Encyclopedia of Cryptography and Security |
|
|
|
|
Click here to get the Excel
file of the entries below |
Last modification |
March 10, 2005 |
|
|
|
Click here to get Kluwer instructions (in Word
format) |
|
|
|
|
Click here to get our Style Agreements (in Word
format) |
|
|
|
|
Click
here to get the Index |
|
|
|
|
|
|
Preface |
|
|
|
|
|
|
List of contributors |
|
|
|
|
|
|
Entry |
Type |
AB member |
Author |
Status |
Copy right |
Electronic Version available |
A5/1 |
C |
Charpin |
Anne Canteaut |
definite |
yes |
yes |
ABA digital signature guidelines |
C |
Landrock |
Peter Landrock |
definite |
yes |
yes |
access control |
B |
Bleumer |
Gerald Brose |
definite |
yes |
yes |
access structure |
C |
Desmedt |
Yvo Desmedt |
definite |
yes |
yes |
acquirer |
C |
Landrock |
Peter Landrock |
definite |
yes |
yes |
adaptive chosen
ciphertext attack |
C |
Preneel |
Alex Biryukov |
definite |
yes |
yes |
adaptive chosen
plaintext and chosen ciphertext attack |
C |
Preneel |
Alex Biryukov |
definite |
yes |
yes |
adaptive chosen
plaintext attack |
C |
Preneel |
Alex Biryukov |
definite |
yes |
yes |
Alberti encryption |
D |
Bauer |
Friedrich Bauer |
definite |
yes |
yes |
alphabet |
C |
Bauer |
Friedrich Bauer |
definite |
yes |
yes |
anonymity |
B |
Bleumer |
Gerrit Bleumer |
definite |
yes |
yes |
asymmetric cryptosystem |
D |
Kaliski |
Burt Kaliski |
definite |
yes |
yes |
attribute certificate |
D |
Landrock |
Peter Landrock |
definite |
yes |
yes |
attributes management |
D |
Adams |
Carlisle Adams |
definite |
yes |
yes |
authenticated encryption |
A |
Preneel |
John Black |
definite |
yes |
yes |
authentication |
C |
Kabatiansky |
Gregory Kabatiansky & Ben Smeets |
definite |
yes |
yes |
authentication token |
C |
Adams |
Robert Zuccherato |
definite |
yes |
yes |
authorization
architecture |
A |
Adams |
Carlisle Adams |
definite |
yes |
yes |
authorization management |
D |
Adams |
Carlisle Adams |
definite |
yes |
yes |
authorization policy |
D |
Adams |
Carlisle Adams |
definite |
yes |
yes |
auto-correlation |
C |
Charpin |
Tor Helleseth |
definite |
yes |
yes |
availability |
C |
McDaniel |
Eric Cronin |
definite |
yes |
yes |
Beaufort encryption |
D |
Bauer |
Friedrich Bauer |
definite |
yes |
yes |
Berlekamp- Massey
algorithm |
B |
Charpin |
Anne Canteaut |
definite |
yes |
yes |
Berlekamp Q matrix |
C |
Kaliski |
Burt Kaliski |
definite |
yes |
yes |
binary Euclidean algorithm |
B |
Paar |
Berk Sunar |
definite |
yes |
yes |
binary exponentiation
method |
B |
Paar |
Bodo Moller |
definite |
yes |
yes |
binomial distribution |
C |
Kaliski |
Burt Kaliski |
definite |
yes |
yes |
biometrics |
B |
Adams |
Anil Jain & Arun Ross |
definite |
yes |
yes |
birthday paradox |
D |
Kaliski |
Arjen Lenstra |
definite |
yes |
yes |
blind signature |
B-C |
Bleumer |
Gerrit Bleumer |
definite |
yes |
yes |
blinding techniques |
C |
Bleumer |
Gerrit Bleumer |
definite |
yes |
yes |
block ciphers |
A |
Preneel |
Lars Knudsen |
definite |
yes |
yes |
Blowfish |
B |
Preneel |
Christophe De Canniere |
definite |
yes |
yes |
BLS short digital
signatures |
B |
Boneh |
Dan Boneh |
definite |
yes |
yes |
Blum integer |
D |
Kaliski |
Burt Kaliski |
definite |
yes |
yes |
Blum-Blum-Shub
Pseudorandom bit generator |
B |
Boneh |
Dan Boneh |
definite |
yes |
yes |
Blum-Goldwasser public
key encryption system |
C |
Boneh |
Dan Boneh |
definite |
yes |
yes |
Bolero.net |
C |
Landrock |
Peter Landrock |
definite |
yes |
yes |
Boolean functions |
A |
Charpin |
Claude Carlet |
definite |
yes |
yes |
boomerang attack |
C |
Preneel |
Alex Biryukov |
definite |
yes |
yes |
broadcast encryption |
B |
Boneh |
Dalit Naor |
definite |
yes |
yes |
Caesar cipher |
D |
Bauer |
Friedrich Bauer |
definite |
yes |
yes |
Camellia |
C |
Preneel |
Christophe De Canniere |
definite |
yes |
yes |
CAST |
B |
Preneel |
Christophe De Canniere |
definite |
yes |
yes |
CBC-MAC and variants |
A |
Preneel |
Bart Preneel |
definite |
yes |
yes |
CCIT-2 |
C |
Bauer |
Friedrich Bauer |
definite |
yes |
yes |
CEPS standard |
B |
Landrock |
Peter Landrock |
definite |
yes |
yes |
certificate |
B |
Adams |
Carlisle Adams |
definite |
yes |
yes |
certificate management |
D |
Adams |
Carlisle Adams |
definite |
yes |
yes |
certificate of primality |
D |
Kaliski |
Anton Stiglic |
definite |
yes |
yes |
certificate revocation |
B |
Adams |
Carlisle Adams |
definite |
yes |
yes |
certification authority |
C |
Adams |
Carlisle Adams |
definite |
yes |
yes |
certified mail |
C |
Bleumer |
Matthias Schunter |
