A cryptographic protocol is an abstract or concrete protocol that performs a security-related function and applies cryptographic methods, often as sequences...
9 KB (1,015 words) - 07:59, 25 April 2025
Cryptographic primitives are well-established, low-level cryptographic algorithms that are frequently used to build cryptographic protocols for computer...
6 KB (819 words) - 05:08, 24 March 2025
The Signal Protocol (formerly known as the TextSecure Protocol) is a non-federated cryptographic protocol that provides end-to-end encryption for voice...
35 KB (3,064 words) - 17:21, 21 May 2025
the key cryptographic component of many other cryptographic standards, such as S/MIME, PKCS #12 and the RFC 3161 digital timestamping protocol. OpenSSL...
3 KB (322 words) - 07:10, 20 February 2025
Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a...
40 KB (4,510 words) - 15:13, 16 June 2025
In cryptography, a key-agreement protocol is a protocol whereby two (or more) parties generate a cryptographic key as a function of information provided...
12 KB (1,470 words) - 17:20, 14 January 2025
stored in a file, which, when processed through a cryptographic algorithm, can encode or decode cryptographic data. Based on the used method, the key can be...
13 KB (1,517 words) - 22:31, 1 June 2025
An authentication protocol is a type of computer communications protocol or cryptographic protocol specifically designed for transfer of authentication...
10 KB (1,192 words) - 23:19, 10 July 2024
or cryptographic protocols, which guarantee one or more high-level security properties. Note, however, that the distinction between cryptographic primitives...
99 KB (11,007 words) - 11:28, 7 June 2025
filter pairs used. MSZ96 protocol (1996) uses four nonorthogonal quantum states of a weak optical field to encode a cryptographic key bit without the use...
5 KB (720 words) - 06:35, 18 August 2024
In cryptographic protocol design, cryptographic agility or crypto-agility is the ability to switch between multiple cryptographic primitives. A cryptographically...
12 KB (1,222 words) - 11:18, 7 February 2025
Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography...
82 KB (9,126 words) - 16:08, 3 June 2025
HTTPS (redirect from Hypertext Transfer Protocol (Secure))
cryptographic attack.[citation needed] Because TLS operates at a protocol level below that of HTTP and has no knowledge of the higher-level protocols...
42 KB (4,314 words) - 05:39, 3 June 2025
Secure multi-party computation (redirect from Virtual Party Protocol)
while keeping those inputs private. Unlike traditional cryptographic tasks, where cryptography assures security and integrity of communication or storage...
42 KB (5,909 words) - 21:09, 27 May 2025
Diffie–Hellman key exchange (redirect from New Directions in Cryptography)
securely generating a symmetric cryptographic key over a public channel and was one of the first public-key protocols as conceived by Ralph Merkle and...
47 KB (5,367 words) - 13:57, 12 June 2025
In cryptography, the Zimmermann–Sassaman key-signing protocol is a protocol to speed up the public key fingerprint verification part of a key signing party...
4 KB (435 words) - 03:45, 19 August 2024
Challenge–response authentication (redirect from Challenge (Cryptography))
authentication protocol Challenge–response spam filtering CRAM-MD5 Cryptographic hash function Cryptographic nonce Kerberos Otway–Rees protocol Needham–Schroeder...
11 KB (1,540 words) - 19:04, 12 December 2024
Zero-knowledge proof (redirect from Zero-knowledge protocol)
In cryptography, a zero-knowledge proof (also known as a ZK proof or ZKP) is a protocol in which one party (the prover) can convince another party (the...
64 KB (7,982 words) - 00:29, 5 June 2025
Digital signature (redirect from Cryptographic signature)
the recipient. Digital signatures are a standard element of most cryptographic protocol suites, and are commonly used for software distribution, financial...
45 KB (5,315 words) - 16:52, 11 April 2025
Internet Key Exchange (redirect from IKE protocol)
which had slight advantages and disadvantages. Fewer cryptographic mechanisms: IKEv2 uses cryptographic mechanisms to protect its packets that are very similar...
20 KB (2,352 words) - 16:38, 14 May 2025
is that even if one or two of the cryptographic primitives it uses are attacked, it is still secure. The SRP protocol has been revised several times, and...
28 KB (3,404 words) - 16:06, 8 December 2024
Elliptic-curve Diffie–Hellman (category Key-agreement protocols)
case of large characteristic fields". Journal of Cryptographic Engineering. 8 (3). J. Cryptographic Engineering, 8(3):227–240, 2018.: 227–240. arXiv:1703...
14 KB (2,168 words) - 17:05, 25 May 2025
Double Ratchet Algorithm (redirect from Ratchet (cryptography))
Perrin and Moxie Marlinspike in 2013. It can be used as part of a cryptographic protocol to provide end-to-end encryption for instant messaging. After an...
15 KB (1,391 words) - 09:37, 22 April 2025
The Time-Stamp Protocol, or TSP is a cryptographic protocol for certifying timestamps using X.509 certificates and public key infrastructure. The timestamp...
2 KB (288 words) - 01:13, 6 February 2025
in applications are eliminated and replaced with cryptographic host identifiers. The cryptographic keys are typically, but not necessarily, self-generated...
6 KB (675 words) - 15:29, 3 November 2024
and Key Management Protocol (ISAKMP) is a protocol defined by RFC 2408 for establishing security association (SA) and cryptographic keys in an Internet...
5 KB (572 words) - 23:14, 5 March 2025
IPsec (redirect from Internet Protocol Security)
Management Protocol (ISAKMP) RFC 4307: Cryptographic Algorithms for Use in the Internet Key Exchange Version 2 (IKEv2) RFC 4308: Cryptographic Suites for...
44 KB (5,337 words) - 03:03, 15 May 2025
Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms...
63 KB (6,408 words) - 18:40, 5 June 2025
Zero-knowledge password proof (category Cryptography stubs)
2, and ISO-IEC 11770-4. Cryptographic protocol Outline of cryptography Key-agreement protocol Secure Remote Password protocol "What Are Zero-Knowledge...
3 KB (331 words) - 19:11, 3 June 2025
Agency public-key key exchange protocol, used in EKMS, the STU-III secure telephone, and several other U.S. cryptographic systems. RFC 2522 Communications...
531 bytes (41 words) - 23:14, 9 July 2024