Fact-checked by Grok 2 weeks ago

Alice and Bob

Alice and Bob are fictional placeholder characters widely used in and related fields of to represent the two primary parties in a , typically with Alice as the initiator or sender and Bob as the recipient. They were first introduced in the 1978 paper "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems" by Ronald L. Rivest, , and , which described the foundational algorithm for public-key . In this context, Alice uses Bob's public key to encrypt a , ensuring only Bob, with his private key, can decrypt it, thereby illustrating the core principles of asymmetric . Since their debut, Alice and Bob have become a standard convention in technical literature, standards documents, and educational materials to simplify explanations of complex protocols, including mechanisms like Diffie-Hellman and . This naming practice enhances clarity by personifying abstract roles, avoiding ambiguity in discussions of secure data transmission over untrusted networks. The has evolved to include additional characters, such as for an eavesdropper or passive adversary attempting to intercept communications without altering them. Their pervasive use extends beyond pure into areas like protocols and theory, where they help model scenarios involving , , and . Influential works, including early (IETF) requests for comments (RFCs), have adopted this framework to describe real-world applications, solidifying Alice and Bob as archetypal figures in the discipline.

Introduction

Definition and Purpose

Alice and Bob are fictional characters employed as placeholders in and related technical fields to represent archetypal communicators engaged in secure interactions. typically serves as the initiator or sender of , while acts as the receiver or collaborator in . This convention simplifies the description of complex systems by assigning human-like names to abstract parties, facilitating clearer exposition of concepts such as transmission and execution. The primary purpose of using Alice and Bob lies in their pedagogical value, providing neutral and memorable identifiers that avoid the ambiguity of generic terms like "Party A" or "User 1." By personifying the entities involved, these names help illustrate abstract ideas—including , , and the establishment of secure channels—without introducing real-world identities that could distract from the technical focus. This approach enhances comprehension in educational materials, research papers, and technical documentation, making intricate cryptographic principles more accessible to learners and practitioners alike. In typical scenarios, seeks to convey confidential information to across an insecure , where potential threats such as or tampering underscore the need for protective measures. These narratives highlight vulnerabilities in open networks and demonstrate how cryptographic techniques mitigate risks, emphasizing the adversarial context inherent in . Over time, the use of Alice and Bob has evolved from initial illustrative examples in foundational works to a standardized pervasive in across and .

Common Associates

In cryptographic narratives, Alice and Bob are often joined by , who represents a passive eavesdropper seeking to intercept communications between the two without altering them. Eve's role highlights threats from unauthorized observation, such as in scenarios where she attempts to recover from during transmission. Complementing Eve is Mallory, an active adversary who not only intercepts but also modifies, forges, or impersonates messages to disrupt protocols. Mallory embodies more aggressive attacks, like man-in-the-middle interceptions, distinguishing her from Eve's passive approach. Additional characters include , typically portrayed as a or collaborator who assists Alice and Bob, such as in multi-party protocols. serves as a trusted authority, often responsible for , , or in secure systems. In contexts, Ivan acts as an issuer of credentials or tokens, facilitating between parties like Alice and Bob. Collectively, these figures—Eve and as adversaries, and as allies or intermediaries, and in specialized roles—form a standardized "" in cryptographic storytelling, with Alice and Bob as the central protagonists illustrating protocol dynamics. This ensemble clarifies roles in abstract threat models and is applied in various protocols.

