding, 280–89. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-46665-7_32.
Full textGenç, Ziya Alper, Gabriele Lenzini, and Peter Y. A. Ryan. "Next Generation Cryptographic Ransomware." In Secure IT Systems, 385–401. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03638-6_24.
Full textRamírez-Ruiz, José A., Carlos F. Pfeiffer, and Juan A. Nolazco-Flores. "Cryptographic Keys Generation Using FingerCodes." In Advances in Artificial Intelligence - IBERAMIA-SBIA 2006, 178–87. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11874850_22.
Full textSuresh, K., Rajarshi Pal, and S. R. Balasundaram. "Fingerprint Based Cryptographic Key Generation." In Intelligent Data Communication Technologies and Internet of Things, 704–13. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-34080-3_79.
Full textGarcía-Perera, L. Paola, Juan A. Nolazco-Flores, and Carlos Mex-Perera. "Cryptographic-Speech-Key Generation Architecture Improvements." In Pattern Recognition and Image Analysis, 579–85. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11492542_71.
Full textZieliński, Tomasz P. "Signals: Generation, Modulation, Parameters." In Starting Digital Signal Processing in Telecommunication Engineering, 23–42. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-49256-4_2.
Full textJoye, Marc, Pascal Paillier, and Serge Vaudenay. "Efficient Generation of Prime Numbers." In Cryptographic Hardware and Embedded Systems — CHES 2000, 340–54. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/3-540-44499-8_27.
Full textConference papers on the topic "Generation of cryptographic parameters"
Reis, Paulo Ricardo, and Fábio Borges. "Digital Signatures in a Quantum World: Evaluating The Trade-off Between Performance and Security for GeMSS." In V Workshop de Regulação, Avaliação da Conformidade e Certificação de Segurança. Sociedade Brasileira de Computação, 2019. http://dx.doi.org/10.5753/wrac.2019.14034.
Full textYarom, Yuval. "Automating Cryptographic Code Generation." In CCS '22: 2022 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3560834.3564147.
Full textS, Samra S., Sreehari K. N, and Ramesh Bhakthavatchalu. "PUF Based Cryptographic Key Generation." In 2022 2nd Asian Conference on Innovation in Technology (ASIANCON). IEEE, 2022. http://dx.doi.org/10.1109/asiancon55314.2022.9908649.
Full textTripathi, S., G. P. Biswas, and S. Kisan. "Cryptographic keys generation using identity." In 3rd International Conference on Advances in Recent Technologies in Communication and Computing (ARTCom 2011). IET, 2011. http://dx.doi.org/10.1049/ic.2011.0068.
Full textFreire-Santos, M., J. Fierrez-Aguilar, and J. Ortega-Garcia. "Cryptographic key generation using handwritten signature." In Defense and Security Symposium, edited by Patrick J. Flynn and Sharath Pankanti. SPIE, 2006. http://dx.doi.org/10.1117/12.665875.
Full textMoosavi, Sanaz Rahimi, Ethiopia Nigussie, Seppo Virtanen, and Jouni Isoaho. "Cryptographic key generation using ECG signal." In 2017 14th IEEE Annual Consumer Communications & Networking Conference (CCNC). IEEE, 2017. http://dx.doi.org/10.1109/ccnc.2017.7983280.
Full textChen, B., and V. Chandran. "Biometric Based Cryptographic Key Generation from Faces." In 9th Biennial Conference of the Australian Pattern Recognition Society on Digital Image Computing Techniques and Applications (DICTA 2007). IEEE, 2007. http://dx.doi.org/10.1109/dicta.2007.4426824.
Full textAgarwal, Shafali. "Cryptographic Key Generation Using Burning Ship Fractal." In ICVISP 2018: The 2nd International Conference on Vision, Image and Signal Processing. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3271553.3271577.
Full textSarkar, Arpita, and Binod Kr Singh. "Cryptographic key generation from cancelable fingerprint templates." In 2018 4th International Conference on Recent Advances in Information Technology (RAIT). IEEE, 2018. http://dx.doi.org/10.1109/rait.2018.8389007.
Full textAhmed, Zahoor, J. P. Cances, and V. Meghdadi. "Cryptographic Spread Spectrum Relay Communication." In 2008 The Second International Conference on Next Generation Mobile Applications, Services, and Technologies. IEEE, 2008. http://dx.doi.org/10.1109/ngmast.2008.45.
Full textReports on the topic "Generation of cryptographic parameters"
Barker, Elaine, and Allen Roginsky. Recommendation for Cryptographic Key Generation. Gaithersburg, MD: National Institute of Standards and Technology, December 2012. http://dx.doi.org/10.6028/nist.sp.800-133.
Full textBarker, Elaine, and Allen Roginsky. Recommendation for cryptographic key generation. Gaithersburg, MD: National Institute of Standards and Technology, July 2019. http://dx.doi.org/10.6028/nist.sp.800-133r1.
Full textBarker, Elaine, Allen Roginsky, and Richard Davis. Recommendation for cryptographic key generation. Gaithersburg, MD: National Institute of Standards and Technology, June 2020. http://dx.doi.org/10.6028/nist.sp.800-133r2.
Full textMeadows, Catherine. Invariant Generation Techniques in Cryptographic Protocol Analysis. Fort Belvoir, VA: Defense Technical Information Center, January 2000. http://dx.doi.org/10.21236/ada464088.
Full textRolia, E., and K. G. Tan. Thiosalt generation parameters in flotation mill solutions. Natural Resources Canada/CMSS/Information Management, 1985. http://dx.doi.org/10.4095/327777.
Full textSchaad, J. Experiment: Hash Functions with Parameters in the Cryptographic Message Syntax (CMS) and S/MIME. RFC Editor, April 2011. http://dx.doi.org/10.17487/rfc6210.
Full textYoung, Derek P., Michael A. Forman, and Donald Ryan Dowdle. The generation of shared cryptographic keys through channel impulse response estimation at 60 GHz. Office of Scientific and Technical Information (OSTI), September 2010. http://dx.doi.org/10.2172/1008128.
Full textNelson, Scott, and Michael Greenwood. Survey of Advanced Generation IV Reactor Parameters for Integrated Energy System Modeling Capabilities. Office of Scientific and Technical Information (OSTI), April 2021. http://dx.doi.org/10.2172/1782027.
Full textYu, L. H. Design parameters of the high gain harmonic generation experiment using Cornell Undulator A at the ATF. Office of Scientific and Technical Information (OSTI), October 1998. http://dx.doi.org/10.2172/307889.
Full textYU, L. H. DESIGN PARAMETERS OF THE HIGH GAIN HARMONIC GENERATION EXPERIMENT USING CORNELL UNDULATOR A AT THE ATF. Office of Scientific and Technical Information (OSTI), October 1998. http://dx.doi.org/10.2172/760976.
Full text