Literatura científica selecionada sobre o tema "Secret-key cryptography"

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Consulte a lista de atuais artigos, livros, teses, anais de congressos e outras fontes científicas relevantes para o tema "Secret-key cryptography".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Artigos de revistas sobre o assunto "Secret-key cryptography"

1

Liu, Shuiyin, Yi Hong e Emanuele Viterbo. "Unshared Secret Key Cryptography". IEEE Transactions on Wireless Communications 13, n.º 12 (dezembro de 2014): 6670–83. http://dx.doi.org/10.1109/twc.2014.2364022.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

NAGY, NAYA, MARIUS NAGY e SELIM G. AKL. "KEY DISTRIBUTION VERSUS KEY ENHANCEMENT IN QUANTUM CRYPTOGRAPHY". Parallel Processing Letters 20, n.º 03 (setembro de 2010): 239–50. http://dx.doi.org/10.1142/s0129626410000193.

Texto completo da fonte
Resumo:
It has been said that quantum cryptography in general offers a secure solution to the problem of key enhancement. This means that two parties who already share a small secret key, can use quantum protocols to establish a new large secret key. This large secret key can be arbitrarily long and is unbreakable. Thus, to date, the main contribution of quantum cryptography has been believed to be quantum key enhancement. This paper shows that quantum cryptography can do significantly more. The quantum protocol described here distributes an unbreakable secret key to the two parties by relying on public information only. This is the first time that quantum cryptography is shown to be able to produce secret information using only public information. This contribution is also unique for cryptography in general, classical and quantum.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Joye, Marc, e Sung-Ming Yen. "ID-based secret-key cryptography". ACM SIGOPS Operating Systems Review 32, n.º 4 (outubro de 1998): 33–39. http://dx.doi.org/10.1145/302350.302359.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Kak, S. C. "Secret-hardware public-key cryptography". IEE Proceedings E Computers and Digital Techniques 133, n.º 2 (1986): 94. http://dx.doi.org/10.1049/ip-e.1986.0010.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Makeri, Yakubu Ajiji. "INTEGRATED CRYPTOGRAPHICAL ACCESS CONTROL OVER NETWORK PROJECT". Acta Informatica Malaysia 4, n.º 1 (18 de maio de 2020): 19–21. http://dx.doi.org/10.26480/aim.01.2020.19.21.

Texto completo da fonte
Resumo:
Cryptanalysis is a new ID-based encryption scheme proposed by Meshram. I found a method for factor N, where N is the parameter proposed by Meshram. We also provide a method for retrieving the Secret Master key for Mayshram’s ID-based encryption scheme. Identity-based (ID-based) cryptography is very useful because it simplifies certificate management in public-key cryptocurrency. For the design of the Integrated File Level Cryptographic Access Control (IFLCAC) system, it makes file security much easier for the end-user. This system combines the advantages of traditional file-level cryptography and full-disc cryptography systems, making it safe and easy to use. We first look at existing file cryptography systems, compare them to two, and then describe the interactions between components and components of the integrated file-level cryptographic access control system. Because its defense relies on the difficulty of discrete logarithmic and integer factor problems, it proves that his scheme is safe against favorable select-plain invasion. We show that this new ID-based encryption scheme is not secure by introducing a method to retrieve the secret master key.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Dubey, Praveer, e Ompal Yadav. "A Survey on Quantum cryptography versus classical Cryptography". International Journal of Current Engineering and Technology 10, n.º 06 (31 de outubro de 2021): 910–13. http://dx.doi.org/10.14741/ijcet/v.10.6.3.

Texto completo da fonte
Resumo:
Quantum Cryptography is an approach to securing communications by applying the phenomena of quantum physics. Unlike traditional classical cryptography, which uses mathematical techniques to restrict eavesdroppers, quantum cryptography is focused on the physics of information. The development of quantum cryptography was motivated by the short-comings of classical cryptographic methods, which can be classified as either public-key or secret-key Methods. There are classical solutions to insecure communication all rely on making some or assumption, about the computational power of a cheater, about the number of cheaters, or something of this kind. Based on quantum key distribution, one might hope that a quantum computer might allow us to weaken or remove these assumptions.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Bachman, Dale J., Ezra A. Brown e Anderson H. Norton. "Chocolate Key Cryptography". Mathematics Teacher 104, n.º 2 (setembro de 2010): 100–104. http://dx.doi.org/10.5951/mt.104.2.0100.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Bachman, Dale J., Ezra A. Brown e Anderson H. Norton. "Chocolate Key Cryptography". Mathematics Teacher 104, n.º 2 (setembro de 2010): 100–104. http://dx.doi.org/10.5951/mt.104.2.0100.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Anilkumar, Chunduru, Swathi Lenka, N. Neelima e Sathishkumar V E. "A Secure Method of Communication Through BB84 Protocol in Quantum Key Distribution". Scalable Computing: Practice and Experience 25, n.º 1 (4 de janeiro de 2024): 21–33. http://dx.doi.org/10.12694/scpe.v25i1.2152.