Historical Development

Origins in Cryptography

The concept of Alice and Bob as named placeholders for communicating parties in emerged in the late 1970s amid the development of public-key systems. The first documented use appeared in the 1978 paper "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems" by Ronald Rivest, , and , which introduced the algorithm. In this work, the authors employed and to vividly illustrate scenarios of secure message exchange, where Alice sends an encrypted message to Bob using his public key, and Bob decrypts it with his private key. This naming convention replaced generic labels like "A" and "B," making the explanations more relatable and easier to follow for readers unfamiliar with abstract cryptographic protocols. This innovation built on earlier foundational work in public-key cryptography, particularly the 1976 paper "New Directions in Cryptography" by Whitfield Diffie and Martin Hellman, which proposed key agreement methods but used impersonal terms such as "communicating parties" or "users A and B" instead of specific names. The RSA paper's adoption of Alice and Bob formalized a more engaging pedagogical approach, helping to clarify complex interactions in applied cryptographic contexts like encryption and digital signatures. The shift to named characters facilitated better comprehension of how two parties could securely communicate over insecure channels without prior shared secrets. The choice of the names Alice and Bob was deliberate, prioritizing simplicity, neutrality, and alphabetical sequencing to distinguish the primary communicators clearly in diagrams and narratives. The names may have drawn inspiration from the 1969 film Bob & Carol & Ted & Alice, a common speculation in discussions of their origin. By the early , Alice and Bob had gained traction in cryptographic , appearing in surveys and protocols to standardize explanations. For instance, Diffie's overview of public-key developments routinely referenced them in discussions of and . Their use solidified further in the through influential textbooks, such as Schneier's "Applied " (1994), which integrated the characters across chapters on encryption schemes, establishing them as an enduring convention in the field despite earlier roots in 1970s papers.

Popularization and Evolution

The use of Alice and Bob proliferated in the and as cryptographic concepts permeated networking and literature, transitioning from specialized papers to broader technical standards. Initially confined to explanations of protocols like , their appearances expanded into (IETF) documents, where they illustrated secure data exchange in emerging internet protocols. For example, the Internet Security Glossary in RFC 2828 (2000) employs Alice and Bob to describe Diffie-Hellman key exchange scenarios, marking their integration into networking discourse following widespread adoption in academic works during the prior decade. This shift paralleled the internet's growth, making the pair indispensable for clarifying and in distributed systems. Variations on the names emerged over time, particularly in response to evolving standards for inclusive technical writing. Post-2010 discussions highlighted concerns over implicit gender bias in repeatedly using traditionally gendered names like Alice and Bob. A 2012 proposal suggested replacing them with culturally diverse alternatives such as "Sita and Rama" from Indian mythology to promote broader representation. By the 2000s, Alice and Bob achieved cultural entrenchment as de facto standards in professional documentation, including IEEE publications and cryptography textbooks, where they streamlined descriptions of secure protocols. An IEEE Spectrum article from 2002, for instance, uses them to outline quantum key distribution processes, underscoring their role in bridging theoretical and practical explanations. As of 2025, ongoing initiatives in technical fields continue to encourage alternatives to Alice and Bob to foster inclusivity. Despite these efforts, Alice and Bob persist as the dominant figures in most , including recent quantum protocols, due to their established familiarity and brevity.

Applications in Cryptography

Secure Communication Protocols

In protocols, Alice and Bob serve as archetypal communicators to demonstrate how techniques protect messages from or tampering by adversaries like , who may eavesdrop on transmissions. These illustrations highlight protocols that ensure , , and after keys have been established, emphasizing one-way or simple exchanges rather than interactive negotiations. Symmetric encryption is a foundational where and Bob share a secret K to protect . encrypts her M using the to produce C = E_K(M), which she sends over an insecure channel; Bob then decrypts it to recover M = D_K(C). This approach relies on the key remaining secret, as disclosure would compromise all communications, and is exemplified in standards like for efficient bulk data protection. Digital signatures enable to prove authenticity and to using . computes a H(M) of her M, signs it with her private to create a S = \text{Sign}_{\text{sk}}(H(M)) (e.g., via where S = H(M)^d \mod N), and sends both M and S; verifies using 's public by checking if \text{Verify}_{\text{pk}}(H(M), S) holds, ensuring the message originated from and was unaltered. This mechanism, introduced in the scheme, underpins protocols like PGP for security. To prevent man-in-the-middle attacks, where an adversary like Mallory impersonates one party to intercept and alter communications, and employ digital issued by trusted authorities. sends her containing her public key, signed by a (); verifies the 's signature against a known public key to authenticate 's identity before proceeding with encryption. This , as in TLS/SSL, ensures endpoints can mutually confirm identities without prior direct contact. The illustrates perfect secrecy in symmetric , where Alice and Bob use a random K as long as the M, computing C = M \oplus K (bitwise XOR) for transmission; Bob recovers M = C \oplus K. Even with the , Eve cannot deduce M without K, as every is equally likely, provided the key is truly random, used once, and kept secret—though practical distribution challenges limit its use.

