Academic literature on the topic 'Key encapsulation'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Key encapsulation.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Key encapsulation"

1

Yi-Fan Tseng, Yi-Fan Tseng, Zi-Yuan Liu Yi-Fan Tseng, and Raylin Tso Zi-Yuan Liu. "A Generic Construction of Predicate Proxy Key Re-encapsulation Mechanism." 網際網路技術學刊 22, no. 5 (September 2021): 1183–95. http://dx.doi.org/10.53106/160792642021092205020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

ANADA, Hiroaki, and Seiko ARITA. "Identification Schemes from Key Encapsulation Mechanisms." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E95.A, no. 7 (2012): 1136–55. http://dx.doi.org/10.1587/transfun.e95.a.1136.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Wu, Jui-Di, Yuh-Min Tseng, Sen-Shan Huang, and Wei-Chieh Chou. "Leakage-Resilient Certificateless Key Encapsulation Scheme." Informatica 29, no. 1 (January 1, 2018): 125–55. http://dx.doi.org/10.15388/informatica.2018.161.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Pope, Emily, Bradley Haltli, Russell G. Kerr, and Ali Ahmadi. "Effects of Matrix Composition and Temperature on Viability and Metabolic Activity of Microencapsulated Marine Bacteria." Microorganisms 10, no. 5 (May 10, 2022): 996. http://dx.doi.org/10.3390/microorganisms10050996.

Full text
Abstract:
To enhance the discovery of novel natural products, various innovations have been developed to aid in the cultivation of previously unculturable microbial species. One approach involving the microencapsulation of bacteria has been gaining popularity as a new cultivation technique, with promising applications. Previous studies demonstrated the success of bacterial encapsulation; however, they highlighted that a key limitation of encapsulating bacteria within agarose is the high temperature required for encapsulation. Encapsulation of bacteria within agarose typically requires a temperature high enough to maintain the flow of agarose through microfluidic devices without premature gelation. Given the sensitivity of many bacterial taxa to temperature, the effect of various agarose-based encapsulating matrices on marine bacterial viability was assessed to further develop this approach to bacterial culture. It was determined that lowering the temperature of encapsulation via the use of low-gelling-temperature agarose, as well as the addition of nutrients to the matrix, significantly improved the viability of representative marine sediment bacteria in terms of abundance and metabolic activity. Based on these findings, the use of low-gelling-temperature agarose with supplemental nutrients is recommended for the encapsulation of marine bacteria obtained from temperate habitats.
APA, Harvard, Vancouver, ISO, and other styles
5

Muhammad Fuad Al Khafiz, Yuanita Hikmahwati, Khairul Anam, and Dwi Hudiyanti. "Key conditions of alpha-tocopherol encapsulation in gum Arabic dispersions." International Journal of Research in Pharmaceutical Sciences 10, no. 4 (October 16, 2019): 2622–27. http://dx.doi.org/10.26452/ijrps.v10i4.1520.

Full text
Abstract:
Alpha-tocopherol or TOC is among substances that has medicinal capabilities. However, alpha-tocopherol is vulnerable to surrounding milieu settings. This leads to the necessity to shield it against unforeseen alterations during the storing or handling procedures. Encapsulation is presented as a procedure which can shield active agents from adverse changes by means of coating with polymers. In this study, gum Arabic (GA), a biopolymer derived from Acacia species, was used as the encapsulation matrix. Encapsulation process was done at different concentrations of GA dispersions (10%, 20%, 30% and 40%) and at various pH levels (5.4, 6.4, 7.4 and 8.4). To evaluate the key conditions of TOC encapsulation in GA dispersion we analysed TOC encapsulation efficiency (EE) and rate of release (RR) from GA dispersions as well as loading capacity (LC) of GA for TOC. The EE, RR and LC were determined by measuring the TOC concentration in the GA dispersions using UV Visible spectrophotometry at 291 nm. Results disclosed that the key conditions for achieving a high LC by GA with high efficiency of TOC encapsulation were in a dispersion of 20% GA at pH range of 6.4 and 7.4. The best EE of TOC and LC of GA were 48% and 2.8%, respectively, with a TOC average RR of 1.05-1.09 ppm/day. The results indicate that gum Arabic is a potential matrix to encapsulate alpha-tocopherol.
APA, Harvard, Vancouver, ISO, and other styles
6

LI, Ji-Guo, Hai-Shan YANG, and Yi-Chen ZHANG. "Certificate-Based Key Encapsulation Mechanism with Tags." Journal of Software 23, no. 8 (September 11, 2012): 2163–72. http://dx.doi.org/10.3724/sp.j.1001.2012.04127.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

