Knowledge

Category:Cryptography stubs

Source đź“ť

54: 21: 1327: 223: 1323: 219: 1269: 200: 213: 295: 1274: 397: 38: 512: 407: 1242: 919: 28: 1314: 1362: 696: 1357: 1073: 758: 522: 966: 825: 1212: 629: 594: 432: 402: 1018: 502: 1279: 961: 644: 417: 317: 1352: 847: 726: 654: 452: 250: 1367: 743: 649: 542: 387: 275: 1372: 1347: 1309: 1202: 830: 619: 624: 552: 527: 517: 337: 312: 185: 182: 179: 176: 173: 170: 167: 164: 161: 158: 155: 152: 149: 146: 143: 140: 137: 134: 131: 128: 125: 122: 119: 116: 113: 110: 105: 1192: 1068: 1038: 924: 721: 467: 412: 382: 265: 1342: 1155: 976: 956: 659: 532: 245: 1125: 1048: 815: 614: 507: 497: 437: 357: 342: 72: 8: 1289: 1033: 981: 810: 285: 1135: 971: 929: 842: 634: 477: 377: 290: 240: 235: 1023: 422: 1028: 887: 877: 783: 778: 427: 91: 1299: 1197: 1150: 986: 805: 674: 664: 392: 1217: 1182: 1008: 669: 60: 212:
The following 200 pages are in this category, out of approximately 343 total.
1336: 1294: 1187: 1130: 1088: 1063: 1013: 944: 939: 934: 763: 706: 599: 487: 462: 347: 280: 80: 1304: 1227: 1140: 867: 788: 567: 562: 457: 442: 64: 1232: 1167: 577: 537: 492: 1177: 1120: 1043: 748: 547: 270: 1247: 1003: 768: 716: 711: 572: 100: 820: 1284: 1237: 1145: 914: 909: 904: 899: 773: 691: 582: 482: 322: 872: 852: 557: 472: 307: 260: 255: 53: 20: 1259: 1207: 1172: 1098: 1093: 1083: 1078: 738: 701: 639: 372: 352: 327: 1264: 1222: 1108: 1103: 1058: 1053: 998: 882: 862: 857: 753: 609: 447: 367: 362: 800: 604: 332: 1270:
National Institute of Cryptology Research and Development
686: 201:
Category:Cryptography articles needing expert attention
296:Brute Force: Cracking the Data Encryption Standard 1334: 93: 1275:National Security Agency academic publications 398:Commercial National Security Algorithm Suite 36:propose new stub templates and categories 214:This list may not reflect recent changes 69:To add an article to this category, use 513:Cryptographic Module Validation Program 408:Communication Theory of Secrecy Systems 1335: 209:Pages in category "Cryptography stubs" 48: 15: 13: 1243:Multi-party fair exchange protocol 920:Initiative for Open Authentication 227: 206: 67:. You can help by expanding them. 14: 1384: 1315:Nonlinear-feedback shift register 697:Enrollment over Secure Transport 52: 19: 1074:Known-key distinguishing attack 759:Firefly (key exchange protocol) 26:This category is maintained by 967:Java Cryptography Architecture 826:Group Domain of Interpretation 1: 1213:MIME Object Security Services 630:Designated verifier signature 595:Data Authentication Algorithm 433:Controlled Cryptographic Item 403:Common reference string model 1019:Key signature (cryptography) 523:Cryptographie indéchiffrable 503:Cryptographic Message Syntax 207: 7: 1280:Nautilus (secure telephone) 962:Japanese M-1 cipher machine 645:Differential fault analysis 418:Completeness (cryptography) 318:Card Verifiable