Results 241 to 250 of about 375,459 (282)
Some of the next articles are maybe not open access.

Post-Quantum Cryptographic Primitives

2020
The necessity of cyber-security is becoming apparent as we grow increasingly dependent on technology in our daily lives. Cybersecurity allows us to protect our digital information that is stored and transferred via the Internet. Because of this growing dependence, this research project endeavours to design, construct and evaluate new post-quantum ...
openaire   +2 more sources

Primitive Constituent Elements of Cryptographic Protocols

2018 IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computing, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI), 2018
Many cryptographic protocols have been proposed, and many studies of them have been done. However, there is no study to identify constituent elements of cryptographic protocols that are elements of the protocols consist of. The constituent elements can be used for the basis of classification of already proposed cryptographic protocols, the basis of ...
Jingchen Yan   +3 more
openaire   +1 more source

Conventional Cryptographic Primitives

2010
Modern network security systems contain cryptographic primitives as an essential building block. In this chapter, we discuss conventional cryptographic primitives, which are also known as symmetric primitives. The term “symmetric” stems from the fact that in order to use conventional primitives, all parties need to share the same set of secret keys ...
openaire   +2 more sources

CLAASP: a Cryptographic Library for the Automated Analysis of Symmetric Primitives

IACR Cryptology ePrint Archive, 2023
E. Bellini   +6 more
semanticscholar   +1 more source

Cryptographic Applications of Primitive Pythagorean Triples

Cryptologia, 2014
Abstract This article presents properties of primitive Pythagorean triples (PPTs) that have potential applications to cryptography. It shows that the six classes of primitive Pythagorean triples can be put into two groups, and autocorrelation and cross-correlation functions of the six classes derived from the gaps between each class type have been ...
Subhash Kak, Monisha Prabhu
openaire   +2 more sources

On the Homomorphic Computation of Symmetric Cryptographic Primitives

2013
We present an analysis on the homomorphic computability of different symmetric cryptographic primitives, with the goal of understanding their characteristics with respect to the homomorphic evaluation according to the BGV scheme. Specifically, we start from the framework presented by Gentry, Halevi and Smart for evaluating AES.
S. Mella, R. Susella
openaire   +2 more sources

Cryptographic Primitives with Hinting Property

Journal of Cryptology, 2022
Navid Alamati, Sikhar Patranabis
openaire   +1 more source

A Calculus for Concurrent Processes with Cryptographic Primitives

Applied Mechanics and Materials, 2014
We introduce cryptographic primitives to the symbolic transition graph with the binary equivalence relation based on the CCS language with value-passing processes, which is designed for the description and analysis of security protocols. The STGR with cryptographic primitives, which is an extension of the STG, is applied to partition domains of ...
openaire   +2 more sources

Cryptographic Primitives that Resist Backdooring and Subversion

2020
The Snowden revelations of 2013 have shed some light on the extent of state-performed mass surveillance programs that target people all over the world, violate their privacy, and endanger their cyber security. The presumably most expensive of these surveillance programs is the NSA's decryption program, Bullrun, which aims at breaking and sabotaging ...
openaire   +2 more sources

Verification of a cryptographic primitive: SHA-256 (abstract)

ACM-SIGPLAN Symposium on Programming Language Design and Implementation, 2015
A. Appel
semanticscholar   +1 more source

Home - About - Disclaimer - Privacy