definite |
yes |
yes |
chaffing and winnowing |
B |
Bleumer |
Gerrit Bleumer |
definite |
yes |
yes |
challenge-response
protocol |
C |
Adams |
Mike Just |
definite |
yes |
yes |
Chaum blind signature
scheme |
B-C |
Bleumer |
Gerrit Bleumer |
definite |
yes |
yes |
Chinese Remainder
Theorem |
C |
Paar |
Henk van Tilborg |
definite |
yes |
yes |
chosen ciphertext attack |
C |
Preneel |
Alex Biryukov |
definite |
yes |
yes |
chosen plaintext attack |
C |
Preneel |
Alex Biryukov |
definite |
yes |
yes |
chosen plaintext-chosen
ciphertext attack |
D |
Preneel |
Alex Biryukov |
definite |
yes |
yes |
ciphertext only attack |
C |
Preneel |
Alex Biryukov |
definite |
yes |
yes |
claw-free |
D |
Kaliski |
Burt Kaliski |
definite |
yes |
yes |
CLIP-scheme |
C |
Landrock |
Peter Landrock |
definite |
yes |
yes |
clock-controlled
generator |
C |
Charpin |
Caroline Fontaine |
definite |
yes |
yes |
closest vector problem |
C |
Kaliski |
Daniele Micciancio |
definite |
yes |
yes |
code book attack |
C |
Preneel |
Alex Biryukov |
definite |
yes |
yes |
collision attack |
C |
Preneel |
Preneel |
definite |
yes |
yes |
collision resistance |
B |
Preneel |
Preneel |
definite |
yes |
yes |
combination generator |
C |
Charpin |
Anne Canteaut |
definite |
yes |
yes |
commitment |
B |
Crépeau |
Claude Crépeau |
definite |
yes |
yes |
Common Criteria |
B |
Bleumer |
Tom Caddy |
definite |
yes |
yes |
communication channel
anonymity |
C |
Bleumer |
Gerrit Bleumer |
definite |
yes |
yes |
compromizing emanations |
B-C |
Bleumer |
Markus Kuhn |
definite |
yes |
yes |
computational complexity |
A |
Kaliski |
Salil Vadhan |
definite |
yes |
yes |
contract signing |
D |
Bleumer |
Matthias Schunter |
definite |
yes |
yes |
control vector |
C |
Landrock |
Peter Landrock |
definite |
yes |
yes |
copy protection |
B |
Bleumer |
Gerrit Bleumer |
definite |
yes |
yes |
correcting-block attack |
B |
Preneel |
Preneel |
definite |
yes |
yes |
correlation attack for
stream ciphers |
B |
Charpin |
Anne Canteaut |
definite |
yes |
yes |
correlation-immune and
resilient Boolean functions |
B |
Charpin |
Claude Carlet |
definite |
yes |
yes |
covert channel |
C |
Desmedt |
Yvo Desmedt |
definite |
yes |
yes |
CPS, Certificate
Practice Statement |
C |
Landrock |
Torben Pedersen |
definite |
yes |
yes |
Cramer-Shoup public key
scheme |
C |
Boneh |
Dan Boneh |
definite |
yes |
yes |
credentials
|
B |
Bleumer |
Gerrit Bleumer |
definite |
yes |
yes |
cross-correlation |
C |
Charpin |
Tor Helleseth |
definite |
yes |
yes |
cryptanalysis
(classical) |
A |
Bauer |
Friedrich Bauer |
definite |
yes |
yes |
crypto machines |
C |
Bauer |
Friedrich Bauer |
definite |
yes |
yes |
cryptology (classical) |
B |
Bauer |
Friedrich Bauer |
definite |
yes |
yes |
cryptosystem |
C |
Bauer |
Friedrich Bauer |
definite |
yes |
yes |
CRYPTREC (Japanese
algorithms evaluation) |
A |
Preneel |
Hideki Imai and Atsuhiro Yamagishi |
definite |
yes |
yes |
cut-and-choose protocol |
C |
Crépeau |
Claude Crépeau |
definite |
yes |
yes |
cyclic codes |
B |
Charpin |
Pascale Charpin |
definite |
yes |
yes |
Data Encryption Standard
(DES) |
B |
Preneel |
Alex Biryukov and Christophe De Canniere |
checked |
yes |
yes |
data remanence |
C |
Bleumer |
Markus Kuhn |
checked |
yes |
yes |
Davies-Meyer hash
function |
C |
Preneel |
Bart Preneel |
typeset |
yes |
yes |
DC Network |
B-C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
DeBruijn sequence |
C |
Charpin |
Tor Helleseth |
typeset |
yes |
yes |
decisional
Diffie-Hellmann assumption |
B |
Kaliski |
Ran Canetti |
checked |
yes |
yes |
decryption exponent |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
deniable encryption |
C |
Desmedt |
Yvo Desmedt |
checked |
yes |
yes |
denial-of-service |
C |
McDaniel |
Eric Cronin |
checked |
yes |
yes |
derived key |
C |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
designated confirmer
signature |
B-C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
DES-X (or DESX) |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
dictionary attack (I) |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
dictionary attack (II) |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
differential cryptanalysis |
B |
Preneel |
Eli Biham |
checked |
yes |
yes |
differential power analysis |
B-C |
Bleumer |
Tom Caddy |
typeset |
yes |
yes |
differential-linear
attack |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
Diffie-Hellman key
agreement |
C |
Adams |
Mike Just |
typeset |
yes |
yes |
Diffie-Hellman problem |
A |
Kaliski |