Certificate 194: 10: 1389: 848:Harvest now, decrypt later 727:Extendable-output function 655:Digital Signature Standard 453:Cover (telecommunications) 251:Bernstein v. United States 744:Falcon (signature scheme) 650:Digital signature forgery 543:Cryptology ePrint Archive 388:Code word (communication) 1310:Noise Protocol Framework 1203:Messaging Layer Security 831:Group-based cryptography 620:Delegated Path Discovery 29:WikiProject Stub sorting 1363:Computer security stubs 625:Deniable authentication 553:Cryptomenysis Patefacta 528:Cryptography newsgroups 518:Cryptographic Quarterly 338:Certification on demand 313:Capstone (cryptography) 1358:Computer science stubs 1193:Message authentication 1069:Knapsack cryptosystems 1039:Keyring (cryptography) 925:Integral cryptanalysis 722:Export of cryptography 468:Cryptanalytic computer 413:Communications Machine 383:Client-side encryption 266:Bilateral key exchange 59:This category is for 1156:Lucky Thirteen attack 977:Journal of Cryptology 957:JADE (cipher machine) 660:Distribution ensemble 533:Cryptography Research 276:Blum–Micali algorithm 246:BEAR and LION ciphers 1126:Lane (hash function) 1049:Kiss (cryptanalysis) 816:GGH signature scheme 615:Decorrelation theory 508:Cryptographic module 498:Cryptographic log on 438:Correlation immunity 358:Ciphertext expansion 343:Chaos communications 1290:NESTOR (encryption) 1034:Key-recovery attack 982:JSON Web Encryption 811:Generic group model 286:Bricklayer function 1136:LEVIATHAN (cipher) 972:JH (hash function) 930:Iraqi block cipher 843:HAIFA construction 635:Detached signature 478:Crypto API (Linux) 378:Client certificate 291:Audrey Ruth Briggs 241:Batch cryptography 236:Bar mitzvah attack 1353:Mathematics stubs 1024:Key signing party 423:Concrete security 89: 88: 47: 46: 1380: 1368:Technology stubs 1029:Key Transparency 888:Hyper-encryption 878:Horton principle 784:Full Domain Hash 779:Frogbit (cipher) 428:Conjugate coding 84: 76: 56: 49: 43:before creation. 23: 16: 1388: 1387: 1383: 1382: 1381: 1379: 1378: 1377: 1373:Espionage stubs 1348:Stub categories 1333: 1332: 1331: 1321: 1320: 1319: 1300:Nimbus (cipher) 1252: 1198:Message forgery 1160: 1151:Link encryption 1113: 991: 987:Junger v. Daley 949: 892: 835: 806:Geli (software) 793: 731: 679: 675:Dynamic secrets 665:Dragon (cipher) 587: 393:Codress message 300: 205: 197: 192: 191: 190: 96: 78: 70: 68: 33: 12: 11: 5: 1386: 1376: 1375: 1370: 1365: 1360: 1355: 1350: 1345: 1318: 1317: 1312: 1307: 1302: 1297: 1292: 1287: 1282: 1277: 1272: 1267: 1262: 1256: 1253: 1251: 1250: 1245: 1240: 1235: 1230: 1225: 1220: 1218:Mimic function 1215: 1210: 1205: 1200: 1195: 1190: 1185: 1183:Mercy (cipher) 1180: 1175: 1170: 1164: 1161: 1159: 1158: 1153: 1148: 1143: 1138: 1133: 1128: 1123: 1117: 1114: 1112: 1111: 1106: 1101: 1096: 1091: 1086: 1081: 1076: 1071: 1066: 1061: 1056: 1051: 1046: 