Search results

Results 1 – 20 of 152
Advanced search

Search in namespaces:

There is a page named "Merkle signature scheme" on Wikipedia

View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • cryptography, the Merkle signature scheme is a digital signature scheme based on Merkle trees (also called hash trees) and one-time signatures such as the Lamport...
    8 KB (1,453 words) - 04:30, 5 July 2023
  • The Rainbow Signature Scheme is patented. This includes cryptographic systems such as Lamport signatures, the Merkle signature scheme, the XMSS, the...
    53 KB (5,564 words) - 11:46, 5 July 2024
  • hash-based cryptography is used to construct digital signatures schemes such as the Merkle signature scheme, zero knowledge and computationally integrity proofs...
    19 KB (2,265 words) - 16:45, 8 June 2024
  • Thumbnail for Merkle tree
    the number of leaf nodes itself. A Merkle tree is therefore an efficient example of a cryptographic commitment scheme, in which the root of the tree is...
    15 KB (1,787 words) - 10:01, 19 May 2024
  • XMSS may refer to: Extended Merkle signature scheme, a type of hash-based cryptography Xinmin Secondary School, a secondary school in Hougang, Singapore...
    282 bytes (61 words) - 09:10, 3 May 2022
  • The ElGamal signature scheme is a digital signature scheme which is based on the difficulty of computing discrete logarithms. It was described by Taher...
    8 KB (1,236 words) - 02:10, 12 February 2024
  • cryptography, a Lamport signature or Lamport one-time signature scheme is a method for constructing a digital signature. Lamport signatures can be built from...
    13 KB (2,001 words) - 09:26, 19 August 2023
  • Thumbnail for Digital signature
    A digital signature is a mathematical scheme for verifying the authenticity of digital messages or documents. A valid digital signature on a message gives...
    44 KB (5,199 words) - 06:14, 8 July 2024
  • A BLS digital signature, also known as Boneh–Lynn–Shacham (BLS), is a cryptographic signature scheme which allows a user to verify that a signer is authentic...
    8 KB (799 words) - 04:04, 9 June 2024
  • Thumbnail for Commercial National Security Algorithm Suite
    parameters SHA-2 with 384 or 512 bits eXtended Merkle Signature Scheme (XMSS) and Leighton-Micali Signatures (LMS) with all parameters approved, with SHA256/192...
    9 KB (609 words) - 03:52, 8 July 2024
  • Thumbnail for Diffie–Hellman key exchange
    channel and was one of the first public-key protocols as conceived by Ralph Merkle and named after Whitfield Diffie and Martin Hellman. DH is one of the earliest...
    47 KB (5,161 words) - 07:11, 6 June 2024
  • Thumbnail for Ralph Merkle
    undergraduate, Merkle devised Merkle's Puzzles, a scheme for communication over an insecure channel, as part of a class project. The scheme is now recognized...
    13 KB (1,161 words) - 16:19, 14 May 2024
  • Schnorr signature is a digital signature produced by the Schnorr signature algorithm that was described by Claus Schnorr. It is a digital signature scheme known...
    9 KB (1,206 words) - 11:33, 5 June 2024
  • Association for Cryptologic Research. Becker, Georg (2008-07-18). "Merkle Signature Schemes, Merkle Trees and Their Cryptanalysis" (PDF). Ruhr-Universität Bochum...
    46 KB (7,699 words) - 00:36, 25 June 2024
  • and ElGamal signature schemes.: 486  The National Institute of Standards and Technology (NIST) proposed DSA for use in their Digital Signature Standard (DSS)...
    16 KB (2,176 words) - 18:31, 15 June 2024
  • Thumbnail for Merkle–Damgård construction
    padding scheme is used and the compression function is collision-resistant, then the hash function will also be collision-resistant. The Merkle–Damgård...
    14 KB (1,961 words) - 04:00, 19 March 2024
  • cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic-curve...
    19 KB (2,833 words) - 20:29, 8 June 2024
  • Diffie-Hellman, [Elliptic-curve Diffie–Hellman] ECDH, and [Elliptic Curve Digital Signature Algorithm] ECDSA) are all vulnerable to attack by a sufficiently large...
    29 KB (3,213 words) - 18:51, 7 June 2024
  • applications of the function F. Note that some signature standards (like Extended Merkle signature scheme, XMSS) define w as the number of possible values...
    7 KB (1,005 words) - 23:12, 10 May 2024
  • The blocks are arranged in a tree, as are their checksums (see Merkle signature scheme). An advantage of copy-on-write is that, when ZFS writes new data...
    102 KB (9,909 words) - 17:04, 5 July 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)