Igor Shparlinski |
typeset |
yes |
yes |
digital signature
schemes |
C |
Sako |
Kazue Sako |
typeset |
yes |
yes |
Digital Signature Standard |
C |
Boneh |
Dan Boneh |
typeset |
yes |
yes |
digital steganography |
A |
Desmedt |
Christian Cachin |
checked |
yes |
yes |
discrete logarithm
problem |
A |
Kaliski |
Dan Gordon |
checked |
yes |
yes |
E0 (Bluetooth cipher) |
C |
Charpin |
Caroline Fontaine |
checked |
yes |
yes |
eavesdropper |
D |
van Tilborg |
Henk van Tilborg |
typeset |
yes |
yes |
ECC
challenges |
C |
Menezes |
Darrel Hankerson + Menezes |
checked |
yes |
yes |
electromagnetic attack |
B |
Quisquater |
JJ Quisquater & Samyde David |
typeset |
yes |
yes |
electronic
cash |
C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
electronic cheque |
C |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
electronic negotiable
instruments |
C |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
electronic payment |
B-C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
electronic postage |
B-C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
electronic voting
schemes |
B |
Sako |
Kazue Sako |
typeset |
yes |
yes |
electronic wallet |
B-C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
ElGamal digital
signature scheme |
C |
Boneh |
Dan Boneh |
typeset |
yes |
yes |
ElGamal public key
encryption |
C |
Desmedt |
Yvo Desmedt |
checked |
yes |
yes |
elliptic curve |
B |
Menezes |
Darrel Hankerson + Menezes |
checked |
yes |
yes |
elliptic curve
cryptography |
C |
Menezes |
Darrel Hankerson + Menezes |
checked |
yes |
yes |
elliptic curve discrete
logarithm problem |
B |
Menezes |
Darrel Hankerson + Menezes |
checked |
yes |
yes |
Elliptic Curve key
agreement schemes |
C |
Menezes |
Darrel Hankerson + Menezes |
checked |
yes |
yes |
elliptic curve keys |
C |
Menezes |
Darrel Hankerson + Menezes |
checked |
yes |
yes |
elliptic curve method |
B |
Kaliski |
Paul Zimmermann |
typeset |
yes |
yes |
elliptic curve point
multiplication using halving |
B |
Menezes |
Darrel Hankerson + Menezes |
checked |
yes |
yes |
Elliptic Curve
public-key encryption schemes |
C |
Menezes |
Darrel Hankerson + Menezes |
checked |
yes |
yes |
Elliptic Curve signature
schemes |
C |
Menezes |
Darrel Hankerson + Menezes |
checked |
yes |
yes |
elliptic curves for
primality proving |
B |
Kaliski |
François Morain |
checked |
yes |
yes |
EMV |
C |
Landrock |
Marijke de Soete |
checked |
yes |
yes |
encryption |
D |
Bauer |
Friedrich Bauer |
typeset |
yes |
yes |
encryption exponent |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
entitlements management |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
entity authentication |
C |
Adams |
Robert Zuccherato |
typeset |
yes |
yes |
Euclidean algorithm |
B |
Paar |
Berk Sunar |
checked |
yes |
yes |
Euler's totient function |
C |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
exhaustive key search |
B |
Preneel |
Michael Wiener |
checked |
yes |
yes |
existential forgery |
D |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
exponential time |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
exponentiation
algorithms |
B |
Paar |
Christof Paar |
typeset |
yes |
yes |
extension field |
C |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
factor base |
C |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
factoring circuits |
C |
Kaliski |
Arjen Lenstra |
typeset |
yes |
yes |
fail-stop signature |
B |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
fair exchange |
B |
Bleumer |
Matthias Schunter |
typeset |
yes |
yes |
fast correlation attack |
B |
Charpin |
Anne Canteaut |
typeset |
yes |
yes |
fault attack |
B |
Naccache |
Olivier Benoît |
typeset |
yes |
yes |
FEAL |
C |
Preneel |
Christophe De Canniere |
checked |
yes |
yes |
Feistel cipher |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
Fermat primality test |
C |
Kaliski |
Moses Liskov |
typeset |
yes |
yes |
Fermat's little theorem |
C |
Kaliski |
Moses Liskov |
typeset |
yes |
yes |
Fiat-Shamir
identification protocol and Fiat-Shamir signature
scheme |
C |
Desmedt |
Yvo Desmedt |
checked |
yes |
yes |
field |
C |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
field polynomial |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
filter generator |
C |
Charpin |
Anne Canteaut |
typeset |
yes |
yes |
fingerprinting |
B |
Kabatiansky |
Sacha Barg and Gregory Kabatiansky |
checked |
yes |
yes |
finite field |
C |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
FIPS 140-2 |
B |
Bleumer |
Tom Caddy |
typeset |
