翻訳と辞書
Words near each other
・ Id reaction
・ ID Sniper rifle
・ Id Software
・ Id Tech
・ Id tech
・ Id tech 2
・ Id Tech 2 (disambiguation)
・ Id Tech 3
・ Id Tech 4
・ Id Tech 5
・ Id Tech 6
・ ID&T
・ Id, ego and super-ego
・ ID-1
・ ID-based cryptography
ID-based encryption
・ ID-kaart
・ ID-MM7
・ ID-WSF
・ ID.me
・ ID/LP grammar
・ ID1
・ ID2
・ ID3
・ ID3 (disambiguation)
・ ID3 (gene)
・ ID3 algorithm
・ ID4
・ ID4 Online
・ ID; Peace B


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

ID-based encryption : ウィキペディア英語版
ID-based encryption
ID-based encryption, or identity-based encryption (IBE), is an important primitive of ID-based cryptography. As such it is a type of public-key encryption in which the public key of a user is some unique information about the identity of the user (e.g. a user's email address). This can use the text-value of the name or domain name as a key or the physical IP address it translates to.
ID-based encryption was proposed by Adi Shamir in 1984.〔Adi Shamir, (Identity-Based Cryptosystems and Signature Schemes ). ''Advances in Cryptology: Proceedings of CRYPTO 84, Lecture Notes in Computer Science'', 7:47--53, 1984〕 He was however only able to give an instantiation of identity-based signatures. Identity-based encryption remained an open problem for many years.
The pairing-based Boneh–Franklin scheme〔Dan Boneh, Matthew K. Franklin, Identity-Based Encryption from the Weil Pairing ''Advances in Cryptology - Proceedings of CRYPTO 2001'' (2001)〕 and Cocks's encryption scheme〔Clifford Cocks, (An Identity Based Encryption Scheme Based on Quadratic Residues ), ''Proceedings of the 8th IMA International Conference on Cryptography and Coding'', 2001〕 based on quadratic residues both solved the IBE problem in 2001.
==Usage==
Identity-based systems allow any party to generate a public key from a known identity value such as an ASCII string. A trusted third party, called the Private Key Generator (PKG), generates the corresponding private keys. To operate, the PKG first publishes a master public key, and retains the corresponding master private key (referred to as ''master key''). Given the master public key, any party can compute a public key corresponding to the identity ''ID'' by combining the master public key with the identity value. To obtain a corresponding private key, the party authorized to use the identity ''ID'' contacts the PKG, which uses the master private key to generate the private key for identity ''ID''.
As a result, parties may encrypt messages (or verify signatures) with no prior distribution of keys between individual participants. This is extremely useful in cases where pre-distribution of authenticated keys is inconvenient or infeasible due to technical restraints. However, to decrypt or sign messages, the authorized user must obtain the appropriate private key from the PKG. A caveat of this approach is that the PKG must be highly trusted, as it is capable of generating any user's private key and may therefore decrypt (or sign) messages without authorization. Because any user's private key can be generated through the use of the third party's secret, this system has inherent key escrow. A number of variant systems have been proposed which remove the escrow including certificate-based encryption,〔Craig Gentry (Certificate-Based Encryption and the Certificate Revocation Problem ) ''Advances in Cryptology - Proceedings of EUROCRYPT 2003'' (2003)〕 secure key issuing cryptography and certificateless cryptography.〔SS Al-Riyami, KG Paterson (Certificateless Public Key Cryptography ) ''Advances in Cryptology - Proceedings of ASIACRYPT 2003'' (2003)〕
The steps involved are depicted in this diagram:

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「ID-based encryption」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.