HANAOKA, Goichiro, Takahiro MATSUDA, and Jacob C. N. SCHULDT. "A New Combiner for Key Encapsulation Mechanisms." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E102.A, no. 12 (December 1, 2019): 1668–75. http://dx.doi.org/10.1587/transfun.e102.a.1668.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Banegas, Gustavo, Paulo S. L. M. Barreto, Brice Odilon Boidje, Pierre-Louis Cayrel, Gilbert Ndollane Dione, Kris Gaj, Cheikh Thiécoumba Gueye, et al. "DAGS: Key encapsulation using dyadic GS codes." Journal of Mathematical Cryptology 12, no. 4 (December 1, 2018): 221–39. http://dx.doi.org/10.1515/jmc-2018-0027.

Full text
Abstract:
Abstract Code-based cryptography is one of the main areas of interest for NIST’s Post-Quantum Cryptography Standardization call. In this paper, we introduce DAGS, a Key Encapsulation Mechanism (KEM) based on quasi-dyadic generalized Srivastava codes. The scheme is proved to be IND-CCA secure in both random oracle model and quantum random oracle model. We believe that DAGS will offer competitive performance, especially when compared with other existing code-based schemes, and represent a valid candidate for post-quantum standardization.
APA, Harvard, Vancouver, ISO, and other styles
9

Manulis, Mark, Bertram Poettering, and Douglas Stebila. "Plaintext awareness in identity-based key encapsulation." International Journal of Information Security 13, no. 1 (November 22, 2013): 25–49. http://dx.doi.org/10.1007/s10207-013-0218-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Qin, Baodong, Shengli Liu, Shifeng Sun, Robert H. Deng, and Dawu Gu. "Related-key secure key encapsulation from extended computational bilinear Diffie–Hellman." Information Sciences 406-407 (September 2017): 1–11. http://dx.doi.org/10.1016/j.ins.2017.04.018.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Key encapsulation"

1

Gustafsson, Alex, and Carl Stensson. "The Performance of Post-Quantum Key Encapsulation Mechanisms : A Study on Consumer, Cloud and Mainframe Hardware." Thesis, Blekinge Tekniska Högskola, Institutionen för datavetenskap, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-21849.

Full text
Abstract:
Background. People use the Internet for communication, work, online banking and more. Public-key cryptography enables this use to be secure by providing confidentiality and trust online. Though these algorithms may be secure from attacks from classical computers, future quantum computers may break them using Shor’s algorithm. Post-quantum algorithms are therefore being developed to mitigate this issue. The National Institute of Standards and Technology (NIST) has started a standardization process for these algorithms. Objectives. In this work, we analyze what specialized features applicable for post-quantum algorithms are available in the mainframe architecture IBM Z. Furthermore, we study the performance of these algorithms on various hardware in order to understand what techniques may increase their performance. Methods. We apply a literature study to identify the performance characteristics of post-quantum algorithms as well as what features of IBM Z may accommodate and accelerate these. We further apply an experimental study to analyze the practical performance of the two prominent finalists NTRU and Classic McEliece on consumer, cloud and mainframe hardware. Results. IBM Z was found to be able to accelerate several key symmetric primitives such as SHA-3 and AES via the Central Processor Assist for Cryptographic Functions (CPACF). Though the available Hardware Security Modules (HSMs) did not support any of the studied algorithms, they were found to be able to accelerate them via a Field-Programmable Gate Array (FPGA). Based on our experimental study, we found that computers with support for the Advanced Vector Extensions (AVX) were able to significantly accelerate the execution of post-quantum algorithms. Lastly, we identified that vector extensions, Application-Specific Integrated Circuits (ASICs) and FPGAs are key techniques for accelerating these algorithms. Conclusions. When considering the readiness of hardware for the transition to post-quantum algorithms, we find that the proposed algorithms do not perform nearly as well as classical algorithms. Though the algorithms are likely to improve until the post-quantum transition occurs, improved hardware support via faster vector instructions, increased cache sizes and the addition of polynomial instructions may significantly help reduce the impact of the transition.
Bakgrund. Människor använder internet för bland annat kommunikation, arbete och bankärenden. Asymmetrisk kryptering möjliggör att detta sker säkert genom att erbjuda sekretess och tillit online. Även om dessa algoritmer förväntas vara säkra från attacker med klassiska datorer, riskerar framtida kvantdatorer att knäcka dem med Shors algoritm. Därför utvecklas kvantsäkra krypton för att mitigera detta problem. National Institute of Standards and Technology (NIST) har påbörjat en standardiseringsprocess för dessa algoritmer. Syfte. I detta arbete analyserar vi vilka specialiserade funktioner för kvantsäkra algoritmer som finns i stordator-arkitekturen IBM Z. Vidare studerar vi prestandan av dessa algoritmer på olika hårdvara för att förstå vilka tekniker som kan öka deras prestanda. Metod. Vi utför en litteraturstudie för att identifiera vad som är karaktäristiskt för kvantsäkra algoritmers prestanda samt vilka funktioner i IBM Z som kan möta och accelerera dessa. Vidare applicerar vi en experimentell studie för att analysera den praktiska prestandan av de två framträdande finalisterna NTRU och Classic McEliece på konsument-, moln- och stordatormiljöer. Resultat. Vi fann att IBM Z kunde accelerera flera centrala symmetriska primitiver så som SHA-3 och AES via en hjälpprocessor för kryptografiska funktioner (CPACF). Även om befintliga hårdvarusäkerhetsmoduler inte stödde några av de undersökta algoritmerna, fann vi att de kan accelerera dem via en på-plats-programmerbar grind-matris (FPGA). Baserat på vår experimentella studie, fann vi att datorer med stöd för avancerade vektorfunktioner (AVX) möjlggjorde en signifikant acceleration av kvantsäkra algoritmer. Slutligen identifierade vi att vektorfunktioner, applikationsspecifika integrerade kretsar (ASICs) och FPGAs är centrala tekniker som kan nyttjas för att accelerera dessa algortmer. Slutsatser. Gällande beredskapen hos hårdvara för en övergång till kvantsäkra krypton, finner vi att de föreslagna algoritmerna inte presterar närmelsevis lika bra som klassiska algoritmer. Trots att det är sannolikt att de kvantsäkra kryptona fortsatt förbättras innan övergången sker, kan förbättrat hårdvarustöd för snabbare vektorfunktioner, ökade cachestorlekar och tillägget av polynomoperationer signifikant bidra till att minska påverkan av övergången till kvantsäkra krypton.
APA, Harvard, Vancouver, ISO, and other styles
2