yes |
yes |
firewall |
A |
McDaniel |
Niels Provos |
typeset |
yes |
yes |
fixed-base
exponentiation |
C |
Paar |
André Weimerskirch |
checked |
yes |
yes |
fixed-exponent
exponentiation |
B |
Paar |
André Weimerskirch |
checked |
yes |
yes |
forgery |
C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
gap |
D |
Charpin |
Tor Helleseth |
typeset |
yes |
yes |
generalized Mersenne
prime |
D |
Paar |
Jerome Solinas |
checked |
yes |
yes |
generator |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
GMR signature |
B-C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
Goldwasser-Micali
encryption scheme |
C |
Sako |
Kazue Sako |
typeset |
yes |
yes |
Golomb's randomness
postulates |
C |
Charpin |
Tor Helleseth |
typeset |
yes |
yes |
GOST |
C |
Preneel |
Christophe De Canniere |
checked |
yes |
yes |
greatest common divisor |
D |
Kaliski |
Scott Contini |
checked |
yes |
yes |
group |
C |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
group key agreement |
A |
Desmedt |
Mike Burmester |
checked |
yes |
yes |
group signatures |
B-C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
hard core bit |
C |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
Hardware Security Module |
B |
Naccache |
Laurent Sustek |
checked |
yes |
yes |
hash functions |
A |
Preneel |
Bart Preneel |
typeset |
yes |
yes |
HMAC |
B |
Preneel |
Bart Preneel |
typeset |
yes |
yes |
homomorphism |
C |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
HTTPS, secure HTTPS |
C |
Landrock |
Torben Pedersen |
typeset |
yes |
yes |
IDEA |
C |
Preneel |
Alex Biryukov |
typeset |
yes |
yes |
identification |
B |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
identity based
cryptosystems |
A |
Quisquater |
Benoit Libert & Quisquater |
checked |
yes |
yes |
identity based
encryption |
B |
Boneh |
Martin Gagne |
typeset |
yes |
yes |
identity management |
B |
Adams |
Joe Pato |
typeset |
yes |
yes |
identity verification
protocol |
C |
Adams |
Robert Zuccherato |
typeset |
yes |
yes |
impersonation attack |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
impossible-differential
attack |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
index-calculus method |
B |
Kaliski |
Kim Nguyen |
typeset |
yes |
yes |
information theory |
B |
Bauer |
Friedrich Bauer |
typeset |
yes |
yes |
integer factoring |
A |
Kaliski |
Arjen Lenstra |
typeset |
yes |
yes |
interactive argument |
B |
Schoenmakers |
Berry Schoenmakers |
checked |
yes |
yes |
interactive proof |
B |
Schoenmakers |
Berry Schoenmakers |
checked |
yes |
yes |
interpolation attack |
C |
Preneel |
Christophe De Canniere |
checked |
yes |
yes |
intrusion detection |
B |
McDaniel |
Toni Farley & Jill Joseph |
checked |
yes |
yes |
invasive attacks |
B |
Naccache |
Assia Tria and Hamid Choukri |
checked |
yes |
yes |
inversion attack |
B |
Charpin |
Anne Canteaut |
typeset |
yes |
yes |
inversion in finite
fields and rings |
B |
Paar |
Christof Paar |
typeset |
yes |
yes |
IPES |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
IPsec |
A |
McDaniel |
Patrick McDaniel |
typeset |
yes |
yes |
irreducible polynomial |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
issuer |
D |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
Itoh-Tsujii inversion
algorithm |
A |
Paar |
Jorge Guajardo |
checked |
yes |
yes |
Jacobi symbol |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
Karatsuba algorithm |
B |
Paar |
André Weimerskirch |
checked |
yes |
yes |
KASUMI/MISTY1 |
C |
Preneel |
Christophe De Canniere |
checked |
yes |
yes |
Kerberos authentication
protocol |
C |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
key |
D |
Bauer |
Friedrich Bauer |
typeset |
yes |
yes |
key agreement |
C |
Adams |
Mike Just |
typeset |
yes |
yes |
key authentication |
C |
Adams |
Robert Zuccherato |
typeset |
yes |
yes |
key encryption key |
D |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
key escrow |
C |
Adams |
Miles Smid |
checked |
yes |
|
key management |
A |
Adams |
Steve Lloyd |
typeset |
yes |
yes |
knapsack cryptographic
schemes |
A |
Desmedt |
Yvo Desmedt |
checked |
yes |
yes |
known plaintext attack |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
lattice |
C |
Kaliski |
Phong Nguyen |
typeset |
yes |
yes |
lattice reduction |
B |
Kaliski |
Phong Nguyen |
typeset |
yes |
yes |
lattice-based
cryptography |
C |
Kaliski |
Daniele Micciancio |
typeset |
yes |
yes |
least common multiple |
D |
Kaliski |
Contini |
checked |
yes |
yes |
Legendre symbol |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