1041: 1036: 1031: 1026: 1021: 1016: 1011: 1009:Key clustering 1006: 1001: 995: 992: 990: 989: 984: 979: 974: 969: 964: 959: 953: 950: 948: 947: 942: 937: 932: 927: 922: 917: 912: 907: 902: 896: 893: 891: 890: 885: 880: 875: 870: 865: 860: 855: 850: 845: 839: 836: 834: 833: 828: 823: 818: 813: 808: 803: 797: 794: 792: 791: 786: 781: 776: 771: 766: 761: 756: 751: 746: 741: 735: 732: 730: 729: 724: 719: 714: 709: 704: 699: 694: 689: 683: 680: 678: 677: 672: 670:Dusting attack 667: 662: 657: 652: 647: 642: 637: 632: 627: 622: 617: 612: 607: 602: 597: 591: 588: 586: 585: 580: 575: 570: 565: 560: 555: 550: 545: 540: 535: 530: 525: 520: 515: 510: 505: 500: 495: 490: 485: 480: 475: 470: 465: 460: 455: 450: 445: 440: 435: 430: 425: 420: 415: 410: 405: 400: 395: 390: 385: 380: 375: 370: 365: 360: 355: 350: 345: 340: 335: 330: 325: 320: 315: 310: 304: 301: 299: 298: 293: 288: 283: 278: 273: 268: 263: 258: 253: 248: 243: 238: 232: 229: 228: 210: 204: 203: 196: 193: 189: 188: 108: 103: 97: 95: 92: 90: 87: 86: 57: 45: 44: 24: 9: 6: 4: 3: 2: 1385: 1374: 1371: 1369: 1366: 1364: 1361: 1359: 1356: 1354: 1351: 1349: 1346: 1344: 1341: 1340: 1338: 1329: 1325: 1324:previous page 1316: 1313: 1311: 1308: 1306: 1303: 1301: 1298: 1296: 1295:New Data Seal 1293: 1291: 1288: 1286: 1283: 1281: 1278: 1276: 1273: 1271: 1268: 1266: 1263: 1261: 1258: 1257: 1254: 1249: 1246: 1244: 1241: 1239: 1236: 1234: 1231: 1229: 1226: 1224: 1221: 1219: 1216: 1214: 1211: 1209: 1206: 1204: 1201: 1199: 1196: 1194: 1191: 1189: 1188:MESH (cipher) 1186: 1184: 1181: 1179: 1176: 1174: 1171: 1169: 1166: 1165: 1162: 1157: 1154: 1152: 1149: 1147: 1144: 1142: 1139: 1137: 1134: 1132: 1131:Levchin Prize 1129: 1127: 1124: 1122: 1119: 1118: 1115: 1110: 1107: 1105: 1102: 1100: 1097: 1095: 1092: 1090: 1089:Kryptographik 1087: 1085: 1082: 1080: 1077: 1075: 1072: 1070: 1067: 1065: 1064:Kmc-Subset137 1062: 1060: 1057: 1055: 1052: 1050: 1047: 1045: 1042: 1040: 1037: 1035: 1032: 1030: 1027: 1025: 1022: 1020: 1017: 1015: 1014:Key generator 1012: 1010: 1007: 1005: 1002: 1000: 997: 996: 993: 988: 985: 983: 980: 978: 975: 973: 970: 968: 965: 963: 960: 958: 955: 954: 951: 946: 945:ISO/IEC 19790 943: 941: 940:ISO/IEC 18014 938: 936: 935:ISO/IEC 10116 933: 931: 928: 926: 923: 921: 918: 916: 913: 911: 908: 906: 903: 901: 898: 897: 894: 889: 886: 884: 881: 879: 876: 874: 871: 869: 866: 864: 861: 859: 856: 854: 851: 849: 846: 844: 841: 840: 837: 832: 829: 827: 824: 822: 819: 817: 814: 812: 809: 807: 804: 802: 799: 798: 795: 790: 787: 785: 782: 780: 777: 775: 772: 770: 767: 765: 764:FISH (cipher) 762: 760: 757: 755: 752: 750: 747: 745: 742: 740: 737: 736: 733: 728: 725: 723: 720: 718: 715: 713: 710: 708: 707:Ephemeral key 705: 703: 700: 698: 695: 693: 690: 688: 685: 684: 681: 676: 673: 671: 668: 666: 663: 661: 658: 656: 653: 651: 648: 646: 643: 641: 638: 636: 633: 631: 628: 626: 623: 621: 