Texto completo da fonte
Resumo:
Security awareness is one of the most pressing topics in today's globe. The idea of cryptography is introduced when the subject is information security. Conventional cryptography-based security techniques rely on the presumption that keys are shared before secure connections. The most crucial factor to consider when integrating cryptographic operations into account when integrating cryptographic operations in with any system is the safe key management strategy required for sending and transferring a secret key between two entities The systems will be vulnerable to bugs and possibly fatal external assaults if the fundamental management methods are poor A method for securely encrypting data sent between parties is quantum cryptography. and spotting eavesdroppers trying to overhear the conversation. Quantum cryptography may be the solution to these issues a quantum cryptography application, Quantum Key Distribution (QKD), refers to the production of a cryptographic key with unconditional security assured by physical rules. Quantum cryptography is a kind of encryption. We examine the quantum key exchange protocol (BB84 protocol) in this study and the way that it significantly improves data transfer security when compared to standard encryption techniques. The main objective of quantum cryptography is to offer a trustworthy way to provide a secure method of communication between the intended peers only and to detect the Eavesdropper presence.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Dayo Alowolodu, Olufunso, Gabriel K Adelaja, Boniface K Alese e Olufunke Catherine Olayemi. "Medical Image Security Using Quantum Cryptography". Issues in Informing Science and Information Technology 15 (2018): 057–67. http://dx.doi.org/10.28945/4008.

Texto completo da fonte
Resumo:
Aim/Purpose: Medical images are very sensitive data that can be transferred to medical laboratories, professionals, and specialist for referral cases or consultation. Strict security measures must be utilized to keep these data secured in computer networks when transferred to another party. On a daily basis, unauthorized users derive ways to gain access to sensitive patient medical information. Background: One of the best ways to which medical image could be kept secured is through the use of quantum cryptography Methodology : Applying the principles of quantum mechanics to cryptography has led to a remarkable new dimension in secured network communication infrastructure. This enables two legitimate users to produce a shared secret random bit string, which can be used as a key in cryptographic applications, such as message encryption and authentication. Contribution: This paper can make it possible for the healthcare and medical professions to construct cryptographic communication systems to keep patients’ transferred data safe and secured. Findings: This work has been able to provide a way for two authorized users who are in different locations to securely establish a secret network key and to detect if eavesdropping (a fraudulent or disruption in the network) has occurred Recommendations for Practitioners: This security mechanism is recommended for healthcare providers and practitioners to ensure the privacy of patients’ medical information. Recommendation for Researchers: This paper opens a new chapter in secured medical records Impact on Society Quantum key distribution promises network security based on the fundamental laws of quantum mechanics by solving the problems of secret-key cryptography . Future Research: The use of post-quantum cryptography can be further researched.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Teses / dissertações sobre o assunto "Secret-key cryptography"

1

Fokin, Dennis. "A secure multi-party scheme with certificateless cryptography for secret key extraction". Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-231574.