linear complexity (or
linear equivalence) |
C |
Charpin |
Anne Canteaut |
typeset |
yes |
yes |
linear congruential
generator |
C |
Charpin |
Caroline Fontaine |
checked |
yes |
yes |
linear consistency
attack |
C |
Charpin |
Anne Canteaut |
typeset |
yes |
yes |
linear cryptanalysis for
block ciphers |
B |
Preneel |
Alex Biryukov & Christophe De Canniere |
checked |
yes |
yes |
linear cryptanalysis for
stream ciphers |
D |
Charpin |
Anne Canteaut |
typeset |
yes |
yes |
linear feedback shift
register |
C |
Charpin |
Anne Canteaut |
typeset |
yes |
yes |
linear syndrome attack |
D |
Charpin |
Anne Canteaut |
typeset |
yes |
yes |
L-notation |
C |
Kaliski |
Arjen Lenstra |
typeset |
yes |
yes |
Luby-Rackoff cipher |
C |
Preneel |
Lars Knudsen |
typeset |
yes |
yes |
MAA |
B |
Preneel |
Bart Preneel |
typeset |
yes |
yes |
MAC algorithms |
A |
Preneel |
Bart Preneel |
typeset |
yes |
yes |
man-in-the-middle attack |
C |
Desmedt |
Yvo Desmedt |
checked |
yes |
yes |
MARS |
C |
Preneel |
Christophe De Canniere |
checked |
yes |
yes |
MASH functions (Modular
Arithmetic Secure Hash) |
C |
Preneel |
Bart Preneel |
typeset |
yes |
yes |
master key |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
Maurer's method |
C |
Kaliski |
Moses Liskov |
typeset |
yes |
yes |
maxims |
C |
Bauer |
Friedrich Bauer |
typeset |
yes |
yes |
maximum-length linear
sequence |
B |
Charpin |
Tor Helleseth |
typeset |
yes |
yes |
McEliece public key
cryptosystem |
B |
Kabatiansky |
Nicolas Sendrier |
typeset |
yes |
yes |
MD4-MD5 |
C |
Preneel |
Antoon Bosselaers |
checked |
yes |
yes |
MDC2
and MDC 4 |
C |
Preneel |
Bart Preneel |
typeset |
yes |
yes |
meet-in-the-middle
attack |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
Mersenne prime |
C |
Paar |
Jerome Solinas |
checked |
yes |
yes |
Miller-Rabin
probabilistic primality test |
C |
Kaliski |
Moses Liskov |
typeset |
yes |
yes |
minimal polynomial |
C |
Charpin |
Anne Canteaut |
typeset |
yes |
yes |
MIPS-year |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
miss-in-the-middle
attack |
D |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
MIX networks |
B |
Bleumer |
Matthew Franklin |
typeset |
yes |
yes |
modes of operation of a
block cipher |
A |
Preneel |
Bart Preneel |
typeset |
yes |
yes |
modular arithmetic |
B |
Paar/Kaliski |
Scot Contini, Cetin Koc and Colin Walter |
checked |
yes |
yes |
modular root |
C |
Kaliski |
Scott Contini |
checked |
yes |
yes |
modulus |
D |
Kaliski |
Scott Contini |
checked |
yes |
yes |
MONDEX-scheme |
C |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
Montgomery arithmetic |
A |
Paar |
Cetin Koc and Colin Walter |
checked |
yes |
yes |
Moore's law |
B |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
multiparty computation |
A |
Schoenmakers |
Berry Schoenmakers |
checked |
yes |
yes |
multiple encryption |
D |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
multi-precision
multiplication |
B |
Paar |
Berk Sunar |
checked |
yes |
yes |
multi-precision squaring |
C |
Paar |
Berk Sunar |
checked |
yes |
yes |
multi-set attacks |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
Needham-Schroeder
protocols |
C |
Adams |
Mike Just |
typeset |
yes |
yes |
NESSIE project |
B |
Preneel |
Bart Preneel |
typeset |
yes |
yes |
Niederreiter encryption
scheme |
C |
Kabatiansky |
Nicolas Sendrier |
typeset |
yes |
yes |
non-interactive proofs |
B |
Schoenmakers |
Berry Schoenmakers |
checked |
yes |
yes |
nonlinear feedback shift
register |
C |
Charpin |
Caroline Fontaine |
typeset |
yes |
yes |
non-linearity of Boolean
functions |
B |
Charpin |
Claude Carlet |
typeset |
yes |
yes |
non-malleability |
B |
Boneh |
Cynthia Dwork |
checked |
yes |
yes |
non-repudiation |
B |
Adams |
Randy Sabett |
typeset |
yes |
yes |
non-secret key
encryption |
A |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
NTRU |
A |
Kaliski |
William Whyte |
typeset |
yes |
yes |
Number field |
B` |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
Number Field Sieve |
B |
Kaliski |
Paul Leyland |
checked |
yes |
yes |
number theory |
A |
Kaliski |
Scott Contini |
checked |
yes |
yes |
Nyberg-Rueppel signature
scheme |
C |
Sako |
Kazue Sako |
typeset |
yes |
yes |
OAEP: optimal asymmetric
encryption padding |
B |
Boneh |
Pointcheval |
checked |
yes |
yes |
oblivious transfer |
B |
Schoenmakers |
Berry Schoenmakers |
checked |
yes |
yes |
one-time password |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
one-way function |
C |
Kaliski |
Matt Robshaw |
