• The Lamport timestamp algorithm is a simple logical clock algorithm used to determine the order of events in a distributed computer system. As different...
    12 KB (1,868 words) - 11:55, 17 October 2024
  • efficient build automation tools. Trusted timestamping Timestamp-based concurrency control Lamport timestamp Advances in Computer Science and Information...
    1 KB (151 words) - 22:58, 25 September 2024
  • Thumbnail for Vector clock
    distributed system and detecting causality violations. Just as in Lamport timestamps, inter-process messages contain the state of the sending process's...
    13 KB (1,762 words) - 09:01, 28 April 2024
  • time. The first logical clock implementation, the Lamport timestamps, was proposed by Leslie Lamport in 1978 (Turing Award in 2013). In logical clock systems...
    3 KB (301 words) - 14:14, 15 February 2022
  • distributed systems. Race condition Java Memory Model Lamport timestamps Logical clock Lamport, Leslie (1978). "Time, Clocks and the Ordering of Events...
    4 KB (637 words) - 11:59, 21 January 2024
  • In cryptography, a Lamport signature or Lamport one-time signature scheme is a method for constructing a digital signature. Lamport signatures can be built...
    13 KB (2,001 words) - 09:26, 19 August 2023
  • order. The queues are ordered by virtual time stamps derived from Lamport timestamps. Requesting process Pushing its request in its own queue (ordered...
    2 KB (272 words) - 09:17, 26 May 2023
  • Parallel Computing. 29 (7): 895–905. arXiv:cs/0309042. doi:10.1016/S0167-8191(03)00066-8. S2CID 269009. Lamport timestamps Vector clock Version vector v t e...
    1 KB (139 words) - 21:15, 27 March 2023
  • architecture based on User Datagram Protocol (UDP) message passing. Lamport timestamps and vector clocks are concepts of the logical clock in distributed...
    13 KB (1,538 words) - 19:25, 9 September 2024
  • Thumbnail for Cryptographic nonce
    are often random or pseudo-random numbers. Many nonces also include a timestamp to ensure exact timeliness, though this requires clock synchronisation...
    7 KB (906 words) - 17:31, 29 July 2024
  • password Key stretching Linked timestamping – Binary hash chains are a key component in linked timestamping. X.509 L. Lamport, “Password Authentication with...
    7 KB (1,005 words) - 23:12, 10 May 2024
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    19 KB (2,833 words) - 03:20, 18 September 2024
  • distributed system. This algorithm is an extension and optimization of Lamport's Distributed Mutual Exclusion Algorithm, by removing the need for a c k...
    3 KB (431 words) - 01:26, 7 April 2024
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    16 KB (2,176 words) - 18:12, 30 July 2024
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    14 KB (1,416 words) - 19:09, 20 October 2024
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    10 KB (1,476 words) - 20:38, 7 September 2024
  • Hash-based signature schemes combine a one-time signature scheme, such as a Lamport signature, with a Merkle tree structure. Since a one-time signature scheme...
    20 KB (2,329 words) - 09:31, 3 September 2024
  • Thumbnail for Digital signature
    private key remains secret. Further, some non-repudiation schemes offer a timestamp for the digital signature, so that even if the private key is exposed...
    45 KB (5,292 words) - 15:11, 30 September 2024
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    2 KB (228 words) - 09:25, 13 January 2024
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    13 KB (2,065 words) - 19:12, 14 October 2024
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    13 KB (2,480 words) - 23:50, 25 July 2023
  • Merkle trees (also called hash trees) and one-time signatures such as the Lamport signature scheme. It was developed by Ralph Merkle in the late 1970s and...
    8 KB (1,453 words) - 04:30, 5 July 2023
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    8 KB (823 words) - 20:29, 3 October 2024
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    16 KB (2,089 words) - 08:29, 14 August 2024
  • Plaintext Codetext Ciphertext Shared secret Trapdoor function Trusted timestamping Key-based routing Onion routing Garlic routing Kademlia Mix network Mathematics...
    60 KB (7,774 words) - 12:53, 19 October 2024
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    15 KB (2,399 words) - 19:36, 6 November 2023
  • Thumbnail for Signal Protocol
    NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    35 KB (3,035 words) - 11:30, 7 October 2024
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    28 KB (3,404 words) - 23:53, 7 October 2024
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    10 KB (1,838 words) - 00:16, 24 August 2024
  • NTRUEncrypt NTRUSign RLWE-KEX RLWE-SIG Others AE CEILIDH EPOC HFE IES Lamport McEliece Merkle–Hellman Naccache–Stern knapsack cryptosystem Three-pass...
    8 KB (868 words) - 22:39, 15 March 2024