Texto completo da fonte
Resumo:
Many systems contain sensitive data such as user credentials used for authentication purposes. For large systems, a common approach is to store the data in a configuration file at a trusted third party. However, that would imply a single point of failure if an adversary gains access to the trusted party. In theory this could be solved by encrypting the data but in practice this only moves the problem and does not solve it, since some type of credential data is needed to decrypt the configuration file. A more flexible solution is needed that requires less of human interaction while also providing a higher degree of security. This thesis proposes a complete cryptographical system for solving this problem in a typical enterprise setting with a set of additional implementation requirements by using multi-party computation and Shamir's secret sharing protocol. Additionally, the work combines the mentioned system with a certificateless cryptography based multi-party computation protocol, since certificates usually implies a time-consuming process. The system has been evaluated in terms of security and efficiency with the conclusion that the results look promising. In terms of performance, the bulk of the overhead comes from certificateless cryptography, a constraint for the specific scenario which might not be present in general. The work also provides incentives for developing and further evolving Java libraries for cryptography, especially for multi-party computation and certificateless cryptography.
Många system innehåller känslig data, exempelvis användaruppgifter som används för autentiseringsändamål. För stora system är en vanlig lösning att lagra data i en konfigurationsfil hos en betrodd tredje part. Det skulle emellertid innebära att den svagaste länken är om motståndare får tillgång till den betrodda parten. I teorin kan detta lösas genom att kryptera data men i praktiken flyttar det bara på problemet men löser det inte, eftersom någon typ av autentiseringsdata behövs för att dekryptera konfigurationsfilen. En mer flexibel lösning behövs som kräver mindre mänsklig interaktion samtidigt som det ger en högre grad av säkerhet. Denna avhandling föreslår ett komplett kryptografiskt system för att lösa detta problem i en typisk företagsmiljö med en ytterligare uppsättning implementationskrav genom att använda multipartsberäknande och Shamirs secret sharing protokoll. Dessutom kombinerar arbetet det nämnda systemet med ett certifikatfritt krypteringsbaserat protokoll kombinerat med multipartsberäkningar, eftersom certifikat oftast innebär en tidskrävande process. Systemet har utvärderats med avseende på säkerhet och effektivitet med slutsatsen att det ser lovande ut. När det gäller prestanda kommer huvuddelen av omkostnaden från den certifikatfria kryptografin, en begränsning för det specifika scenariot som kanske inte är närvarande i allmänhet. Arbetet ger också motiv för att vidareutveckla Java-bibliotek för kryptografi, speciellt för multipartsberäknande protokoll och certifikatlös kryptering.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Quist, Britton T. "Improved Channel Probing for Secret Key Generation with Multiple Antenna Systems". BYU ScholarsArchive, 2013. https://scholarsarchive.byu.edu/etd/3554.

Texto completo da fonte
Resumo:
Establishing secret keys from the commonly-observed randomness of reciprocal wireless propagation channels has recently received considerable attention. In this work we propose improved strategies for channel estimation between MIMO or beamforming systems for secret key generation. The amount of mutual information that can be extracted from the channel matrix estimates is determined by the quality of channel matrix estimates. By allocating increased energy to channel estimation for higher gain beamforming combinations at the expense of low-gain combinations, key establishment performance can be increased. Formalizing the notion of preferential energy allocation to the most efficient excitations is the central theme of this dissertation. For probing with beamforming systems, we formulate a theoretically optimal probing strategy that upper bounds the number of key bits that can be generated from reciprocal channel observations. Specifically, we demonstrate that the eigenvectors of the channel spatial covariance matrix should be used as beamformer weights during channel estimation and we optimize the energy allocated to channel estimation for each beamformer weight under a total energy constraint. The optimal probing strategy is not directly implementable in practice, and therefore we propose two different modifications to the optimal algorithm based on a Kronecker approximation to the spatial covariance matrix. Though these approximations are suboptimal, they each perform well relative to the upper bound. To explore how effective an array is at extracting all of the information available in the propagation environment connecting two nodes, we apply the optimal beamformer probing strategy to a vector current basis function expansion on the array volume. We prove that the resulting key rate is a key rate spatial bound that upper bounds the key rate achievable by any set of antenna arrays probing the channel with the same total energy constraint. For MIMO systems we assume the channel is separable with a Kronecker model, and then for that model we propose an improved probing strategy that iteratively optimizes the energy allocation for each node using concave maximization. The performance of this iterative approach is better than that achieved using the traditional probing strategy in many realistic probing scenarios.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Chen, Chan. "Secret Key Establishment Using Wireless Channels as Common Randomness in Time-Variant MIMO Systems". Diss., CLICK HERE for online access, 2010. http://contentdm.lib.byu.edu/ETD/image/etd3532.pdf.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Olsson, Fredrik. "A Lab System for Secret Sharing". Thesis, Linköping University, Department of Electrical Engineering, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2385.

Texto completo da fonte
Resumo:

Finnegan Lab System is a graphical computer program for learning how secret sharing works. With its focus on the algorithms and the data streams, the user does not have to consider machine-specific low-level details. It is highly modularised and is not restricted to secret sharing, but can easily be extended with new functions, such as building blocks for Feistel networks or signal processing.