typeset |
yes |
yes |
O-notation |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
optimal extension fields |
B |
Paar |
Christof Paar |
typeset |
yes |
yes |
order |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
overspender detection |
C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
overspending prevention |
C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
Paillier encryption and
signature schemes |
C |
Naccache |
Pascal Paillier |
checked |
yes |
yes |
password |
B |
Bleumer |
Gerald Brose |
typeset |
yes |
yes |
payment card |
C |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
PEM, Privacy Enhanced
Mail |
C |
Landrock |
Torben Pedersen |
typeset |
yes |
yes |
penetration testing |
B |
Bleumer |
Tom Caddy |
typeset |
yes |
yes |
perfect forward secrecy
/ PFS |
C |
Adams |
Hugo Krawczyk |
checked |
yes |
yes |
personal identification
number (PIN) |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
physical attacks |
B |
Paar |
Christof Paar & Kerstin Lemke |
typeset |
yes |
yes |
PKCS |
B |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
PKIX - Public Key
Infrastructure (X.509) |
B |
Landrock |
Torben Pedersen |
typeset |
yes |
yes |
Playfair cipher |
C |
Bauer |
Friedrich Bauer |
typeset |
yes |
yes |
PMAC |
B |
Preneel |
Bart Preneel |
typeset |
yes |
yes |
policy |
B |
McDaniel |
Patrick McDaniel |
typeset |
yes |
yes |
Polybios square
encryption |
D |
Bauer |
Friedrich Bauer |
typeset |
yes |
yes |
polynomial time |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
Porta encryption |
C |
Bauer |
Friedrich Bauer |
typeset |
yes |
yes |
preimage resistance |
B |
Preneel |
Preneel |
typeset |
yes |
yes |
Pretty Good Privacy |
B |
Bleumer |
Clemens Heinrich |
checked |
yes |
yes |
primality proving
algorithm |
D |
Kaliski |
Anton Stiglic |
typeset |
yes |
yes |
primality test |
D |
Kaliski |
Anton Stiglic |
typeset |
yes |
yes |
prime generation |
C |
Kaliski |
Anton Stiglic |
typeset |
yes |
yes |
prime number |
A |
Kaliski |
Anton Stiglic |
checked |
yes |
yes |
primitive element |
C |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
privacy |
A |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
privilege management |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
probabilistic primality
test |
D |
Kaliski |
Anton Stiglic |
typeset |
yes |
yes |
probabilistic public-key
encryption |
C |
Sako |
Kazue Sako |
typeset |
yes |
yes |
product cipher,
superencryption |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
proof of knowledge vs
proof of membership |
C |
Schoenmakers |
Berry Schoenmakers |
checked |
yes |
yes |
propagation
characteristics of Boolean functions |
C |
Charpin |
Claude Carlet |
typeset |
yes |
yes |
protocol |
A |
Schoenmakers |
Berry Schoenmakers |
checked |
yes |
yes |
Proton |
C |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
pseudo Mersenne primes |
C |
Paar |
Jerome Solinas |
checked |
yes |
yes |
pseudo-noise sequence |
C |
Charpin |
Tor Helleseth |
typeset |
yes |
yes |
pseudonyms |
D |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
pseudoprime |
D |
Kaliski |
Anton Stiglic |
typeset |
yes |
yes |
pseudo-random function |
B |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
pseudo-random number generator |
B |
Quisquater |
Francois Koeune |
checked |
yes |
yes |
public key cryptography |
C |
Sako |
Kazue Sako |
typeset |
yes |
yes |
Public Key
Infrastructure |
B |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
public key proxy
encryption |
B |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
public key proxy
signatures |
B |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
quadratic residue |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
Quadratic Residuosity
Problem |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
Quadratic Sieve |
C |
Kaliski |
Robert Silverman |
typeset |
yes |
yes |
quantum cryptography |
A |
Crépeau |
Gilles Brassard & Claude Crépeau |
checked |
yes |
yes |
Rabin cryptosystem |
C |
Boneh |
David Pointcheval |
typeset |
yes |
yes |
Rabin digital signature
scheme |
C |
Boneh |
Dan Boneh |
typeset |
yes |
yes |
radio frequency attacks |
A |
Quisquater |
Jean-Jacques Quisquater & Samyde David |
typeset |
yes |
yes |
random bit generation |
A |
Naccache |
Marco Bucci |
typeset |
yes |
yes |
random oracle model |
B |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
RC4 |
C |
Charpin |
Caroline Fontaine |
checked |
yes |
yes |
RC5 |
C |
Preneel |
Helena Handschuh |
typeset |
yes |
yes |
RC6 |
C |
Preneel |
