To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Identity-based cryptography

From Wikipedia, the free encyclopedia

Identity-based cryptography is a type of public-key cryptography in which a publicly known string representing an individual or organization is used as a public key. The public string could include an email address, domain name, or a physical IP address.

The first implementation of identity-based signatures and an email-address based public-key infrastructure (PKI) was developed by Adi Shamir in 1984,[1] which allowed users to verify digital signatures using only public information such as the user's identifier. Under Shamir's scheme, a trusted third party would deliver the private key to the user after verification of the user's identity, with verification essentially the same as that required for issuing a certificate in a typical PKI.

Shamir similarly proposed identity-based encryption, which appeared particularly attractive since there was no need to acquire an identity's public key prior to encryption. However, he was unable to come up with a concrete solution, and identity-based encryption remained an open problem for many years. The first practical implementations were finally devised by Sakai in 2000,[2] and Boneh and Franklin in 2001.[3] These solutions were based on bilinear pairings. Also in 2001, a solution was developed independently by Clifford Cocks.[4][5]

Closely related to various identity-based encryption schemes are identity based key agreement schemes. One of the first identity based key agreement algorithms was published in 1986, just two years after Shamir's identity based signature. The author was E. Okamoto.[6] Identity based key agreement schemes also allow for "escrow free" identity based cryptography. A notable example of such an escrow free identity based key agreement is the McCullagh-Barreto's "Authenticated Key Agreement without Escrow" found in section 4 of their 2004 paper, "A New Two-Party Identity-Based Authenticated Key Agreement".[7] A variant of this escrow free key exchange is standardized as the identity based key agreement in the Chinese identity based standard SM9.

YouTube Encyclopedic

  • 1/5
    Views:
    1 686
    1 171 062
    454
    205 741
    3 707
  • Luther Martin, Identity Based Encryption vs. PKI (May 27, 2004)
  • Asymmetric Encryption - Simply explained
  • Position-based Cryptography [1/2]
  • Cryptography
  • Decentralizing Attribute-Based Encryption

Transcription

Usage

Identity-based systems allow any party to generate a public key from a known identity value, such as an ASCII string. A trusted third party, called the private key generator (PKG), generates the corresponding private keys. To operate, the PKG first publishes a master public key, and retains the corresponding master private key (referred to as master key). Given the master public key, any party can compute a public key corresponding to the identity ID by combining the master public key with the identity value. To obtain a corresponding private key, the party authorized to use the identity ID contacts the PKG, which uses the master private key to generate the private key for the identity ID.

Limitation

Identity-based systems have a characteristic problem in operation. Suppose Alice and Bob are users of such a system. Since the information needed to find Alice's public key is completely determined by Alice's ID and the master public key, it is not possible to revoke Alice's credentials and issue new credentials without either (a) changing Alice's ID (usually a phone number or an email address which will appear in a corporate directory); or (b) changing the master public key and re-issuing private keys to all users, including Bob.[8]

This limitation may be overcome by including a time component (e.g. the current month) in the identity.[8]

See also

References

  1. ^ Adi Shamir, Identity-Based Cryptosystems and Signature Schemes Archived 2020-08-12 at the Wayback Machine. Advances in Cryptology – Proceedings of CRYPTO 84, Lecture Notes in Computer Science, 7:47--53, 1984
  2. ^ Sakai, R; Ohgishi, K; Kasahara, M (2000). "Cryptosystems based on pairings". SICS. Symposium on cryptography and information security.
  3. ^ Dan, Boneh; Matt, Franklin (2001). "Identity-based encryption from the Weil pairing". Advances in Cryptology – CRYPTO 2001. Lecture Notes in Computer Science. Vol. 2139/2001. Springer. pp. 213–229. CiteSeerX 10.1.1.66.1131.
  4. ^ Cocks, Cliff (2001). "An Identity Based Encryption Scheme Based on Quadratic Residues". Cryptography and Coding (PDF). Lecture Notes in Computer Science. Vol. 2260/2001. Springer. pp. 360–363. CiteSeerX 10.1.1.116.5477. doi:10.1007/3-540-45325-3_32. ISBN 978-3-540-43026-1. Archived from the original (PDF) on 2007-02-06.
  5. ^ "Dr Clifford Cocks CB, Honorary Doctor of Science". University of Bristol. Archived from the original on 2015-06-27.
  6. ^ Okamoto, E. (1986). "Proposal for identity-based key distribution systems". Electronics Letters. 22 (24): 1283–1284. Bibcode:1986ElL....22.1283O. doi:10.1049/el:19860880. ISSN 0013-5194.
  7. ^ McCullagh, Noel; Barreto, Paulo S. L. M. (2004). "A New Two-Party Identity-Based Authenticated Key Agreement". {{cite journal}}: Cite journal requires |journal= (help)
  8. ^ a b Green, Matthew; Miers, Ian (17 May 2015). "Forward Secure Asynchronous Messaging from Puncturable Encryption". 2015 IEEE Symposium on Security and Privacy. ACM (published 20 July 2015). pp. 305–320. doi:10.1109/SP.2015.26. ISBN 978-1-4673-6949-7. S2CID 9171925. Archived from the original on 8 June 2021. Retrieved 8 June 2021.
This page was last edited on 16 September 2023, at 06:14
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.