This thesis describes what secret sharing is, the development of a new lab system designed for secret sharing and how it can be used.

Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Tu, Zhiqi. "Enhancements of the Non-linear Knapsack Cryptosystem". Thesis, University of Canterbury. Computer Science and Software Engineering, 2006. http://hdl.handle.net/10092/1080.

Texto completo da fonte
Resumo:
Nowadays all existing public key cryptosystems are classified into three categories relied on different mathematical foundations. The first one is based on the difficulty of factoring the product of two big prime numbers. The representatives are the RSA and the Rabin cryptosystems. The second one such as the ElGamal cryptosystem is based on the discrete logarithm problem. The last one is based on the NP-completeness of the knapsack problem. The first two categories survived crypto attacks, whereas the last one was broken and there has been no attempt to use such a cryptosystem. In order to save the last category, Kiriyama proposed a new public key cryptosystem based on the non-linear knapsack problem, which is an NP-complete problem. Due to the non-linear property of the non-linear knapsack problem, this system resists all known attacks to the linear knapsack problem. Based on his work, we extend our research in several ways. Firstly, we propose an encrypted secret sharing scheme. We improve the security of shares by our method over other existing secret sharing schemes. Simply speaking, in our scheme, it would be hard for outsiders to recover a secret even if somehow they could collect all shares, because each share is already encrypted when it is generated. Moreover, our scheme is efficient. Then we propose a multiple identities authentication scheme, developed on the basis of the non-linear knapsack scheme. It verifies the ownership of an entity's several identities in only one execution of our scheme. More importantly, it protects the privacy of the entities from outsiders. Furthermore, it can be used in resource-constrained devices due to low computational complexity. We implement the above schemes in the C language under the Linux system. The experimental results show the high efficiency of our schemes, due to low computational complexity of the non-linear knapsack problem, which works as the mathematical foundation of our research.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Valkaitis, Mindaugas. "Efektyvios šifravimo bei skaitmeninio parašo sistemos". Master's thesis, Lithuanian Academic Libraries Network (LABT), 2014. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2012~D_20140704_171717-30545.

Texto completo da fonte
Resumo:
Šio darbo tikslas – apžvelgti šiuo metu naudojamas klasikines viešojo rakto šifravimo ir skaitmeninio parašo sistemas bei naujos kartos Signcryption kriptosistemą ir atlikti dedikuotos pasirašymo ir šifravimo kriptosistemos efektyvumo palyginimą su pasirašymo arba šifravimo kriptosistemų kompozicija bei pasiūlyti praktinio pritaikymą naujos kartos Signcryption kriptosistemai. Darbe apžvelgtos šios kriptosistemos: 1. RSA (Rivest, Shamir, Adleman) – klasikinė viešojo rakto pasirašymo arba šifravimo kriptosistema, kurios saugumas paremtas didelių skaičių faktorizacijos uždavinio sprendimo sudėtingumu, 2. ElGamalio – klasikinė viešojo rakto pasirašymo arba šifravimo kriptosistema, kurios saugumas paremtas diskretaus logaritmo problemos sprendimo sudėtingumu, 3. Signcryption – naujos kartos viešojo rakto pasirašymo ir šifravimo kriptosistema, realizuota modifikuotos ElGamalio skaitmeninio parašo schemos pagrindu. Minėtos kriptosistemos apžvelgtos teoriškai, sukurta praktinė jų realizacija ir apžvelgti rezultatai bei palygintas jų efektyvumas, kuris apibrėžiamas dviem parametrais: 1. Pranešimo pasirašymo, šifravimo, dešifravimo ir parašo patikrinimo operacijų trukmė, 2. Perduodamos perteklinės informacijos kiekis – pranešimo ilgio padidėjimas atlikus pasirašymo ir šifravimo operacijas. Taip pat apžvelgtos kriptosistemų realizacijoje naudotos papildomos funkcijos bei algoritmai, tokie kaip AES blokiniai šifrai, SHA maišos funkcijų šeima, HMAC kontrolinis parašas bei pasiūlyti du... [toliau žr. visą tekstą]
This submission called “Efficient encryption and digital signature schemes” consists of three parts. I. In Part I theoretical analysis of popular public key cryptosystems RSA (Rivest, Shamir, Adleman) with security based on the large integer factorization problem and ElGamal with security based on the discrete logarithm problem, along with new cryptographic primitive termed as "signcryption" proposed by Y. Zheng which simultaneously fulfills both the functions of digital signature and public key encryption in a logically single step, and with a cost significantly smaller than that required by "signature followed by encryption" using popular public key cryptosystem composition is done. For the completeness of analysis description of supplemental algorithms and functions such as AES block cipher, SHA hash functions, HMAC keyed hash function is present. II. In Part II the results of the practical implementation done in Python programming language are analyzed. Effectiveness is described by two factors: 1. Total computation time of signing – encryption – decryption – verification operations; 2. Communication overhead – signed and encrypted message length increase compared to the original plaintext. III. In Part III two effective Signcryption implementation algorithms are proposed: secret sharing without threshold and (k, n) threshold schemes. Results of analysis prove Signcryption being secure and extremely effective signature and encryption cryptosystem. It has very low... [to full text]
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Wen, Wen. "Energy Efficient Secure Key Management Schemes for WSNs and IoT". Thesis, Université d'Ottawa / University of Ottawa, 2016. http://hdl.handle.net/10393/35257.

