Pointcheval-Stern signature algorithm — In cryptography, the Pointcheval Stern signature algorithm is a digital signature scheme based on the closely related ElGamal signature scheme. It changes the ElGamal scheme slightly to produce an algorithm which has been proven secure in a… … Wikipedia
Forking lemma — The forking lemma is any of a number of related lemmas in cryptography research. The lemma states that if an adversary (typically a probabilistic Turing machine), on inputs drawn from some distribution, produces an output that has some property… … Wikipedia
Paillier cryptosystem — The Paillier cryptosystem, named after and invented by Pascal Paillier in 1999, is a probabilistic asymmetric algorithm for public key cryptography. The problem of computing n th residue classes is believed to be computationally difficult. This… … Wikipedia
Password-authenticated key agreement — In cryptography, a password authenticated key agreement method is an interactive method for two or more parties to establish cryptographic keys based on one or more party s knowledge of a password. Contents 1 Types 2 Brief history 3 See also … Wikipedia
Sicherheitseigenschaften kryptografischer Verfahren — In der Kryptologie und Kryptoanalyse ist man an der Sicherheit kryptologischer Verfahren interessiert. Im Allgemeinen ist es sinnlos, ein Verfahren als „sicher“ zu bezeichnen, ohne den Begriff der Sicherheit genauer zu definieren. Ein… … Deutsch Wikipedia
Хандшух, Хелен — Хелен Хандшух (англ. Helena Handschuh) криптограф. Наиболее известная разработка симметричный блочный криптоалгоритм SHACAL. Помимо этого принимала участие в создании блочного шифра Universal Encryption Standard. С 2009 года… … Википедия
Digital signature — This article is about secure cryptographic signatures. For simple signatures in digital form, see Electronic signature. A digital signature or digital signature scheme is a mathematical scheme for demonstrating the authenticity of a digital… … Wikipedia
Chosen-ciphertext attack — A chosen ciphertext attack (CCA) is an attack model for cryptanalysis in which the cryptanalyst gathers information, at least in part, by choosing a ciphertext and obtaining its decryption under an unknown key. In the attack, an adversary has a… … Wikipedia
Optimal Asymmetric Encryption Padding — This article is about the padding scheme used in public key cryptography. For the division of the Thailand Ministry of Science Technology and Environment entitled Office of Atomic Energy for Peace, see [http://www.oaep.go.th/english/index.html] … Wikipedia
Efficient Probabilistic Public-Key Encryption Scheme — EPOC (Efficient Probabilistic Public Key Encryption) is a probabilistic public key encryption scheme.EPOC was developed in 1999 by T. Okamoto, S. Uchiyama and E. Fujisaki of NTT Labs in Japan. It is based on the random oracle model, in which a… … Wikipedia