Key Exchange and Distribution

In cryptographic protocols, Alice and Bob often employ the Diffie-Hellman key exchange to establish a key over an insecure channel without prior shared secrets. The process begins with the selection of public parameters: a large prime p and a generator g of the p, which are agreed upon or published openly. Alice selects a private exponent a randomly from \{1, \dots, p-2\}, computes her public value A = g^a \mod p, and transmits A to Bob. Independently, Bob chooses a private exponent b from the same range, computes B = g^b \mod p, and sends B to Alice. Alice then derives the shared key K = B^a \mod p = (g^b)^a \mod p = g^{ab} \mod p, while Bob computes K = A^b \mod p = g^{ab} \mod p. This key K can subsequently secure symmetric encryption for their communication. The security relies on the computational difficulty of the problem: given g, p, and A, it is infeasible to recover a. Public-key infrastructure (PKI) provides an alternative mechanism for Alice and Bob to distribute keys securely, often involving a known as . In this setup, Alice generates an asymmetric key pair consisting of a private key and a corresponding public key, then registers the public key with Trent, who vouches for its authenticity by issuing a digital certificate. Trent distributes this certificate to Bob upon request, allowing Bob to verify Alice's public key and use it to initiate a secure session, such as encrypting a symmetric with Alice's public key. This approach mitigates man-in-the-middle attacks by leveraging Trent's trusted process, though it requires reliance on the third party's integrity. Elliptic curve variants of Diffie-Hellman, such as , offer enhanced efficiency for the same purpose by operating over groups instead of . Here, and agree on a standardized defined by the equation y^2 = x^3 + ax + b \mod p, where p is a prime, along with a base point G on the . selects a private scalar a, computes her public point A = aG, and sends A to ; similarly computes B = bG and shares it. The is then derived as K = aB = abG by and bA = abG by , with security based on the problem. ECDH achieves comparable security to classical Diffie-Hellman with significantly smaller key sizes, making it suitable for resource-constrained environments. To enhance long-term security, Alice and Bob can incorporate by generating ephemeral keys for each session in Diffie-Hellman exchanges. In ephemeral Diffie-Hellman (DHE or ECDHE), private exponents a and b (or scalars in the elliptic case) are freshly chosen and discarded after deriving the , ensuring that compromise of long-term keys does not expose prior sessions. This property, known as perfect forward secrecy, is a core requirement in modern protocols like TLS 1.3, where it prevents decryption of historical traffic even if private keys are later breached.

Uses in Other Technical Fields

Interactive Proof Systems

In interactive proof systems, typically serves as the prover, attempting to convince , the verifier, of the truth of a through a series of interactive messages, without necessarily revealing underlying secrets. These systems, foundational to modern , allow to demonstrate possession of or properties while preserving privacy, with verifying the claims probabilistically. The framework emerged as a way to formalize proofs where enables efficiency and security beyond non-interactive methods. A key subclass is zero-knowledge proofs, where Alice proves a statement to Bob without conveying any additional information beyond its validity. In the seminal definition, a zero-knowledge proof ensures completeness (if the statement is true, an honest Alice convinces Bob with high probability), soundness (if false, no cheating Alice convinces honest Bob except with negligible probability), and zero-knowledge (Bob learns nothing beyond the statement's truth, simulatable without Alice's secret). For example, in graph isomorphism, Alice holds an isomorphism between two graphs and interactively shows Bob they are isomorphic by committing to a random permutation and responding to Bob's challenges, revealing no details of the isomorphism itself. This Alice-Bob dialogue clarifies the roles, making abstract properties intuitive for pedagogical and theoretical explanations. The Fiat-Shamir heuristic extends these interactive proofs to non-interactive variants by replacing Bob's random challenges with a of the , enabling standalone proofs usable in signatures or certificates. Introduced for schemes, it transforms public-coin protocols like those in zero-knowledge into efficient, non-interactive forms assuming the acts as a . This allows Alice to generate a proof that any verifier, including Bob, can check independently, widely adopted in protocols like Schnorr signatures. Sigma protocols form a practical class of interactive proofs, characterized by a three-move structure: Alice commits to a value, Bob issues a random , and Alice responds to open the proof conditionally. For instance, in a proof, Alice's commitment is C = g^r, where g is a , r is random, and she seeks to prove of secret s such that h = g^s; Bob challenges with a value e, and Alice responds with z = r + e \cdot s \mod q, proving without disclosing the secret via verification g^z \equiv C \cdot h^e \pmod{p}. These protocols underpin many zero-knowledge systems due to their and . In authentication applications, sigma protocols enable Alice to prove to Bob that she holds a discrete logarithm (e.g., a private key) corresponding to a public value, without transmitting it, resisting eavesdropping or replay attacks through fresh challenges. This is crucial for secure login or key confirmation, where soundness prevents forgery and completeness ensures legitimate users succeed. The Alice-as-prover and Bob-as-verifier naming convention, standard since early cryptographic literature, aids in distinguishing adversarial roles and simplifying soundness arguments, as it anthropomorphizes the prover's knowledge extraction.

