Weitere Beispiele werden automatisch zu den Stichwörtern zugeordnet - wir garantieren ihre Korrektheit nicht.
She is particularly known for her work in the area of elliptic curve cryptography.
Suite B - a set of public key algorithm standards based on elliptic curve cryptography.
Its primary application is in elliptic curve cryptography.
It is a variant of the Diffie-Hellman protocol using elliptic curve cryptography.
Implementation of elliptic curve cryptography.
They were instrumental in the proof of Fermat's last theorem and are also used in elliptic curve cryptography.
More recently, elliptic curve cryptography has developed in which security is based on number theoretic problems involving elliptic curves.
The concept of elliptic curves over finite fields is widely used in elliptic curve cryptography.
This basis is frequently used in cryptographic applications that are based on the discrete logarithm problem such as elliptic curve cryptography.
They also find applications in elliptic curve cryptography (ECC) and integer factorization.
No asymmetric-key algorithms with this property are known; elliptic curve cryptography comes the closest with an effective security of roughly half its key length.
(companion web site contains online cryptography course that covers elliptic curve cryptography), Springer, 2009.
It is used in elliptic curve cryptography (ECC) as a means of producing a trapdoor function.
He is best known for his work in Elliptic curve cryptography, especially work on the ECDLP.
In general, YAK can use any prime order group that is suitable for public key cryptography, including elliptic curve cryptography.
He is the creator of hyperelliptic curve cryptography and the independent co-creator of elliptic curve cryptography.
The group exists to develop commercial standards for efficient and interoperable cryptography based on elliptic curve cryptography (ECC).
Elliptic curve cryptography is vulnerable to a modified Shor's algorithm for solving the discrete logarithm problem on elliptic curves.
The sub-group hiding assumption is a computational hardness assumption used in elliptic curve cryptography and pairing-based cryptography.
Neal Koblitz (1988) provided detailed conjectures for the case of a prime number 'q' of points on 'E'p', motivated by elliptic curve cryptography.
The external Diffie-Hellman (XDH) assumption is a mathematic assumption used in elliptic curve cryptography.
The Weil pairing is used in number theory and algebraic geometry, and has also been applied in elliptic curve cryptography and identity based encryption.
CNG also supports elliptic curve cryptography which, because it uses shorter keys for the same expected level of security, is more efficient than RSA.
This table relates to the computational cost for certain operations used in elliptic curve cryptography, used in practice for strong cryptographic security of a public key system.
New cryptography (CNG) API which supports elliptic curve cryptography and improved certificate management.