Helena Handschuh |
typeset |
yes |
yes |
recipient anonymity |
D |
Bleumer |
Gerard Bleumer |
checked |
yes |
yes |
Reed-Muller codes |
C |
Charpin |
Pascale Charpin |
typeset |
yes |
yes |
Registration Authority |
C |
Landrock |
Landrock |
typeset |
yes |
yes |
related key attack |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
relatively prime |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
relay attack |
C |
Desmedt |
Yvo Desmedt |
checked |
yes |
yes |
replay attack |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
response |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
resynchronization attack |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
rights management |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
right-to-left
exponentiation |
C |
Paar |
Bodo Moller |
checked |
yes |
yes |
Rijndael/AES |
B |
Preneel |
Joan Daemen & Vincent Rijmen |
typeset |
yes |
yes |
ring |
C |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
RIPEMD family |
B |
Preneel |
Antoon Bosselaers |
checked |
yes |
yes |
RSA digital signature
scheme |
A |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
RSA factoring challenge |
C |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
RSA problem |
B |
Kaliski |
Ron Rivest & Burt Kaliski |
typeset |
yes |
yes |
RSA public-key
encryption |
B |
Boneh |
Pointcheval |
checked |
yes |
yes |
run |
D |
Charpin |
Tor Helleseth |
typeset |
yes |
yes |
running key |
D |
Charpin |
Anne Canteaut |
typeset |
yes |
yes |
safe prime |
D |
Kaliski |
Anton Stiglic |
typeset |
yes |
yes |
salt |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
Schnorr digital
signature scheme |
C |
Boneh |
Dan Boneh |
typeset |
yes |
yes |
Schnorr Identification Protocol |
C |
Adams |
Mike Just |
typeset |
yes |
yes |
SEAL |
C |
Charpin |
Caroline Fontaine |
checked |
yes |
yes |
second preimage
resistance |
B |
Preneel |
Preneel |
typeset |
yes |
yes |
secret sharing schemes |
A |
Kabatiansky |
Robert Blakley & Gregory Kabatiansky |
typeset |
yes |
yes |
secure signatures from
the "strong RSA" assumption |
B |
Boneh |
Dan Boneh |
typeset |
yes |
yes |
Secure Socket Layer (SSL) |
B |
Bleumer |
Clemens Heinrich |
checked |
yes |
yes |
security |
C |
Bauer |
Friedrich Bauer |
typeset |
yes |
yes |
Security Architecture |
B |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
Security Evaluation
Criteria |
D |
Bleumer |
Tom Caddy and Gerrit Bleumer |
checked |
yes |
yes |
security standards
activities |
A |
Adams |
Russ Housley |
checked |
yes |
yes |
selective forgery |
C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
self-shrinking generator |
C |
Charpin |
Caroline Fontaine |
checked |
yes |
yes |
self-synchronizing
stream cipher |
C |
Charpin |
Caroline Fontaine |
checked |
yes |
yes |
semantic security |
C |
Sako |
Kazue Sako |
typeset |
yes |
yes |
sender anonymity |
D |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
sequences |
B |
Charpin |
Tor Helleseth |
typeset |
yes |
yes |
Serpent |
C |
Preneel |
Christophe De Canniere |
checked |
yes |
yes |
SET |
C |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
SHA family (Secure Hash
Algorithm) |
B |
Preneel |
Helena Handschuh |
checked |
yes |
yes |
Shamir’s threshold
scheme |
B |
Kabatiansky |
Robert Blakley & Gregory Kabatiansky |
typeset |
yes |
yes |
Shannon’s model |
B |
Tilborg |
Henk van Tilborg |
typeset |
yes |
yes |
share |
C |
Kabatiansky |
Robert Blakley & Gregory Kabatiansky |
typeset |
yes |
yes |
shortest vector problem |
C |
Kaliski |
Daniele Micciancio |
typeset |
yes |
yes |
shrinking generator |
C |
Charpin |
Caroline Fontaine |
typeset |
yes |
yes |
side-channel analysis |
C |
Bleumer |
Tom Caddy |
typeset |
yes |
yes |
side-channel attacks |
B |
Naccache |
Marc Joye & Francis Olivier |
typeset |
yes |
yes |
sieving |
B |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
sieving in function fields |
C |
Kaliski |
Sachar Paulus |
checked |
yes |
yes |
signcryption |
B |
Boneh |
Yevgeniy Dodis |
checked |
yes |
yes |
signed digit
exponentiation |
B |
Paar |
Bodo Moller |
checked |
yes |
yes |
simultaneous
exponentiation |
A |
Paar |
Bodo Moller |
checked |
yes |
yes |
Skipjack |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
slide attack |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
sliding window exponentiation |
C |
Paar |
Bodo Moller |
checked |
yes |
yes |
smartcard tamper
resistance |
B-C |
Bleumer |
Marcus Kuhn |
checked |
yes |
yes |
S/MIME |
C |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