618: 616: 613: 611: 608: 606: 603: 601: 600:Davies attack 598: 596: 593: 592: 589: 584: 581: 579: 576: 574: 571: 569: 566: 564: 561: 559: 556: 554: 551: 549: 546: 544: 541: 539: 536: 534: 531: 529: 526: 524: 521: 519: 516: 514: 511: 509: 506: 504: 501: 499: 496: 494: 491: 489: 488:Crypto (book) 486: 484: 481: 479: 476: 474: 471: 469: 466: 464: 463:Crab (cipher) 461: 459: 456: 454: 451: 449: 446: 444: 441: 439: 436: 434: 431: 429: 426: 424: 421: 419: 416: 414: 411: 409: 406: 404: 401: 399: 396: 394: 391: 389: 386: 384: 381: 379: 376: 374: 371: 369: 366: 364: 361: 359: 356: 354: 351: 349: 348:Chaos machine 346: 344: 341: 339: 336: 334: 331: 329: 326: 324: 321: 319: 316: 314: 311: 309: 306: 305: 302: 297: 294: 292: 289: 287: 284: 282: 281:Branch number 279: 277: 274: 272: 269: 267: 264: 262: 259: 257: 254: 252: 249: 247: 244: 242: 239: 237: 234: 233: 230: 225: 221: 220:previous page 217: 215: 208: 202: 199: 198: 187: 184: 181: 178: 175: 172: 169: 166: 163: 160: 157: 154: 151: 148: 145: 142: 139: 136: 133: 130: 127: 124: 121: 118: 115: 112: 109: 107: 104: 102: 99: 98: 82: 74: 66: 62: 61:stub articles 58: 55: 51: 50: 42: 41: 40: 31: 30: 25: 22: 18: 17: 1343:Cryptography 1305:NLS (cipher) 1228:MMB (cipher) 1141:LEX (cipher) 868:Hengzhi chip 789:Full entropy 568:Cryptosystem 563:Cryptoperiod 458:Cover-coding 443:Coset leader 211: 83:}} 79:{{ 75:}} 71:{{ 65:cryptography 63:relating to 37: 35: 27: 1233:Mod openpgp 1168:M6 (cipher) 578:Matt Curtin 538:Cryptologia 493:CryptoBuddy 77:instead of 73:crypto-stub 1337:Categories 1178:MDS matrix 1121:Ladder-DES 1044:Keysigning 749:FASCINATOR 548:Cryptoloop 271:Blockscale 1328:next page 1248:MultiSwap 1004:KCipher-2 769:Floradora 717:Even code 712:EuroCrypt 573:CS-Cipher 224:next page 94:Contents 1285:Navajo I 1238:MOSQUITO 1146:LILI-128 915:IDEA NXT 910:IBM 4768 905:IBM 4764 900:IBM 4758 774:FORK-256 692:Enigmail 583:CWC mode 483:Crypto-1 323:CAST-256 195:See also 873:Hermes8 853:HAS-160 558:CRYPTON 473:CryptMT 308:CAPICOM 261:BID 610 256:BID 150 34:Please 1260:N-hash 1208:MICKEY 1173:Mcrypt 1099:KSV-21 1094:KSD-64 1084:KOV-21 1079:KOV-14 821:Grøstl 739:F-FCSR 702:EnRUPT 640:DICING 373:CLEFIA 353:CIKS-1 328:Ccrypt 1265:NaSHA 1223:Mir-1 1109:KY-68 1104:KY-58 1059:KL-51 1054:KL-43 999:KCDSA 883:HX-63 863:HAVAL 858:HAS-V 754:FEA-M 610:DECIM 448:COSIC 368:CJCSG 363:Ciphr 801:GBDE 605:DEAL 333:CDMF 81:stub 39:here 1326:) ( 687:E4M 222:) ( 106:0–9 101:Top 1339:: 1330:) 216:. 1322:( 1255:N 1163:M 1116:L 994:K 952:J 895:I 838:H 796:G 734:F 682:E 590:D 303:C 231:B 226:) 218:( 186:Z 183:Y 180:X 177:W 174:V 171:U 168:T 165:S 162:R 159:Q 156:P 153:O 150:N 147:M 144:L 141:K 138:J 135:I 132:H 129:G 126:F 123:E 120:D 117:C 114:B 111:A 85:. 32:.

Index


WikiProject Stub sorting
here

stub articles
cryptography
crypto-stub
stub
Top
0–9
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