Талмач, Дмитро Павлович. "Детерміновані методи відображення повідомлення в точку еліптичної кривої, заданої у різних формах." Bachelor's thesis, КПІ ім. Ігоря Сікорського, 2021. https://ela.kpi.ua/handle/123456789/44276.

Full text
Abstract:
Данна робота присвячена розробцi детермiнованих полiномiальних алгоритмiв кодування бiтових векторiв в точки елiптичних кривих представлених у рiзних формах. У роботi приводяться основнi необхiднi для розумiння викладок вiдомостi про елiптичнi кривi, особливо кривi в формi Едвардса. Далi детально розглядається проблема кодування елементiв поля, над яким визначена крива, у множину точок кривої для використання у криптографiчних протоколах, в основi яких лежить хешування або задача iнкапсуляцiї ключа. У останньому роздiлi презентуються новi алгоритми, наводиться їх порiвняльний аналiз.
The work is devoted to constructing deterministic polynomial algorithm for encoding sequences of bits into points of Elliptic Curves represented in different forms. The work presents basic information related to the topic of Elliptic Curves, especially in the Edwards form, that is necessary for understanding further mathematical calculations. Next, the problem of encoding underlying field elements, over which the curve is defined, into points of the curve for using this encoding in cryptographic protocols, which are based on hashing or key encapsulation schemes, is considered in more detail. In the last section new algorithms are presented and compared.
APA, Harvard, Vancouver, ISO, and other styles
3

Chou, Wei-Chieh, and 周緯傑. "Leakage-Resilient Certificateless Key Encapsulation Scheme." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/uhjbfd.

Full text
Abstract:
碩士
國立彰化師範大學
數學系
105
The previous adversary models of public key cryptography usually have a nature assumption that permanent/temporary secret (private) keys must be kept safely and other internal states are not leaked to an adversary. However, in practice, it is difficult to keep away from all possible kinds of leakage on these secret data due to a new kind of threat, called “side-channel attacks”. By side-channel attacks, the adversary could obtain some partial information of these secret data so that some existing adversary models could be insufficient. Indeed, the study of leakage-resilient cryptography resistant to side-channel attacks has received significant attention recently. Up to date, no work has been done on the design of leakage-resilient certificateless key encapsulation encryption (LR-CL-KE) schemes under the continual leakage model. In this article, we propose the first LR-CL-KE scheme under the continual leakage model. In the generic bilinear group (GBG) model, we formally prove that our LR-CL-KE scheme is semantically secure against adaptive chosen ciphertext attacks for both Type I and Type II adversaries.
APA, Harvard, Vancouver, ISO, and other styles
4

Wu, Ming-Shiun, and 吳明勳. "An Efficient Encapsulating Scheme for the Rekey Message in Group Key Management." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/01442934983501957931.

