cryptographic channel

  • 1Cryptographic engineering — is the discipline of using cryptography to solve human problems. Cryptography is typically applied when trying to ensure data confidentiality, to authenticate people or devices, or to verify data integrity in risky environments. Cryptographic… …

    Wikipedia

  • 2Cryptographic hash function — A cryptographic hash function (specifically, SHA 1) at work. Note that even small changes in the source input (here in the word over ) drastically change the resulting output, by the so called avalanche effect. A cryptographic hash function is a… …

    Wikipedia

  • 3Cryptographic protocol — A security protocol (cryptographic protocol or encryption protocol) is an abstract or concrete protocol that performs a security related function and applies cryptographic methods. A protocol describes how the algorithms should be used. A… …

    Wikipedia

  • 4Secure channel — In cryptography, a secure channel is a way of transferring data that is resistant to interception and tampering.A confidential channel is a way of transferring data that is resistant to interception, but not necessarily resistant to tampering.An… …

    Wikipedia

  • 5Side-channel attack — In cryptography, a side channel attack is any attack based on information gained from the physical implementation of a cryptosystem, rather than brute force or theoretical weaknesses in the algorithms (compare cryptanalysis). For example, timing… …

    Wikipedia

  • 6Controlled Cryptographic Item — A Controlled Cryptographic Item (CCI) is a U.S. National Security Agency term for secure telecommunications or information handling equipment, associated cryptographic component or other hardware item which performs a critical COMSEC… …

    Wikipedia

  • 7Comparison of cryptographic hash functions — The following tables compare general and technical information for a number of cryptographic hash functions.[1] Contents 1 General information 1.1 Notes 2 Compression function …

    Wikipedia

  • 8Side-channel криптоанализ — Содержание 1 Введение 2 Классификация side channel атак 2.1 инвазивные неинвазивные атаки …

    Википедия

  • 9Multiple channel cryptography — Infobox block cipher name = MCC designers = Richard Ervasti publish date = 2008 ndash;02 key size = variable block size = variable structure = SPN rounds = 2 cryptanalysis = Multiple channel cryptography (MCC) is an emerging approach to block… …

    Wikipedia

  • 10криптографически защищенный канал — — [http://www.rfcmd.ru/glossword/1.8/index.php?a=index d=23] Тематики защита информации EN cryptographic channel …

    Справочник технического переводчика