Search results

From Vigyanwiki
  • ...u/~mihir/papers/gb.html "Lecture Notes on Cryptography"]. Summer course on cryptography, MIT, 1996-2001</ref>{{rp|136}} पिजनहोल प्रिंसि ...Resistant Hash Functions and General Digital Signature Scheme"]. Course on Cryptography, Cornell University, 2009</ref>
    10 KB (357 words) - 12:06, 10 August 2023
  • ...प्रत्यायोजित निजी सेट चौराहा|journal=International Conference on Financial Cryptography and Data Security'22: Proceedings|year=2022|url=https://fc22.ifca.ai/prepro [[Category:Cryptography stubs]]
    10 KB (450 words) - 11:02, 18 May 2023
  • ...ptic Curve Cryptography], Version 2.0, May 21, 2009.</ref><ref>NSA Suite B Cryptography, [http://www.nsa.gov/ia/_files/SuiteB_Implementer_G-113808.pdf Suite B Impl {{Cryptography navbox | public-key}}
    15 KB (490 words) - 15:20, 10 August 2023
  • ...irst2=M.|last2=Hellman|author2-link=Martin Hellman|title=New directions in cryptography|journal=[[IEEE Transactions on Information Theory]]|volume=22|issue=6|pages *{{citation|last1=Pass|first1=Rafael|title=A Course in Cryptography|url=https://www.cs.cornell.edu/courses/cs4830/2010fa/lecnotes.pdf|access-da
    18 KB (698 words) - 09:00, 13 June 2023
  • ...h |title=घने संभाव्य एन्क्रिप्शन।|conference=Workshop on Selected Areas of Cryptography |pages=120–128 |year=1994 |url=https://www.microsoft.com/en-us/research/w {{Cryptography navbox | public-key}}
    8 KB (445 words) - 17:39, 18 May 2023
  • {{Short description|World Wide Web Consortium cryptography standard}} ...ef name="W3C">{{cite web|editor-last1=Watson|editor-first1=Mark |title=Web Cryptography API W3C Proposed Recommendation 15 December 2016|url=https://www.w3.org/TR/
    22 KB (274 words) - 17:08, 28 July 2023
  • ...journal=Theoretical Computer Science|series=Theoretical Aspects of Quantum Cryptography – celebrating 30 years of BB84|volume=560, Part 1|pages=7–11|doi=10.101 [[Category:Collapse templates]]
    12 KB (480 words) - 13:18, 4 September 2023
  • {{Short description|Public-key cryptosystem that uses lattice-based cryptography}} ...s://tbuktu.github.io/ntru/ |title=NTRU: Quantum-Resistant High Performance Cryptography}}</ref> कुंजी के आकार के घन के रूप
    21 KB (933 words) - 18:00, 17 May 2023
  • ...स्तंभ एक ही उद्देश्य की पूर्ति करते हैं।<ref>{{cite book| title=Public-Key Cryptography: Volume 23 of Monographs in Theoretical Computer Science. An EATCS Series | [[Category:Collapse templates|Beaufort Cipher]]
    13 KB (368 words) - 08:39, 15 June 2023
  • ...ref><ref name=Goldreich>[[Oded Goldreich|Goldreich, Oded.]] Foundations of Cryptography: Volume 2, Basic Applications. Vol. 2. Cambridge university press, 2004.</r ...z|first1=Jonathan|last2=Lindell|first2=Yehuda|title=Introduction to Modern Cryptography: Principles and Protocols|date=2007|publisher=Chapman and Hall/CRC|isbn=978
    15 KB (222 words) - 16:22, 15 June 2023
  • ...f>{{cite journal |id=RFC{{nbsp}}8018 |title=PKCS{{nbsp}}#5: Password-Based Cryptography Specification, Version 2.1 |first=Kathleen |last=Moriarty |editor-first1=K ...">{{Cite journal |id=RFC{{nbsp}}8018 |title=PKCS{{nbsp}}#5: Password-Based Cryptography Specification, Version 2.1: Section 4. Salt and Iteration Count |url = http
    22 KB (867 words) - 09:05, 15 June 2023
  • ...y-are-there-hidden-messages-in-eureka/2013/04/27|title=Edgar Allan Poe and cryptography: Are there hidden messages in Eureka?|work=baltimorepostexaminer.com|access {{Cryptography navbox | classical}}
    14 KB (310 words) - 14:18, 11 August 2023
  • {{short description|Algorithm for public key cryptography}} ...name="katzLindell">Jonathan Katz, Yehuda Lindell, "Introduction to Modern Cryptography: Principles and Protocols," Chapman & Hall/CRC, 2007</ref>
    22 KB (870 words) - 17:58, 18 May 2023
  • ...rl=http://blog.cloudflare.com/do-the-chacha-better-mobile-performance-with-cryptography/|access-date=2021-12-28|website=The Cloudflare Blog|language=en}}</ref> ...है। वे [[NaCl (सॉफ्टवेयर)|NaCl]]<ref>{{Cite web|title=NaCl: Networking and Cryptography library - Secret-key authenticated encryption|url=https://nacl.cr.yp.to/sec
    18 KB (1,126 words) - 16:41, 25 May 2023
  • {{Cryptography navbox | block}} [[Category:Collapse templates]]
    8 KB (185 words) - 09:50, 26 May 2023
  • {{Short description|Software that uses cryptography}} ...>{{cite web|url=http://ecomputernotes.com/computernetworkingnotes/security/cryptography|title=क्रिप्टोग्राफी - क्रिप्टो
    21 KB (375 words) - 15:20, 6 June 2023
  • .../citeseer.ist.psu.edu/viewdoc/summary?doi=10.1.1.37.9720 New Directions in Cryptography] W. Diffie and M. E. Hellman, IEEE Transactions on Information Theory, vol. * [http://cr.yp.to/bib/1988/diffie.pdf The First Ten Years of Public-Key Cryptography] Whitfield Diffie, Proceedings of the IEEE, vol. 76, no. 5, May 1988, pp: 5
    26 KB (568 words) - 14:49, 12 June 2023
  • |type=[[Cryptography]]
    25 KB (1,140 words) - 16:21, 29 May 2023
  • ...्षित डेटा उत्पत्ति प्रमाणीकरण क्वांटम और शास्त्रीय संसाधनों के साथ|journal=Cryptography|language=en|volume=4|issue=4|pages=31|doi=10.3390/cryptography4040031|arxiv ...standard/71116.html ISO/IEC 29192-6 ''Information technology — Lightweight cryptography — Part 6: Message authentication codes (MACs)'']</ref>
    30 KB (860 words) - 11:16, 23 February 2023
  • ...ा जा सकता है:<ref>{{cite book |last1=Schneier |first1=Bruce |title=Applied Cryptography, Second Edition: Protocols, Algorithms, and Source Code in C |date=30 March ...M#MultipleEncryption "Ritter's Crypto Glossary and Dictionary of Technical Cryptography"]
    21 KB (488 words) - 17:13, 16 May 2023
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)