Full text
Abstract:
碩士
逢甲大學
資訊工程所
94
With the developing and thriving of the Internet, business applications applied on the Internet are getting more and more popular. The most common applications we have seen nowadays are CDS(Content Distribution Services), VoIP, Net Meeting, Online Game, and etc. In these applications, group members need to ensure the privacy and integrity of messages depending on the cryptographic keys. However, it is a difficult problem to efficiently manage cryptographic keys for a large, dynamically changing group. The major problem of GKM is we need a large number of message transmissions to refresh group key whenever a member is added to or evicted from the group. Many GKM schemes paid their attentions on the way to generate cryptographic keys, none of these paid their attentions at the discussion of changing transmission way to decrease the message transmission times. Futhermore, in the article RFC2627 , Wallner et. al. mentioned: “It is also possible to transmit all of the intermediate node keys and root node key in one message”. Therefore, in this paper, we made experiments in GKM rekeying simulation. In the experiment results, we found that to send rekey messages in batch is more efficient than to send them one-by-one. According to the experiment results, we also proposed a novel encapsulating scheme to apply to GKM rekeying mechanism. In our scheme, it not only decreases the total transmission length and time greatly, but also group members only need to spend a little calculation to get their rekey messages, and no member has a way to get the other member’s messages using collusion attacks or any other decryption attacks.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Key encapsulation"

1

Busse, Beatrix. Speech, Writing, and Thought Presentation in 19th-Century Narrative Fiction. Oxford University Press, 2020. http://dx.doi.org/10.1093/oso/9780190212360.001.0001.

Full text
Abstract:
The present study investigates speech, writing, and thought presentation in a corpus of 19th-century narrative fiction including, for instance, the novels Frankenstein, Jane Eyre, Wuthering Heights, Oliver Twist, and many others. All narratives typically contain a reference to or a quotation of someone’s speech, thoughts, or writing. These reports further a narrative, make it more interesting, natural, and vivid, ask the reader to engage with it, and, from a historical point of view, also reflect cultural understandings of the modes of discourse presentation. To a large extent, the way a reader perceives a story depends upon the ways discourse is presented, and among these, speech, writing, and thought, which reflect a character’s disposition and state of mind. Being at the intersection of linguistic and literary stylistics, this study develops a new corpus-stylistic approach for systematically analyzing the different narrative strategies of historical discourse presentation in key pieces of 19th-century narrative fiction, thus identifying diachronic patterns as well as unique authorial styles, and places them within their cultural-historical context. It shows that the presentation of characters’ minds reflects an ideological as well as an epistemological concern about what cannot be reported, portrayed, or narrated and that discourse presentation fulfills the narratological functions of prospection and encapsulation, marks narrative progression, and shapes readers’ expectations as to suspense or surprise.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Key encapsulation"

1

Bindel, Nina, Jacqueline Brendel, Marc Fischlin, Brian Goncalves, and Douglas Stebila. "Hybrid Key Encapsulation Mechanisms and Authenticated Key Exchange." In Post-Quantum Cryptography, 206–26. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-25510-7_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Coretti, Sandro, Ueli Maurer, and Björn Tackmann. "A Constructive Perspective on Key Encapsulation." In Lecture Notes in Computer Science, 226–39. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-42001-6_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Banegas, Gustavo, Paulo S. L. M. Barreto, Brice Odilon Boidje, Pierre-Louis Cayrel, Gilbert Ndollane Dione, Kris Gaj, Cheikh Thiécoumba Gueye, et al. "DAGS: Reloaded Revisiting Dyadic Key Encapsulation." In Code-Based Cryptography, 69–85. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-25922-8_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Lv, Liqun, Wenjun Sun, Xiaoyuan Yang, and Xuan Wang. "Key Encapsulation Mechanism from Multilinear Maps." In Advances in Internetworking, Data & Web Technologies, 349–57. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-59463-7_35.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Smart, N. P. "Efficient Key Encapsulation to Multiple Parties." In Security in Communication Networks, 208–19. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-30598-9_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Anada, Hiroaki, and Seiko Arita. "Identification Schemes from Key Encapsulation Mechanisms." In Lecture Notes in Computer Science, 59–76. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21969-6_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kurosawa, Kaoru, and Le Trieu Phong. "Kurosawa-Desmedt Key Encapsulation Mechanism, Revisited." In Progress in Cryptology – AFRICACRYPT 2014, 51–68. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-06734-6_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Stam, Martijn. "A Key Encapsulation Mechanism for NTRU." In Cryptography and Coding, 410–27. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11586821_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hülsing, Andreas, Joost Rijneveld, John Schanck, and Peter Schwabe. "High-Speed Key Encapsulation from NTRU." In Lecture Notes in Computer Science, 232–52. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-66787-4_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Xue, Haiyang, Xianhui Lu, Bao Li, Bei Liang, and Jingnan He. "Understanding and Constructing AKE via Double-Key Key Encapsulation Mechanism." In Lecture Notes in Computer Science, 158–89. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03329-3_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Key encapsulation"

