翻訳と辞書
Words near each other
・ Forward (association football)
・ Forward (Ayla Brown album)
・ Forward (Flame album)
・ Forward (Hoobastank album)
・ Forward (ice hockey)
・ Forward (Sri Lanka)
・ Forward (surname)
・ Forward (The Abyssinians album)
・ Forward (Turn album)
・ Forward air control
・ Forward Air Control Development Unit RAAF
・ Forward air control during the Vietnam War
・ Forward air control operations during the Korean War
・ Forward air control operations during World War II
・ Forward algorithm
Forward anonymity
・ Forward Anywhere
・ Forward assist
・ Forward auction
・ Forward Bloc (Socialist)
・ Forward caste
・ Forward chaining
・ Forward Challenge
・ Forward Commitment Procurement
・ Forward Communist Party
・ Forward Communist Party (Anandi Mukherji)
・ Forward Communist Party (Joglekar)
・ Forward compatibility
・ Forward contract
・ Forward converter


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Forward anonymity : ウィキペディア英語版
Forward anonymity

Forward anonymity, analogous to forward secrecy, in computer security and cryptography is the property which prevents an attacker who has recorded past communications from discovering the identities of the participants, even after the fact.
When speaking of forward secrecy, system designers attempt to prevent an attacker who has recorded past communications from discovering the contents of said communications later on. One example of a system which satisfies the perfect forward secrecy property is one in which a compromise of one key by an attacker (and consequent decryption of messages encrypted with that key) does not undermine the security of previously used keys.Forward secrecy does not refer to protecting the content of the message, but rather to the protection of keys used to decrypt messages.
One example of a system which uses forward anonymity is a public key cryptography system, where the public key is well known and used to encrypt a message, and an unknown private key is used to decrypt it. In this system, one of the keys is always said to be compromised, but messages and their participants are still unknown by anyone without the corresponding private key.
==History==
Originally introduced by Whitfield Diffie, Paul van Oorschot, and Michael James Wiener to describe a property of STS (station-to-station protocol) involving a long term secret, either a private key or a shared password. 〔(Whitfield; van Oorschot, Paul C.; Wiener, Michael J. (June 1992). "Authentication and Authenticated Key Exchanges". Designs, Codes and Cryptography 2 (2): 107–125. doi:10.1007/BF00124891. Retrieved 2013-09-07. )〕

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Forward anonymity」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.