smoothness |
D |
Kaliski |
Kim Nguyen |
typeset |
yes |
yes |
smoothness probability |
D |
Kaliski |
Arjen Lenstra |
typeset |
yes |
yes |
solitaire |
B |
Kaliski |
Bruce Schneier |
typeset |
yes |
yes |
SPKI/SDSI |
A |
Bleumer |
Carl Ellison |
checked |
yes |
yes |
SSH |
C |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
station-to-station
protocol |
C |
Desmedt |
Yvo Desmedt |
checked |
yes |
yes |
stream cipher |
C |
Charpin |
Anne Canteaut |
typeset |
yes |
yes |
strong prime |
C |
Kaliski |
Anton Stiglic |
checked |
yes |
yes |
strong RSA assumption |
B |
Boneh |
Dan Boneh |
typeset |
yes |
yes |
structural cryptanalysis |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
sub-exponential time |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
subgroup |
D |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
subgroup cryptosystems |
B |
Kaliski |
Arjen Lenstra |
typeset |
yes |
yes |
substitutions and
permutations |
A |
Bauer |
Friedrich Bauer |
typeset |
yes |
yes |
substitution-permutation
(SP) network |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
summation generator |
C |
Charpin |
Caroline Fontaine |
checked |
yes |
yes |
symmetric cryptosystem |
C |
Kaliski |
Burt Kaliski |
typeset |
yes |
yes |
synchronous stream
cipher |
C |
Charpin |
Caroline Fontaine |
checked |
yes |
yes |
tamper detection |
D |
Bleumer |
Tom Caddy |
typeset |
yes |
yes |
tamper resistance |
D |
Bleumer |
Tom Caddy |
typeset |
yes |
yes |
tamper response |
D |
Bleumer |
Tom Caddy |
typeset |
yes |
yes |
tempest |
B |
Bleumer |
Markus Kuhn |
typeset |
yes |
yes |
threshold cryptography |
B |
Desmedt |
Yvo Desmedt |
checked |
yes |
yes |
threshold signature |
B-C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
time stamping |
B |
Quisquater |
Stuart Haber + Henri Massias |
typeset |
yes |
yes |
time-memory tradeoffs |
B |
Quisquater |
Jean-Jacques Quisquater & Francois-Xavier Standaert |
typeset |
yes |
|
timing attack |
B |
Quisquater |
François Koeune |
checked |
yes |
yes |
token |
C |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
traitor tracing |
A |
Boneh |
Benny Pinkas |
typeset |
yes |
yes |
Transport Layer Security
(TLS) |
C |
Bleumer |
Clemens Heinrich |
checked |
yes |
yes |
trapdoor one-way function |
C |
Kaliski |
Matt Robshaw |
typeset |
yes |
yes |
Triple DES |
C |
Preneel |
Christophe De Canniere |
checked |
yes |
yes |
Trojan horses, computer
viruses and worms |
C |
Desmedt |
Yvo Desmedt |
checked |
yes |
yes |
truncated differentials |
D |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
trust models |
A |
Adams |
Sharon Boeyen |
typeset |
yes |
yes |
trusted third party |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
TWIRL |
B |
Kaliski |
Adi Shamir & Eran Tromer |
checked |
yes |
yes |
two-factor
authentication |
C |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
TWOFISH |
C |
Preneel |
Christophe De Canniere |
checked |
yes |
yes |
two-to-the-k-ary
exponentiation |
B |
Paar |
Bodo Moller |
checked |
yes |
yes |
undeniable signatures |
B-C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
Universal One-Way Hash
Functions |
B |
Preneel |
Bart Preneel |
typeset |
yes |
yes |
unlinkability |
C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
untraceability |
C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
user authentication |
D |
Adams |
Carlisle Adams |
typeset |
yes |
yes |
verifiable encryption |
C |
Sako |
Kazue Sako |
typeset |
yes |
yes |
verifiable secret sharing |
B |
Schoenmakers |
Berry Schoenmakers |
checked |
yes |
yes |
Vernam cipher |
D |
Bauer |
Friedrich Bauer |
typeset |
yes |
yes |
Vigenère cryptosystem |
D |
Bauer |
Friedrich Bauer |
typeset |
yes |
yes |
virus protection |
B |
McDaniel |
Pavan Verma |
typeset |
yes |
yes |
visual secret sharing
scheme |
B |
Kabatiansky |
Robert Blakley & Gregory Kabatiansky |
typeset |
yes |
yes |
watermarking |
C |
Bleumer |
Gerrit Bleumer |
checked |
yes |
yes |
weak keys |
C |
Preneel |
Alex Biryukov |
checked |
yes |
yes |
web security |
A |
McDaniel |
Lukasz Opyrchal |
typeset |
yes |
yes |
Wiener, Boneh-Durfee,
and May Attacks on the RSA Public Key Cryptosystem |
C |
Boneh |
Glenn Durfee |
checked |
yes |
yes |
witness hiding |
B |
Schoenmakers |
Berry Schoenmakers |
checked |
yes |
yes |
X.509 |
B |
Landrock |
Peter Landrock |
typeset |
yes |
yes |
zero-knowledge |
C |
Schoenmakers |
Berry Schoenmakers |
checked |
yes |
yes |
Entry |
Type |
AB member |
Author |
Status |
Copy Right |
Electronic Version available |
|
|
|
|
|
|
|