Texto completo da fonte
Resumo:
Secret sharing is critical to most applications making use of security and remains one of the most challenging research areas in modern cryptography. In this thesis, we propose a novel efficient multi-secret sharing scheme based on the Chinese remainder theorem (CRT) with two verification methods, while the previous works are mostly based on the Lagrange polynomial. Key management schemes play an important role in communication security in Wireless Sensor Networks (WSNs). While the previous works mainly targeting on two different types of WSNs: distributed and hieratical, in this thesis, we propose our flexible WSN key management scheme, which is based on (n,t,n) multi-secret sharing technique, to provide a key management solution for heterogeneous architecture. The powerful key managers are responsible for most of the communicational and computational workload. They can provide Peer-to-Peer pair-wise keys for a pair of sensors to establish a secure communication session, and in the same time, they can also form communication clusters as cluster heads according to different application requirements. Internet of Things (IoT) becomes more and more popular and practical in recent years. Considering the diversity of the devices and the application scenarios, it is extremely hard to couple two devices or sub-networks with different communication and computation resources. In this thesis, we propose novel key agreement schemes based on (n,t,n) multi-secret sharing techniques for IoT in order to achieve light weighted key exchange while using Host Identity Protocol (HIP). We refer the new schemes as HIP-MEXs with different underlying multi-secret sharing techniques. We analyzed the computational and communication costs of the extremely resource constrained device which is referred to as Initiator, and CRT based HIP-MEX successfully outsource the heavy workload to the proxy, which are considered more powerful, when establishing new secret key.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Frixons, Paul. "Cryptographie à clé secrète et attaquant quantique dans le monde des télécommunications". Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS339.

Texto completo da fonte
Resumo:
Pour la cryptographie moderne, la sécurité d'un système est définie comme la somme des ressources nécessaires pour le briser. Avec la venue d'ordinateurs quantiques efficaces et les nouvelles possibilités algorithmiques que cela ouvre, ce montant de ressources est voué à changer. Dans cette thèse, nous effectuons un pas en direction d'une meilleure compréhension de cette menace quantique. Après une introduction au calcul quantique et à la cryptographie, nous montrons des attaques quantiques contre la fonction pseudo-aléatoire de Legendre sans requête en superposition et en mémoire quantique réduite. Par la suite, nous exposons une manière générale de transposer les attaques boomerang en algorithmique quantique ainsi que quelques applications. Nous continuons sur une méthode de doublement de taille de blocs pour les chiffrements à blocs inspirée sur le schéma Encrypt-Mix-Encrypt et nous en montrons la sécurité. Nous finissons par la construction d'une version quantique du protocole d'authentification de la 3G/4G/5G UMTS-AKA avant d'en montrer la sécurité ainsi que celle des primitives sous-jacentes Milenage et TUAK
For modern cryptography, the security of a system is defined as the sum of the resources required to break it. With the advent of efficient quantum computers and the new algorithmic possibilities that this opens, this amount of resource is destined to change.In this thesis, we take a step towards a better understanding of this quantum threat. After an introduction to quantum computation and cryptography, we show quantum attacks against the Legendre PRF in the setting without superposition queries and reduced quantum memory. Afterwards, we present a general way to transpose boomerang attacks into quantum attacks as well as some applications. We continue on a doubling method for block ciphers inspired by the Encrypt-Mix-Encrypt scheme and prove its security. We end by building a quantum version of the 3G/4G/5G UMTS-AKA authentication protocol before showing the security as well as the underlying primitives Milenage and TUAK
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Azfar, Abdullah. "Multiple Escrow Agents in VoIP". Thesis, Norwegian University of Science and Technology, Department of Telematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-10895.