Quantum Computing and Physics

In quantum computing and physics, Alice and Bob serve as archetypal figures for illustrating protocols and principles involving quantum information transfer, entanglement, and security against eavesdropping. These scenarios leverage the unique properties of , such as superposition and non-locality, to enable tasks impossible in classical settings. Alice typically acts as the sender or preparer of quantum states, while Bob is the receiver or measurer, with potential adversaries like Eve attempting interception. This framework has become standard in theoretical and experimental . One foundational application is (QKD), exemplified by the protocol, where encodes bits into polarized photons (qubits) and sends them to over a . randomly chooses between two bases (e.g., or diagonal ) for preparation, and independently selects a measurement basis; they later publicly compare bases via a classical channel to discard mismatched measurements, retaining a shared string for . Security arises because any by disturbs the qubits due to the , introducing detectable errors; if the quantum exceeds a threshold (typically around 11% for ideal cases), the key is aborted. This protocol, proposed by Charles Bennett and in 1984, was the first practical QKD scheme and has been experimentally realized over optical fibers and free space. Entanglement-based QKD protocols extend this by having Alice and Bob share Einstein-Podolsky-Rosen (EPR) pairs, maximally entangled s distributed via a trusted source. Alice and Bob each measure their qubit in randomly chosen bases, generating correlated outcomes that form a raw key after sifting; privacy amplification and error correction follow classically. Security is verified through Bell inequality violations in a of measurements, confirming entanglement and detecting Eve's interference, as classical correlations cannot violate these inequalities. introduced this approach in 1991, linking QKD directly to quantum non-locality and enabling device-independent security in modern variants. Quantum further demonstrates Alice and Bob's roles in state transfer without physical transport. Alice, holding an unknown to teleport and half of a shared pair with Bob, performs a Bell-state measurement on her qubits and sends the two classical bits of the result to Bob over a public channel. Bob applies a corrective Pauli operation based on these bits to his entangled qubit, reconstructing the original state with perfect fidelity. This process, reliant on entanglement and classical communication, was theoretically established by Bennett et al. in 1993 and experimentally achieved in 1997 using photons. It underpins quantum networks and repeaters. In broader physics contexts, Alice and Bob illustrate the , which prohibits perfect copying of arbitrary unknown quantum states, a key enabler of QKD security. Wootters and Zurek proved in 1982 that quantum linearity forbids universal cloning machines, as attempting to clone non-orthogonal states leads to inconsistent superpositions. Similarly, in theory, Alice transmits states through noisy or depolarizing channels to Bob, modeling information degradation; capacity bounds, like the Holevo limit, quantify reliable transmission rates. These examples highlight Alice as the state source and Bob as the observer, foundational to and .

Broader Computer Science Applications

In networking protocols, and are frequently used to illustrate client-server interactions, such as in the three-way handshake, where initiates a by sending a packet to , who responds with a SYN-, and completes it with an to establish a reliable session. This abstraction simplifies explanations of sequence numbers and acknowledgments, highlighting how endpoints synchronize without prior shared state. Similarly, in routing protocols like BGP, and represent autonomous systems exchanging path information to prevent loops and ensure convergence. Secure multi-party computation (MPC) employs and to demonstrate protocols where they jointly evaluate a on private inputs without revealing them, as pioneered in Yao's Millionaires' Problem, where two parties compare wealth rankings securely using garbled circuits. In Yao's framework, Alice constructs a garbled encoding the comparison , encrypts its wires with random keys, and sends it to Bob, who evaluates it using his input and Alice's garbled input to obtain the result while learning nothing else. This technique underpins modern MPC applications, enabling privacy-preserving computations like auctions or medical across untrusted parties. In and , particularly , Alice and Bob model distributed training where Alice, as a client , computes local model updates on private data and shares only aggregated gradients with Bob, the central server, to collaboratively refine a global model without exposing raw inputs. For instance, in scenarios with heterogeneous data, Alice's updates from edge s like smartphones are aggregated by Bob to mitigate biases, ensuring through techniques like noise addition during transmission. This setup is crucial for applications in mobile keyboards or healthcare, where data silos prevent centralized training. Blockchain and distributed systems use Alice and Bob to depict transaction flows in consensus protocols, such as proof-of-stake (PoS), where Alice broadcasts a signed transferring value to Bob, and validators staked on the network confirm it by proposing and attesting blocks proportional to their holdings. In PoS mechanisms like those in (following its 2022 transition to proof-of-stake), Bob receives the transfer only after the protocol achieves finality through , reducing use compared to proof-of-work while maintaining against attacks like nothing-at-stake. This illustrates how PoS incentivizes honest participation via slashing misbehaving validators' stakes.

Cultural and Symbolic Role

Educational and Standardization Impact

Alice and Bob serve as archetypal placeholders in education, simplifying the explanation of complex concepts such as and by personifying the roles of sender and receiver. This approach makes abstract protocols more relatable, allowing students to focus on underlying mechanisms rather than generic labels like "Party A" and "Party B." Similarly, textbooks like The Joy of Cryptography employ them throughout to demonstrate provable principles, emphasizing their role in building intuitive understanding in undergraduate curricula. In standardization efforts, Alice and Bob appear in authoritative documents to denote communicating entities, promoting consistent notation across technical specifications. The National Institute of Standards and Technology (NIST) frequently uses these names in its guidelines; for example, NIST Special Publication 800-56B on pairwise key establishment describes scenarios where Alice initiates key agreement with Bob using . Likewise, evaluations of ISO/IEC 9798 standards for entity incorporate Alice and Bob to model protocol interactions, such as exchanges, ensuring clarity in formal analyses. This adoption standardizes terminology in bodies like NIST and ISO/IEC, facilitating and precise documentation in cryptographic implementations. Discussions on inclusivity in have highlighted potential gender stereotypes in the traditional -and- , where often assumes a subordinate as the message sender to . A 2017 study on in materials analyzed examples and found that such portrayals contribute to unequal , recommending neutral alternatives like animal characters to mitigate without losing pedagogical whimsy. Educational tools further leverage Alice and Bob for interactive learning, embedding them in simulations to visualize cryptographic processes. , an suite, features Alice and Bob in its demonstration, where users role-play as an eavesdropper intercepting their shared key to explore detection mechanisms. This hands-on approach, including diagrams and step-by-step visualizations in CrypTool's tutorials, reinforces conceptual understanding by allowing experimentation with real-world protocol vulnerabilities.

Representations in Media and Literature

In literature, Alice and Bob are often personified with narrative backstories to make cryptographic concepts accessible to general readers. In Simon Singh's 1999 book The Code Book: The Science of from to , they appear as fictional lovers navigating and during , with Alice as a resistance agent sending encrypted messages to Bob, her contact in occupied territory, to illustrate and the role of eavesdropper . This storytelling approach transforms abstract protocols into a dramatic tale of romance and intrigue, emphasizing themes of secrecy and trust. In media, Alice and Bob frequently appear in animated videos and cartoons that anthropomorphize them as protagonists in security narratives. For instance, the RSA Conference's 2011 opening animation The Adventures of Alice & Bob depicts them as animated characters embarking on quests involving challenges, blending humor and to explain concepts like algorithms. Similarly, Computerphile's video series, such as Cryptography 101 - Bob and Alice's Love Story, portrays them in whimsical animations where they exchange locked messages to evade digital threats, humanizing the mechanics of secure data transfer. These depictions extend to quantum-themed animations, like the Centre for Quantum Technologies' 2016 video Quantum Cryptography, Animated, where Alice and Bob collaborate across distances using quantum keys, highlighting unbreakable privacy in a visual, story-driven format. Pop culture references often nod to Alice and Bob in comics that satirize hacking and surveillance scenarios. In Randall Munroe's webcomic xkcd, comic #177 (2006) illustrates Eve intercepting their affair via unencrypted files, with lipstick marks and signatures comically exposing their secrets, poking fun at poor security practices. Another xkcd strip, #1323: Protocol (2014), shows them entangled in a flawed authentication scheme disrupted by Eve and Mallory, underscoring the absurdities of cryptographic failures in everyday digital life. These panels use Alice, Bob, and Eve as archetypal figures to humorously depict eavesdropping risks, making complex ideas relatable through visual gags. As symbols, Alice and Bob have influenced broader cultural metaphors for in and inspired by cryptography's . Artist Ridler's 2017 installation Alice & Bob generates evolving love letters from quantum computer data, representing entangled particles as a for intimate, secure connections in an era of pervasive . In fictional works drawing from , they embody the tension between personal secrecy and technological vulnerability, serving as enduring icons for societal debates on data protection and interpersonal trust.

References

  1. [1]
    A method for obtaining digital signatures and public-key cryptosystems
    Feb 1, 1978 · A method for obtaining digital signatures and public-key cryptosystems. Authors: R. L. Rivest. R. L. Rivest. MIT Lab. for Computer Science and ...
  2. [2]
    [PDF] The First Ten Years of Public-Key Cryptography - WHITFIELD DIFFIE
    The resulting paper. [91] also introduced Alice and Bob, the first couple of cryp- tography [53]. The RSA cryptosystem is a block cipher in which the.<|control11|><|separator|>
  3. [3]
    Alice and Bob: A Brief Overview in Cryptography - Figshare
    Jan 5, 2024 · We trace the origins of Alice and Bob to their appearance in the paper by Rivest, Shamir, and Adleman, which introduced RSA encryption. This ...
  4. [4]
    [PDF] A Method for Obtaining Digital Signatures and Public-Key ...
    For our scenarios we suppose that A and B (also known as Alice and Bob) are two users of a public-key cryptosystem. We will distinguish their encryption and.
  5. [5]
    Who Are Alice and Bob in Cybersecurity? - Blue Goat Cyber
    Alice and Bob are placeholder names in cybersecurity, representing two individuals communicating over a network, with Alice as sender and Bob as receiver.
  6. [6]
    Applied Cryptography - Schneier on Security
    The book details how programmers and electronic communications professionals can use cryptography—the technique of enciphering and deciphering messages—to ...Table of Contents · Preface · Source Code · Foreword
  7. [7]
    Alice and Bob in Cipherspace | American Scientist
    The origin of the noise lies in the probabilistic encryption process. Think of each ciphertext value as a point in space. The probabilistic encrypt function ...
  8. [8]
    [PDF] pdf - Centre For Applied Cryptographic Research
    D. Handbook of Applied Cryptography by A. Menezes, P. van Oorschot and S. Vanstone. Page 19. 18. Ch. 1 Overview of Cryptography. Often the symbols do not occur ...
  9. [9]
    Handbook of Applied Cryptography
    ... Handbook of Applied Cryptography by Menezes, van Oorschot and Vanstone ... Table of Contents pdf; Chapter 1 - Overview of Cryptography pdf; Chapter 2 ...Table of contents · Errata · Words from the authors · Preface
  10. [10]
    [PDF] New Directions in Cryptography - Stanford Electrical Engineering
    [5] W. Diffie and M. E. Hellman, “Multiuser cryptographic techniques,” presented at National Computer Conference, New York, June 7-10,. 1976 ...Missing: Alice Bob
  11. [11]
    Alice and Bob: The World's Most Famous Cryptographic Couple
    While Alice, Bob, and their extended family were originally used to explain how public key cryptography works, they have since become widely used across other ...
  12. [12]
    Inclusion and Diversity in Writing
    Instead of reusing overused names in computing such as Alice and Bob, consider using names from a variety of languages, cultures, and nationalities, e.g., ...
  13. [13]
    Style Guide for Gender-Inclusive Writing | Indiana University Libraries
    Jan 15, 2021 · Academic style guides agree on the importance of achieving gender-neutral writing, and the problem of using “he” as a universal pronoun. For a ...
  14. [14]
    Making Unbreakable Code - IEEE Spectrum
    May 1, 2002 · In the protocol, the sender, Alice, is trying to transmit a secure message to the receiver, Bob. Alice begins by sending Bob a random series of ...
  15. [15]
    Avoiding Anthropomorphism in Science Writing & Research Papers
    The American Psychological Association (APA) says anthropomorphism makes science writing less clear. It's like giving feelings and actions to numbers or charts.<|separator|>
  16. [16]
    Inclusive Writing: A Guide to Gender-Neutral Business Language
    Dec 30, 2024 · To promote inclusive writing, vary the order or use gender-neutral alternatives like “siblings,” “partners,” or “spouses.” 3. Use gender ...
  17. [17]
    Symmetric-Key Cryptography - Computer Security
    Symmetric-key cryptography uses a shared secret key, known only to Alice and Bob, for encryption and decryption, often using a single key repeatedly.
  18. [18]
    What Is Symmetric Encryption? | IBM
    Example of symmetric encryption · Alice and Bob agree on a secret key or use asymmetric encryption for secure key exchange. · Alice encrypts the document by using ...What is symmetric encryption? · What's the difference between...
  19. [19]
    [PDF] What is a digital signature? - Applied Cryptography Group
    It depends on the details of the scheme. Page 9. Alice generates a (pk,sk) and gives pk to her bank. Later Bob shows the bank a message m=“pay Bob 100$”.
  20. [20]
    13. Certificates - Computer Security
    Man-in-the-middle attacks were possible in this example because Alice did not have any way of authenticating Bob's alleged public key. The general strategy for ...
  21. [21]
    [PDF] 1 One-Time Pad & Kerckhoffs' Principle - The Joy of Cryptography
    This chapter is about the classic problem of private communication, in which Alice has a message that she wants to convey to Bob, while also keeping the ...
  22. [22]
    [PDF] SEC 1: Elliptic Curve Cryptography
    May 21, 2009 · This section gives an overview of this standard, its use, its aims, and its development. 1.1 Overview. This document specifies public-key ...
  23. [23]
    RFC 8446 - The Transport Layer Security (TLS) Protocol Version 1.3
    This document specifies version 1.3 of the Transport Layer Security (TLS) protocol. TLS allows client/server applications to communicate over the Internet.
  24. [24]
    The Knowledge Complexity of Interactive Proof Systems
    Zero-knowledge proofs are defined as those proofs that convey no additional knowledge other than the correctness of the proposition in question. Examples of ...
  25. [25]
    Practical Solutions to Identification and Signature Problems
    In this paper we describe simple ... Fiat, A., Shamir, A. (1987). How To Prove Yourself: Practical Solutions to Identification and Signature Problems.
  26. [26]
    Efficient Identification and Signatures for Smart Cards - SpringerLink
    Jul 6, 2001 · We present an efficient interactive identification scheme and a related signature scheme that are based on discrete logarithms and which are particularly ...
  27. [27]
    Quantum cryptography: Public key distribution and coin tossing - arXiv
    Mar 14, 2020 · This is a best-possible quality scan of the original so-called BB84 paper as it appeared in the Proceedings of the International Conference ...
  28. [28]
    Quantum cryptography based on Bell's theorem | Phys. Rev. Lett.
    Aug 5, 1991 · Practical application of the generalized Bell's theorem in the so-called key distribution process in cryptography is reported.
  29. [29]
    Teleporting an unknown quantum state via dual classical and ...
    Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Charles H. Bennett, Gilles Brassard, Claude Crépeau, Richard ...
  30. [30]
    A single quantum cannot be cloned - Nature
    Oct 28, 1982 · We show here that the linearity of quantum mechanics forbids such replication and that this conclusion holds for all quantum systems.
  31. [31]
    TCP and UDP | Computer Security
    As a concrete example, assume Alice has just sent a packet to Bob with sequence number X, and Bob responds with a packet of his own with sequence number Y and ...
  32. [32]
    [PDF] Simple Authentication Protocols
    Alice and Bob share symmetric key K. • Key K known only to Alice and Bob. • Authenticate by proving knowledge of shared symmetric key.
  33. [33]
    [PDF] Protocols for Secure Computations
    The millionaires' problem corresponds to the case when m = 2 and f(x1, x2) = 1 if x1 < x2, and. 0 otherwise. In this paper, we will give precise formu-.
  34. [34]
    [PDF] Garbled Circuits as Randomized Encodings of Functions: a Primer
    Garbled circuits were introduced by Yao (in oral presentations of [86]) as a two-party protocol for secure function evaluation. At the heart of Yao's protocol ...
  35. [35]
    [PDF] Prioritized Multi-Criteria Federated Learning - arXiv
    Jul 17, 2020 · As a toy example, let us con- sider a federated scenario with just two users Alice and. Bob. The photos in users' mobile phones are the train-.
  36. [36]
  37. [37]
    [PDF] Proofs of Proof-of-Stake with Sublinear Complexity
    Transactions. A transaction encodes an update to the system's state. For example, a transaction could indicate a value transfer of 5 units from Alice to Bob.
  38. [38]
    [PDF] Proof-of-Stake Consensus Mechanisms for Future Blockchain ...
    For exam- ple, when Alice wants to send money to Bob, she creates a transaction which consists of her address as the input, her digital signature to verify that ...
  39. [39]
    [PDF] book.pdf - The Joy of Cryptography
    This book is an undergraduate textbook on cryptography, focusing on provable security, for anyone needing to secure information with cryptography.
  40. [40]
    Lecture 1: Signatures, Hashing, Hash Chains, e-cash, and Motivation
    MIT OpenCourseWare is a web based publication of virtually all MIT course content ... 12:42You have Alice and you have Bob, and Alice and Bob. 12:45have accounts ...Missing: pedagogical | Show results with:pedagogical
  41. [41]
    [PDF] Recommendation for Pair-Wise Key Establishment Using Integer ...
    Mar 2, 2019 · 4 SP 800-57, Recommendation for Key Management, Part 1: General. 5 ... is one that is associated with Bob's RSA public key in a manner that is ...
  42. [42]
    [PDF] Evaluation of ISO/IEC 9798 Protocols Version 2.0
    with Bob, then Alice and Bob not only agree on the exchanged data, but addi- tionally Alice can be sure that Bob was performing in the intended role. Some.
  43. [43]
    Eliminating Gender Bias in Computer Science Education Materials
    Any book on cryptography invariably involves the legendary charac-ters Alice and Bob. It is always Alice who wants to send a message to Bob. This informal ...
  44. [44]
    [PDF] Eliminating Gender Bias in Computer Science Education Materials
    Jan 17, 2017 · The method is based on “Alice sends a message to Bob,” and is developed with more characters. As new research emerges, new char- acters form, ...
  45. [45]
    BB84 Quantum Key Distribution - CrypTool
    Take on the role of the eavesdropper Eve and try to beat the BB84 protocol. The goal is to intercept Alice's and Bob's secret key without being detected.Missing: software | Show results with:software
  46. [46]
    [PDF] Chapter 01: "Ciphers and Attacks against Them" - CrypTool
    As only Bob knows his private key, only he can decrypt messages addressed to him. Even Alice who sends the message cannot restore the plaintext from the ( ...
  47. [47]
    2011: The Adventures of Alice & Bob - YouTube
    Jul 16, 2015 · Bruce Schneier, author of Applied Cryptography and another ... Bruce Schneier - Who are Alice & Bob? RSA Conference•9.7K views · 1:02:02.
  48. [48]
    Cryptography 101 - Bob and Alice's Love Story - YouTube
    Mar 11, 2025 · Cryptography 101 - Bob and Alice's Love Story. 1.1K views · 7 ... Software will really suck in a few years... Awesome New 70K views · 20 ...<|control11|><|separator|>
  49. [49]
    Quantum cryptography, animated - YouTube
    Oct 20, 2016 · This animation by the Centre for Quantum Technologies at the ... Alice and Bob - to have a random sequence of 1s and 0s that they can ...
  50. [50]
    Alice and Bob - XKCD
    A webcomic of romance, sarcasm, math, and language. Special 10th anniversary edition of WHAT IF?—revised and annotated with brand-new illustrations and answers ...
  51. [51]
    Protocol - xkcd
    {{Title text: Changing the names would be easier, but if you're not comfortable lying, try only making friends with people named Alice, Bob, Carol, etc.}}.
  52. [52]
    Alice & Bob, 2017 - Anna Ridler
    Alice and Bob (2017) is an installation of perpetually evolving love letters composed and controlled by the measurement data of a four-qubit quantum computer.Missing: metaphors privacy