1

Matsuda, Takahiro, and Jacob C. N. Schuldt. "A New Key Encapsulation Combiner." In 2018 International Symposium on Information Theory and Its Applications (ISITA). IEEE, 2018. http://dx.doi.org/10.23919/isita.2018.8664317.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yesina, Maryna, Mikolaj Karpinski, Volodymyr Ponomar, Yurij Gorbenko, Tomasz Gancarczyk, and Uliana Iatsykovska. "Comparative Analysis of Key Encapsulation Mechanisms." In 2019 10th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS). IEEE, 2019. http://dx.doi.org/10.1109/idaacs.2019.8924373.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Liu, Zhen, and Xiao Yuan Yang. "Public Verifiable Key Encapsulation Mechanism under Factoring." In 2013 International Conference on Intelligent Networking and Collaborative Systems (INCoS). IEEE, 2013. http://dx.doi.org/10.1109/incos.2013.108.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Changji, Yang Liu, and Jung-Tae Kim. "An IND-CCA2 Secure Key-Policy Attribute Based Key Encapsulation Scheme." In 2009 International Conference on Multimedia Information Networking and Security. IEEE, 2009. http://dx.doi.org/10.1109/mines.2009.128.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Chow, Sherman S. M., Joseph K. Liu, and Jianying Zhou. "Identity-based online/offline key encapsulation and encryption." In the 6th ACM Symposium. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/1966913.1966922.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Xin Lai, Xiaofang Huang, and Dake He. "An ID-based efficient signcryption key encapsulation scheme." In 2008 International Symposium on Biometrics and Security Technologies (ISBAST). IEEE, 2008. http://dx.doi.org/10.1109/isbast.2008.4547635.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cai, Yang, Qiuliang Xu, and Zhihua Zheng. "A Provably Secure Identity-Based Key Agreement Protocol from Key Encapsulation Scheme." In 2012 Eighth International Conference on Computational Intelligence and Security (CIS). IEEE, 2012. http://dx.doi.org/10.1109/cis.2012.147.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kuznetsov, Alexandr, Maria Lutsenko, Nastya Kiian, Tymur Makushenko, and Tetiana Kuznetsova. "Code-based key encapsulation mechanisms for post-quantum standardization." In 2018 IEEE 9th International Conference on Dependable Systems, Services and Technologies (DESSERT). IEEE, 2018. http://dx.doi.org/10.1109/dessert.2018.8409144.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Gong, Borui, Man Ho Au, and Haiyang Xue. "Constructing Strong Designated Verifier Signatures from Key Encapsulation Mechanisms." In 2019 18th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/13th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). IEEE, 2019. http://dx.doi.org/10.1109/trustcom/bigdatase.2019.00084.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

"SECRET LOCKING: EXPLORING NEW APPROACHES TO BIOMETRIC KEY ENCAPSULATION." In 2nd International Conference on E-business and Telecommunication Networks. SciTePress - Science and and Technology Publications, 2005. http://dx.doi.org/10.5220/0001408002540261.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Key encapsulation"

1

Yegani, P., K. Leung, A. Lior, K. Chowdhury, and J. Navali. Generic Routing Encapsulation (GRE) Key Extension for Mobile IPv4. RFC Editor, May 2011. http://dx.doi.org/10.17487/rfc6245.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Muhanna, A., M. Khalil, S. Gundavelli, and K. Leung. Generic Routing Encapsulation (GRE) Key Option for Proxy Mobile IPv6. RFC Editor, June 2010. http://dx.doi.org/10.17487/rfc5845.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Smyslov, V. Using GOST Ciphers in the Encapsulating Security Payload (ESP) and Internet Key Exchange Version 2 (IKEv2) Protocols. RFC Editor, March 2022. http://dx.doi.org/10.17487/rfc9227.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Application for Approval of Modification for the 105-KE Basin Encapsulation Activity. Office of Scientific and Technical Information (OSTI), March 1993. http://dx.doi.org/10.2172/10148716.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography