Gotowa bibliografia na temat „2 Cryptography”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „2 Cryptography”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Artykuły w czasopismach na temat "2 Cryptography"

1

Klyucharev, Petr. "CELLULAR AUTOMATA AND THEIR GENERALIZATIONS IN CRYPTOGRAPHY. PART 2." Voprosy kiberbezopasnosti, no. 1(47) (2022): 37–48. http://dx.doi.org/10.21681/2311-3456-2022-1-37-48.

Pełny tekst źródła
Streszczenie:
The purpose of the article is an analytical review of the application of cellular automata and their generalizations in cryptography. Research method: an analysis of scientific publications on the topic of the article. Results: The review article analyzes the literature devoted to the use of cellular automata and their generalizations for the construction of cryptographic algorithms. The article consists of two parts. The first part was devoted to classical cellular automata and symmetric cryptographic algorithms based on them. It briefly discussed the history of the theory of cellular automat
Style APA, Harvard, Vancouver, ISO itp.
2

Young, Adam L., and Moti Yung. "Cryptography: Malicious Cryptography – Exposing Cryptovirology." Computer Law & Security Review 20, no. 5 (2004): 430. http://dx.doi.org/10.1016/s0267-3649(04)00079-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Buchmann, Johannes, Kristin Lauter, and Michele Mosca. "Postquantum Cryptography, Part 2." IEEE Security & Privacy 16, no. 5 (2018): 12–13. http://dx.doi.org/10.1109/msp.2018.3761714.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Mohapatra, A. K., Pankaj Lathar, and Shailendra Singh Gaur. "A novel security algorithm for text and image data using multi node cryptographic algorithm." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 3 (2025): 753–64. https://doi.org/10.47974/jdmsc-1946.

Pełny tekst źródła
Streszczenie:
In today’s world of Ubiquitous Computing, Network security plays an important role in preventing and reducing the chances of various network attacks and working on the various cryptographic algorithms to reduce the risk of getting affected. It is also a challenging situation to reduce the energy consumption of nodes and increasing the life time of sensor nodes. In this paper, Threshold Cryptography is studied and a novel cryptographic algorithm using multi node cryptography for text and image data is proposed. The proposed algorithm is an asymmetric cryptographic algorithm, which uses a key of
Style APA, Harvard, Vancouver, ISO itp.
5

Agrawal, Richa, Dr Brajesh Kumar Singh, and Dr Lavkush Sharma. "Cryptography based Internet Security ATM System using Fingerprint for securing PIN." Journal of University of Shanghai for Science and Technology 23, no. 10 (2021): 369–80. http://dx.doi.org/10.51201/jusst/21/10717.

Pełny tekst źródła
Streszczenie:
Today, ATMs (automated teller machines) are used in a variety of ways, including: you can withdraw cash, transfer cash, check your balance, get an account summary, and more. The main component here is security, to maintain the security we prefer cryptography and biometrics. Cryptography is a state- of-the-art technique for increasing security. Using cryptography and biometrics together creates a bio cryptographic system. Since the private key is an important component of encryption, here one is the main task to secure the private [1] key. To overcome this issue, we use a biometric fingerprint
Style APA, Harvard, Vancouver, ISO itp.
6

Paul, Sebastian, and Melanie Niethammer. "On the importance of cryptographic agility for industrial automation." at - Automatisierungstechnik 67, no. 5 (2019): 402–16. http://dx.doi.org/10.1515/auto-2019-0019.

Pełny tekst źródła
Streszczenie:
AbstractCryptographic primitives do not remain secure, they deteriorate over time. On the one hand increasing computing power leads to more powerful attacks on their underlying mathematical problems. On the other hand quantum computing threatens to break many widely used cryptographic primitives. The main goal ofcryptographic agilityis to enable an easy transition to alternative cryptographic schemes. Considering the long lifetime of products within industrial automation, we argue that vendors should strive for cryptographic agility in their products. In this work we motivate cryptographic agi
Style APA, Harvard, Vancouver, ISO itp.
7

Vidhya, E., and R. Kiruba Kumari. "Medical Data Security in IOT Using DNA Cryptography and Insertion Method." Data Analytics and Artificial Intelligence 3, no. 2 (2023): 21–25. http://dx.doi.org/10.46632/daai/3/2/5.

Pełny tekst źródła
Streszczenie:
The Internet of Things (IOT) system is a network system that communicates with other devices and systems via the web by using any one of the sensors, devices, applications, and other tools. To prevent unauthorized data transmission access, these systems and networks should include a suitable cryptography mechanism. The security of the shared resources on the data communication network is regarded as one of the key challenges. In this paper, the proposed scheme consists of two parts: (i) generating a key using an array of prime numbers based on the RSA algorithm, and (ii) devising a secure comm
Style APA, Harvard, Vancouver, ISO itp.
8

Pratiwi, Saniya Rahma, Christy Atika Sari, and Eko Hari Rachmawanto. "Text and Image Encryption Using Symmetric Cryptography Ron Rivest Cipher 2 (RC2)." Sinkron 9, no. 1 (2024): 10–19. http://dx.doi.org/10.33395/sinkron.v9i1.13054.

Pełny tekst źródła
Streszczenie:
In the current context, ensuring the secure transmission of data over the internet has become a critical concern, with information technology playing a fundamental role. As society advances into the digital information age, the importance of network security issues continues to increase. Therefore, the need for cryptographic technology has emerged to overcome these challenges. Cryptography includes symmetric and asymmetric cryptography. An example of symmetric cryptography is the RC2 algorithm. RC2 is a symmetric encryption algorithm that uses a single key to encrypt and decrypt data. The ciph
Style APA, Harvard, Vancouver, ISO itp.
9

Tushar, Anil Patil, and Dr. Mrs. K. V. Kulhalli Prof. "Symmetric Key Cryptography Algorithm for Data Security." International Journal of Trend in Scientific Research and Development 2, no. 2 (2018): 586–89. https://doi.org/10.31142/ijtsrd9444.

Pełny tekst źródła
Streszczenie:
Ambiguous Multi Symmetric Cryptography AMSC that hide multiple plain texts in a cipher text using the same number of keys. The goal of this method is to overcome the problem of symmetric cryptography failure when the shared key is exposed. The proposed method AMSC is a cryptographic primitive that preserves plausible deniability after a cryptographic key is discovered. We evaluate AMSC in terms of security and complexity. The security analysis shows that our scheme withstands all security attack models with different knowledge of the adversary. In terms of time complexity, AMSC produces the ci
Style APA, Harvard, Vancouver, ISO itp.
10

Bos, Joppe W., Craig Costello, Huseyin Hisil, and Kristin Lauter. "Fast Cryptography in Genus 2." Journal of Cryptology 29, no. 1 (2014): 28–60. http://dx.doi.org/10.1007/s00145-014-9188-7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Więcej źródeł

Rozprawy doktorskie na temat "2 Cryptography"

1

Milio, Enea. "Calcul de polynômes modulaires en dimension 2." Thesis, Bordeaux, 2015. http://www.theses.fr/2015BORD0285/document.

Pełny tekst źródła
Streszczenie:
Les polynômes modulaires sont utilisés dans le calcul de graphes d’isogénies, le calcul des polynômes de classes ou le comptage du nombre de points d’une courbe elliptique, et sont donc fondamentaux pour la cryptographie basée sur les courbes elliptiques. Des polynômes analogues sur les surfaces abéliennes principalement polarisées ont été introduits par Régis Dupont en 2006, qui a également proposé un algorithme pour les calculer, et des résultats théoriques sur ces polynômes ont été donnés dans un article de Bröker–Lauter, en 2009. Mais les polynômes sont très gros et ils n’ont pu être calcu
Style APA, Harvard, Vancouver, ISO itp.
2

Chelton, William N. "Galois Field GF (2'') Arithmetic Circuits and Their Application in Elliptic Curve Cryptography." Thesis, University of Sheffield, 2008. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.490334.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Lu, Steve Naichia. "New constructions in pairing-based cryptography." Diss., Restricted to subscribing institutions, 2009. http://proquest.umi.com/pqdweb?did=1722329801&sid=1&Fmt=2&clientId=1564&RQT=309&VName=PQD.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Beran, Martin. "Elektronická podatelna VUT 2." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2007. http://www.nusl.cz/ntk/nusl-412777.

Pełny tekst źródła
Streszczenie:
This dissertation thesis attends to problems of electronic registry for VUT. It deals with the principal of electronic registry functioning, electronic signature and it compares offer of the commercial registries. It goes in for the proposal and implementation of the electronic registry for VUT. Since the using of the e- registry on all public service Office was legalized the people can avoid long queues and the employees are avoided from the stress before dead lines. By the communication through the electronic registry is very important the electronical signature. It is almost a full-valued a
Style APA, Harvard, Vancouver, ISO itp.
5

Beighton, Matthew. "Security analysis of shift-register based keystream generators for stream ciphers." Thesis, Queensland University of Technology, 2022. https://eprints.qut.edu.au/236239/1/Matthew%2BBeighton%2BThesis%282%29.pdf.

Pełny tekst źródła
Streszczenie:
Society's thirst for smaller, faster and more complex technology requires highly secure cryptosystems. These systems are under constant pressure to evolve higher levels of security integrated within ever-shrinking, highly complex hardware, with minimal runtime costs. These demands have focused attention on the design of lightweight cryptographic algorithms because of their speed. The research presented in this thesis focuses on the design and security analysis of lightweight stream ciphers capable of authenticated encryption with associated data (AEAD), proposed as part of the National Institu
Style APA, Harvard, Vancouver, ISO itp.
6

Wang, Ronghua. "Secure and efficient use of public key cryptography in sensor networks." Related electronic resource:, 2007. http://proquest.umi.com/pqdweb?did=1367854361&sid=1&Fmt=2&clientId=3739&RQT=309&VName=PQD.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Iwasaki, Atsushi. "Study on permutation polynomials over a ring of modulo 2w and their applications to cryptography." 京都大学 (Kyoto University), 2017. http://hdl.handle.net/2433/225740.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Incebacak, Davut. "Design And Implementation Of A Secure And Searchable Audit Logging System." Master's thesis, METU, 2007. http://etd.lib.metu.edu.tr/upload/2/12608431/index.pdf.

Pełny tekst źródła
Streszczenie:
Logs are append-only time-stamped records to represent events in computers or network devices. Today, in many real-world networking applications, logging is a central service however it is a big challenge to satisfy the conflicting requirements when the security of log records is of concern. On one hand, being kept on mostly untrusted hosts, the logs should be preserved against unauthorized modifications and privacy breaches. On the other, serving as the primary evidence for digital crimes, logs are often needed for analysis by investigators. In this thesis, motivated by these requirements we
Style APA, Harvard, Vancouver, ISO itp.
9

Pamula, Danuta. "Opérateurs arithmétiques sur GF(2^m): étude de compromis performances - consommation - sécurité." Phd thesis, Université Rennes 1, 2012. http://tel.archives-ouvertes.fr/tel-00767537.

Pełny tekst źródła
Streszczenie:
Dans la cryptographie à clé privée l'arithmétique joue un rôle important. En particulier, l'arithmétique des corps finis doit être très rapide étant donnée la quantité de calculs effectués en nécessitant des ressources limitées (surface de circuit, taille mémoire, consommation d'énergie) mais aussi tout en offrant un bon niveau de robustesse vis à vis des attaques physiques. L'objectif de cette thèse etait d'étudier, comparer, concevoir en matériel et enfin de valider expérimentalement et théoriquement des opérateurs arithmétiques matériels pour la cryptographie sur courbes elliptiques (ECC) s
Style APA, Harvard, Vancouver, ISO itp.
10

Thorpe, Christopher. "Compression aided feature based steganalysis of perturbed quantization steganography in JPEG images." Access to citation, abstract and download form provided by ProQuest Information and Learning Company; downloadable PDF file, 114 p, 2008. http://proquest.umi.com/pqdweb?did=1459914021&sid=6&Fmt=2&clientId=8331&RQT=309&VName=PQD.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Więcej źródeł

Książki na temat "2 Cryptography"

1

Zheng, Zhiyong, Kun Tian, and Fengxia Liu. Modern Cryptography Volume 2. Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-19-7644-5.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Silverman, Joseph H., ed. Cryptography and Lattices. Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-44670-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Kim, Kwangjo, ed. Public Key Cryptography. Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-44586-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Marvin, Miller. Codemaster #2: How to write and decode More secret messages. Scholastic, 2005.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Nissim, Kobbi, and Brent Waters, eds. Theory of Cryptography. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-90456-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Cheon, Jung Hee, and Thomas Johansson, eds. Post-Quantum Cryptography. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-17234-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Delfs, Hans, and Helmut Knebl. Introduction to Cryptography. Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-47974-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Sendrier, Nicolas, ed. Post-Quantum Cryptography. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-12929-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Sahai, Amit, ed. Theory of Cryptography. Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-36594-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Kocarev, Ljupco, and Shiguo Lian, eds. Chaos-Based Cryptography. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-20542-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Więcej źródeł

Części książek na temat "2 Cryptography"

1

Matthews, Gretchen L., and Aidan W. Murphy. "Cryptography." In Mathematics in Cyber Research. Chapman and Hall/CRC, 2022. http://dx.doi.org/10.1201/9780429354649-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Stinson, Douglas R., and Maura B. Paterson. "Classical Cryptography." In Cryptography. Chapman and Hall/CRC, 2018. http://dx.doi.org/10.1201/9781315282497-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Stapleton, Jeff, and W. Clay Epstein. "Cryptography Basics." In Security Without Obscurity, 2nd ed. CRC Press, 2024. http://dx.doi.org/10.1201/9781003425298-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Banafa, Ahmed. "Quantum Cryptography." In Introduction to Quantum Computing. River Publishers, 2023. http://dx.doi.org/10.1201/9781003440239-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Yan, Yuxing. "Cryptography (2): Advanced." In Springer Texts in Business and Economics. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-031-89779-5_6.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Buchanan, William J. "Ciphers and Fundamentals." In Cryptography. River Publishers, 2022. http://dx.doi.org/10.1201/9781003337751-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Sen, Alo, Rahul Roy, and Satya Ranjan Dash. "Implementation of Public Key Cryptography in DNA Cryptography." In Advances of DNA Computing in Cryptography. Chapman and Hall/CRC, 2018. http://dx.doi.org/10.1201/9781351011419-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Hellwig, Daniel, Goran Karlic, and Arnd Huchzermeier. "Blockchain Cryptography: Part 2." In Build Your Own Blockchain. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-40142-9_7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Othman, Asem, and Arun Ross. "Visual Cryptography." In Encyclopedia of Biometrics. Springer US, 2014. http://dx.doi.org/10.1007/978-3-642-27733-7_9077-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Desmedt, Yvo. "Threshold Cryptography." In Encyclopedia of Cryptography, Security and Privacy. Springer Berlin Heidelberg, 2024. http://dx.doi.org/10.1007/978-3-642-27739-9_330-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Streszczenia konferencji na temat "2 Cryptography"

1

Aguilera, Abraham Cano, Carlos Rubio Garcia, Daniel C. Lawo, Idelfonso Tafur, J. L. Imaña, and J. J. Vegas Olmos. "First Demonstration of 200 Gbps Regime Line-Rate Quantum-Secure MACsec Optical Links Using Commodity Hardware Offloads." In Optical Fiber Communication Conference. Optica Publishing Group, 2025. https://doi.org/10.1364/ofc.2025.tu2d.2.

Pełny tekst źródła
Streszczenie:
We demonstrate the first MACsec implementation at 196 Gbps over an end-to-end quantum-secure link using Quantum Key Distribution, Post-Quantum Cryptography, and Classical Cryptography with network offloads and hardware accelerators.
Style APA, Harvard, Vancouver, ISO itp.
2

Katramatos, Dimitrios, Leonardo Castillo-Veneros, Guodong Cui, et al. "Quantum Cryptography Network Testbed Connecting Smart Power Grid Nodes." In Quantum 2.0. Optica Publishing Group, 2024. http://dx.doi.org/10.1364/quantum.2024.qth4b.2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Slutsky, Boris A., R. Rao, L. Tancevski, P. C. Sun, and Y. Fainman. "Information Leakage Estimates in Quantum Cryptography." In Optics in Computing. Optica Publishing Group, 1997. http://dx.doi.org/10.1364/oc.1997.owc.2.

Pełny tekst źródła
Streszczenie:
Quantum cryptography permits two parties, who share no secret information initially, to communicate over an open channel and establish between themselves a shared secret sequence of bits [1]. Quantum cryptography is provably secure against an eavesdropping attack because any attempt by a third party to monitor a quantum cryptographic channel reveals itself through transmission errors between the legitimate users.
Style APA, Harvard, Vancouver, ISO itp.
4

Golle, Philippe. "Session details: Applied cryptography 2." In CCS08: 15th ACM Conference on Computer and Communications Security 2008. ACM, 2008. http://dx.doi.org/10.1145/3260817.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Silva, João Paulo da, Ricardo Dahab, and Julio López. "2-Isogenies Between Elliptic Curves in Hesse Model." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2018. http://dx.doi.org/10.5753/sbseg.2018.4270.

Pełny tekst źródła
Streszczenie:
Cryptosystems based on the problem of calculating isogenies between supersingular elliptic curves were recently proposed as strong candidates in the area of Post-Quantum Cryptography. In order to evaluate isogenies applied in cryptography constructions we use the Vèlu formula. However, this formula only applies to elliptic curves in the Weierstrass model. This paper presents morphisms that can be used to construct 2-isogeny formulas for curves in the Hesse model.
Style APA, Harvard, Vancouver, ISO itp.
6

Bhosale, Akshay G., and Vikram S. Patil. "A (2, 2) Visual Cryptography Technique to Share Two Secrets." In 2020 International Conference on Inventive Computation Technologies (ICICT). IEEE, 2020. http://dx.doi.org/10.1109/icict48043.2020.9112420.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Silim, Tsamara Khadijah, Muhammad Faturrohaman Sugiyarto, Nadia Paramita Retno Adiati, and Santi Indarjani. "Algebraic Attack on 2-Round SMALLPRESENT-[2] Algorithm." In 2023 IEEE International Conference on Cryptography, Informatics, and Cybersecurity (ICoCICs). IEEE, 2023. http://dx.doi.org/10.1109/icocics58778.2023.10277616.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Ravella, Yamini, and Pallavi Chavan. "Secret encryption using (2, 2) visual cryptography scheme with DCT compression." In 2017 International Conference on Intelligent Computing and Control Systems (ICICCS). IEEE, 2017. http://dx.doi.org/10.1109/iccons.2017.8250740.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

"Keynotes [2 abstracts]." In 2021 Workshop on Fault Detection and Tolerance in Cryptography (FDTC). IEEE, 2021. http://dx.doi.org/10.1109/fdtc53659.2021.00009.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Sun, Xiaoyan, Heng Liu, and Maosheng Zhang. "Multivariate symmetric cryptography with 2-dimesion chaotic disturbation." In 2016 8th International Conference on Wireless Communications & Signal Processing (WCSP). IEEE, 2016. http://dx.doi.org/10.1109/wcsp.2016.7752691.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Raporty organizacyjne na temat "2 Cryptography"

1

Merkle, J., and M. Lochter. Using the Elliptic Curve Cryptography (ECC) Brainpool Curves for the Internet Key Exchange Protocol Version 2 (IKEv2). RFC Editor, 2013. http://dx.doi.org/10.17487/rfc6954.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Schiller, J. Cryptographic Algorithms for Use in the Internet Key Exchange Version 2 (IKEv2). RFC Editor, 2005. http://dx.doi.org/10.17487/rfc4307.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Laganier, J., and F. Dupont. An IPv6 Prefix for Overlay Routable Cryptographic Hash Identifiers Version 2 (ORCHIDv2). RFC Editor, 2014. http://dx.doi.org/10.17487/rfc7343.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Smyslov, V. Using GOST Cryptographic Algorithms in the Internet Key Exchange Protocol Version 2 (IKEv2). RFC Editor, 2023. http://dx.doi.org/10.17487/rfc9385.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Snouffer, Ray, Annabelle Lee, and Arch Oldehoeft. A comparison of the security requirements for cryptographic modules in FIPS 140-1 and FIPS 140-2. National Institute of Standards and Technology, 2001. http://dx.doi.org/10.6028/nist.sp.800-29.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Implementation guidance for FIPS PUB 140-2 and the cryptographic module validation program. National Institute of Standards and Technology, 2016. http://dx.doi.org/10.6028/nist.ir.8019.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!