Statements (63)
Predicate | Object |
---|---|
gptkbp:instance_of |
gptkb:currency
|
gptkbp:based_on |
the algebraic structure of elliptic curves
|
gptkbp:defines |
real numbers
finite fields |
https://www.w3.org/2000/01/rdf-schema#label |
Elliptic curve cryptography
|
gptkbp:introduced |
gptkb:Neil_Koblitz
gptkb:Victor_S._Miller |
gptkbp:is_considered |
quantum-resistant
|
gptkbp:is_effective_against |
gptkb:RSA
|
gptkbp:is_implemented_in |
various programming libraries
|
gptkbp:is_standardized_by |
gptkb:NIST
|
gptkbp:is_supported_by |
various hardware devices
|
gptkbp:is_used_in |
gptkb:Bitcoin
gptkb:Ethereum gptkb:Magic:_The_Gathering_set gptkb:XMPP_Extension_Protocol gptkb:smartphone gptkb:software_framework gptkb:SSL/_TLS data loss prevention cloud security data encryption data encryption standards digital signatures identity verification network security secure communications authentication systems secure transactions smart contracts data integrity checks multi-signature wallets cryptographic protocols digital certificates data sharing platforms digital rights management data anonymization digital identity management secure email secure file transfer confidential computing secure access control key exchange protocols e-commerce security secure cloud storage secure messaging applications secure voting systems secure online banking secure file storage secure messaging protocols Io T security secure AP Is VP Ns software signing |
gptkbp:key |
modern cryptographic systems
|
gptkbp:provides |
gptkb:XMPP_Extension_Protocol
|
gptkbp:security_features |
the difficulty of the elliptic curve discrete logarithm problem
|
gptkbp:supports |
smaller key sizes than traditional methods
|
gptkbp:type_of |
asymmetric cryptography
|
gptkbp:uses |
gptkb:Mathematician
|
gptkbp:bfsParent |
gptkb:Bouncy_Castle_C#
gptkb:Neil_Koblitz |
gptkbp:bfsLayer |
4
|