Texto completo da fonte
Resumo:
Using a Key escrow agent in conjunction with Voice over IP (VoIP) communication ensures that law enforcements agencies (LEAs) can retrieve the session key used to encrypt data between two users in a VoIP session. However, the use of a single escrow agent has some drawbacks. A fraudulent request by an evil employee from the LEA can lead to improper disclosure of a session key. After the escrow agent reveals the key this evil person could fabricate data according to his/her needs and encrypt it again (using the correct session key). In this situation the persons involved in the communication session can be accused of crimes that he or she or they never committed. The problems with a single escrow agent becomes even more critical as a failure of the escrow agent can delay or even make it impossible to reveal the session key, thus the escrow agent might not be able to comply with a lawful court order or comply with their escrow agreement in the case of data being released according to this agreement (for example for disaster recovery).This thesis project focused on improving the accessibility and reliability of escrow agents, while providing good security. One such method is based on dividing the session key into m chunks and escrowing the chunks with m escrow agents. Using threshold cryptography the key can be regenerated by gathering any n-out-of-m chunks. The value of m and n may differ according to the role of the user. For a highly sophisticated session, the user might define a higher value for m and n for improved, availability, reliability, and security. For a less confidential or less important session (call), the value of m and n might be smaller. The thesis examines the increased availability and increased reliability made possible by using multiple escrow agents.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

RAMMOHAN, SRIVIDHYA. "REDUCED COMPLEMENTARY DYNAMIC AND DIFFERENTIAL CMOS LOGIC: A DESIGN METHODOLOGY FOR DPA RESISTANT CRYPTOGRAPHIC CIRCUITS". University of Cincinnati / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1179459225.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Livros sobre o assunto "Secret-key cryptography"

1

Warner, Penny. The secret of the skeleton key. New York: Egmont USA, 2011.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Galbreath, Nick. Cryptography for Internet and database applications: Developing secret and public key techniques with Java. Indianapolis, Ind: Wiley Pub., 2002.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Cryptography for Internet and database applications: Developing secret and public key techniques with Java. Indianapolis, Ind: Wiley Pub., 2002.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Secret warriors: Key scientists, code breakers and propagandists of the Great War. London: Little, Brown, 2014.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Noiseless steganography: The key to covert communications. Boca Raton: Auerbach Publications, 2012.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

1943-, Spector Ronald H., ed. Listening to the enemy: Key documents on the role of communications intelligence in the war with Japan. Wilmington, Del: Scholarly Resources Inc., 1988.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Assche, Gilles Van. Quantum Cryptography and Secret-Key Distillation. Cambridge University Press, 2006.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Assche, Gilles Van. Quantum Cryptography and Secret-Key Distillation. Cambridge University Press, 2010.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Assche, Gilles Van. Quantum Cryptography and Secret-Key Distillation. University of Cambridge ESOL Examinations, 2012.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Assche, Gilles Van. Quantum Cryptography and Secret-Key Distillation. Cambridge University Press, 2012.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Capítulos de livros sobre o assunto "Secret-key cryptography"

