Security parameter

Security parameter

In cryptography, the security parameter is a variable that measures the input size of the problem. Both the resource requirements of the cryptographic algorithm or protocol as well as the adversary's probability of breaking security are expressed in terms of the security parameter.

The security parameter size "n" is usually expressed in unary representation (i.e. a "n"-long string of bits 1) so that the cryptographic algorithm execution efficiency can be polynomial-time in the length of the input size.

Typical security parameters:
* The length, in bits, of the key used in a cryptographic scheme.

ee also

* Key size
* Negligible function


Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • Security Parameter Index — The Security Parameter Index (SPI) is an identification tag added to the header while using IPSec for tunneling the IP traffic. This tag helps the kernel discern between two traffic streams where different encryption rules and algorithms may be… …   Wikipedia

  • Critical Security Parameter — In cryptography, the abbreviation CSP may refer to Critical Security Parameter.[1] A Critical Security Parameter is information that is either user or system defined and is used to operate a cryptography module in processing encryption functions… …   Wikipedia

  • Security Association — Eine Security Association (SA, dt. Sicherheitsverbindung) ist eine Vereinbarung zwischen zwei kommunizierenden Einheiten in Rechnernetzen. Sie beschreibt, wie die beiden Parteien Sicherheitsdienste anwenden werden, um sicher miteinander… …   Deutsch Wikipedia

  • Security Assertion Markup Language — (SAML) is an XML based standard for exchanging authentication and authorization data between security domains, that is, between an identity provider (a producer of assertions) and a service provider (a consumer of assertions). SAML is a product… …   Wikipedia

  • Provable security — In cryptography, a system has provable security if its security requirements can be stated formally in an adversarial model, as opposed to heuristically, with clear assumptions that the adversary has access to the system as well as enough… …   Wikipedia

  • Concrete security — In cryptography, concrete security or exact security is a practice oriented approach that aims to give more precise estimates of the computational complexities of adversarial tasks than polynomial equivalence would allow. Traditionally, provable… …   Wikipedia

  • Encapsulated Security Payload Protocol — IPsec im TCP/IP‑Protokollstapel: Anwendung HTTP IMAP SMTP DNS … Transport TCP UDP …   Deutsch Wikipedia

  • Encapsulating Security Payload — IPsec im TCP/IP‑Protokollstapel: Anwendung HTTP IMAP SMTP DNS … Transport TCP UDP …   Deutsch Wikipedia

  • IP Security — IPsec im TCP/IP‑Protokollstapel: Anwendung HTTP IMAP SMTP DNS … Transport TCP UDP …   Deutsch Wikipedia

  • Password length parameter — In telecommunication, a password length parameter is a basic parameter which affects password strength against brute force attack and so is a contributor to computer security. Password length parameters are related by the expression P = L imes R… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”