翻訳と辞書
Words near each other
・ Cryptogrammoideae
・ Cryptogramophone Records
・ Cryptograms (album)
・ Cryptographic accelerator
・ Cryptographic engineering
・ Cryptographic hash function
・ Cryptographic High Value Product
・ Cryptographic key types
・ Cryptographic log on
・ Cryptographic Message Syntax
・ Cryptographic Modernization Program
・ Cryptographic Module Testing Laboratory
・ Cryptographic Module Validation Program
・ Cryptographic nonce
・ Cryptographic primitive
Cryptographic protocol
・ Cryptographic Quarterly
・ Cryptographic Service Provider
・ Cryptographically Generated Address
・ Cryptographically secure pseudorandom number generator
・ Cryptographie indéchiffrable
・ Cryptography
・ Cryptography law
・ Cryptography newsgroups
・ Cryptography Research
・ Cryptography standards
・ Cryptoheros
・ Cryptoheros sajica
・ Cryptoheros septemfasciatus
・ Cryptoholcocerus


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Cryptographic protocol : ウィキペディア英語版
Cryptographic protocol

A security protocol (cryptographic protocol or encryption protocol) is an abstract or concrete protocol that performs a security-related function and applies cryptographic methods, often as sequences of cryptographic primitives. A protocol describes how the algorithms should be used. A sufficiently detailed protocol includes details about data structures and representations, at which point it can be used to implement multiple, interoperable versions of a program.〔(【引用サイトリンク】Cryptographic Protocol Overview )
Cryptographic protocols are widely used for secure application-level data transport. A cryptographic protocol usually incorporates at least some of these aspects:
* Key agreement or establishment
* Entity authentication
* Symmetric encryption and message authentication material construction
* Secured application-level data transport
* Non-repudiation methods
* Secret sharing methods
* Secure multi-party computation
For example, Transport Layer Security (TLS) is a cryptographic protocol that is used to secure web (HTTP/HTTPS) connections. It has an entity authentication mechanism, based on the X.509 system; a key setup phase, where a symmetric encryption key is formed by employing public-key cryptography; and an application-level data transport function. These three aspects have important interconnections. Standard TLS does not have non-repudiation support.
There are other types of cryptographic protocols as well, and even the term itself has various readings; Cryptographic ''application'' protocols often use one or more underlying key agreement methods, which are also sometimes themselves referred to as "cryptographic protocols". For instance, TLS employs what is known as the Diffie-Hellman key exchange, which although it is only a part of TLS ''per se'', Diffie-Hellman may be seen as a complete cryptographic protocol in itself for other applications.
Cryptographic protocols can sometimes be verified formally on an abstract level. When it is done, there is a necessity to formalize the environment in which the protocol operate in order to identify threats. This is frequently done through the Dolev-Yao model.
== Advanced cryptographic protocols ==

A wide variety of cryptographic protocols go beyond the traditional goals of data confidentiality, integrity, and authentication to also secure a variety of other desired characteristics of computer-mediated collaboration. Blind signatures can be used for digital cash and digital credentials to prove that a person holds an attribute or right without revealing that person's identity or the identities of parties that person transacted with. Secure digital timestamping can be used to prove that data (even if confidential) existed at a certain time. Secure multiparty computation can be used to compute answers (such as determining the highest bid in an auction) based on confidential data (such as private bids), so that when the protocol is complete the participants know only their own input and the answer. End-to-end auditable voting systems provide sets of desirable privacy and auditability properties for conducting e-voting. Undeniable signatures include interactive protocols that allow the signer to prove a forgery and limit who can verify the signature. Deniable encryption augments standard encryption by making it impossible for an attacker to mathematically prove the existence of a plain text message. Digital mixes create hard-to-trace communications.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Cryptographic protocol」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.