1

Buchanan, William J. "Secret Key Encryption". In Cryptography, 49–85. New York: River Publishers, 2022. http://dx.doi.org/10.1201/9781003337751-3.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Yan, Song Y. "Secret-Key Cryptography". In Cybercryptography: Applicable Cryptography for Cyberspace Security, 173–216. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-72536-9_4.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Hoepman, Jaap-Henk. "Secret Key Authentication with Software-Only Verification". In Financial Cryptography, 313–26. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45472-1_21.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Tilburg, Johan. "Secret-key exchange with authentication". In Computer Security and Industrial Cryptography, 71–86. Berlin, Heidelberg: Springer Berlin Heidelberg, 1993. http://dx.doi.org/10.1007/3-540-57341-0_56.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Fafoutis, Xenofon, e Letizia Marchegiani. "Secret Key Generation in Sensor Networks". In Encyclopedia of Cryptography, Security and Privacy, 1–4. Berlin, Heidelberg: Springer Berlin Heidelberg, 2022. http://dx.doi.org/10.1007/978-3-642-27739-9_1796-1.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Jost, Daniel, Ueli Maurer e João L. Ribeiro. "Information-Theoretic Secret-Key Agreement: The Asymptotically Tight Relation Between the Secret-Key Rate and the Channel Quality Ratio". In Theory of Cryptography, 345–69. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03807-6_13.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Jarecki, Stanisław, e Xiaomin Liu. "Unlinkable Secret Handshakes and Key-Private Group Key Management Schemes". In Applied Cryptography and Network Security, 270–87. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-72738-5_18.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Cook, Debra L., John Ioannidis, Angelos D. Keromytis e Jake Luck. "CryptoGraphics: Secret Key Cryptography Using Graphics Cards". In Lecture Notes in Computer Science, 334–50. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-30574-3_23.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Bitansky, Nir, Ryo Nishimaki, Alain Passelègue e Daniel Wichs. "From Cryptomania to Obfustopia Through Secret-Key Functional Encryption". In Theory of Cryptography, 391–418. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53644-5_15.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Maurer, Ueli M. "The Strong Secret Key Rate of Discrete Random Triples". In Communications and Cryptography, 271–85. Boston, MA: Springer US, 1994. http://dx.doi.org/10.1007/978-1-4615-2694-0_27.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Trabalhos de conferências sobre o assunto "Secret-key cryptography"

1

"MOBILE SECRET KEY DISTRIBUTION WITH NETWORK CODING". In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2007. http://dx.doi.org/10.5220/0002126801710174.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

"CERTIFIED PSEUDONYMS COLLIGATED WITH MASTER SECRET KEY". In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2009. http://dx.doi.org/10.5220/0002226501900197.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Dey, Jayashree, e Ratna Dutta. "Code-based Key Encapsulation Mechanism Preserving Short Ciphertext and Secret Key". In 19th International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2022. http://dx.doi.org/10.5220/0011273900003283.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

"A Novel Fuzzy Vault Scheme for Secret Key Exchange". In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2012. http://dx.doi.org/10.5220/0004125404260429.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Gazi, Peter, e Stefano Tessaro. "Secret-key cryptography from ideal primitives: A systematic overview". In 2015 IEEE Information Theory Workshop (ITW). IEEE, 2015. http://dx.doi.org/10.1109/itw.2015.7133163.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Thiruppathy Kesavan, V., e S. Radhakrishnan. "Secret Key Cryptography based Security Approach for Wireless Sensor Networks". In 2012 International Conference on Recent Advances in Computing and Software Systems (RACSS). IEEE, 2012. http://dx.doi.org/10.1109/racss.2012.6212721.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Allam, Ahmed M., Hazem M. Abbas e M. Watheq El-Kharashi. "Authenticated key exchange protocol using neural cryptography with secret boundaries". In 2013 International Joint Conference on Neural Networks (IJCNN 2013 - Dallas). IEEE, 2013. http://dx.doi.org/10.1109/ijcnn.2013.6707125.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Griotti, Mattia, Filippo Gandino e Maurizio Rebaudengo. "Mixed public and secret-key cryptography for wireless sensor networks". In 2017 Tenth International Conference on Mobile Computing and Ubiquitous Network (ICMU). IEEE, 2017. http://dx.doi.org/10.23919/icmu.2017.8330094.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Gibson, F., A. Hening, M. Bourennane, P. Jonsson, T. Tsegaye, E. Sundberg e A. Karlsson. "Investigations on Long Wavelength Quantum Cryptography Systems". In The European Conference on Lasers and Electro-Optics. Washington, D.C.: Optica Publishing Group, 1998. http://dx.doi.org/10.1364/cleo_europe.1998.cthh104.

Texto completo da fonte
Resumo:
Quantum cryptography is a technique for establishing a fundamentally secure key for cryptography using the encoding of the key on single photon states in such a way that an eavesdropper cannot acquire any information about the key without impairing detectable errors in the communication channel [1]. In the recent years there has been a remarkable progress in experimental implementations at 850 nm and 1300 nm wavelengths with secret key generation at kbits/s up to 48 km distance. However, for 1550 nm wavelength, where fiber losses are as smallest, progress has been hampered by the lack of good single photon detectors.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Liu, Shuiyin, Yi Hong e Emanuele Viterbo. "Unshared secret key cryptography: Achieving Shannon's ideal secrecy and perfect secrecy". In 2014 IEEE Information Theory Workshop (ITW). IEEE, 2014. http://dx.doi.org/10.1109/itw.2014.6970909.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia