About: Certificateless cryptography     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : owl:Thing, within Data Space : dbpedia.demo.openlinksw.com associated with source document(s)
QRcode icon
http://dbpedia.demo.openlinksw.com/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FCertificateless_cryptography&invfp=IFP_OFF&sas=SAME_AS_OFF

Certificateless cryptography is a variant of ID-based cryptography intended to prevent the key escrow problem. Ordinarily, keys are generated by a certificate authority or a key generation center (KGC) who is given complete power and is implicitly trusted. To prevent a complete breakdown of the system in the case of a compromised KGC, the key generation process is split between the KGC and the user. The KGC first generates a key pair, where the private key is now the partial private key of the system. The remainder of the key is a random value generated by the user, and is never revealed to anyone, not even the KGC. All cryptographic operations by the user are performed by using a complete private key which involves both the KGC's partial key, and the user's random secret value.

AttributesValues
rdfs:label
  • Certificateless cryptography (en)
  • Criptografía sin certificados (es)
  • Criptografia de chave pública sem certificado (pt)
rdfs:comment
  • Criptografia de Chave Pública Sem Certificado (do inglês, CL-PKC - Certificateless Public Key Cryptography) é um tipo de criptografia de chave pública em que existe uma entidade confiável chamada Key Generation Center (KGC) que deve emitir uma chave parcial que será compartilhada com o usuário, e o usuário, por sua vez, deve gerar um par de chaves pública/privada.O modelo de criptografia de chave pública sem certificados foi apresentado originalmente por e Paterson (2003). Criptografia de Chave Pública Sem Certificado (CL-PKC), assim como a Criptografia Baseada na Identidade, permite uma comunicação segura, sem necessidade de utilizar certificados digitais. (pt)
  • Certificateless cryptography is a variant of ID-based cryptography intended to prevent the key escrow problem. Ordinarily, keys are generated by a certificate authority or a key generation center (KGC) who is given complete power and is implicitly trusted. To prevent a complete breakdown of the system in the case of a compromised KGC, the key generation process is split between the KGC and the user. The KGC first generates a key pair, where the private key is now the partial private key of the system. The remainder of the key is a random value generated by the user, and is never revealed to anyone, not even the KGC. All cryptographic operations by the user are performed by using a complete private key which involves both the KGC's partial key, and the user's random secret value. (en)
  • Introducida en 2003 por Al-Ryiami y Paterson​ la criptografía sin certificados o CLC (acrónimo de Certificateless Cryptography) fue introducida para resolver el problema principal de la criptografía basada en certificados: La PKG puede cifrar y de descifrar. Sin embargo resolver este problema no tiene que implicar la sobrecarga que la gestión de los certificados produce en la criptografía tradicional de clave pública con PKI. En CLC, una parcialmente confiable autoridad llamada KGC (acrónimo de Key Generation Center) genera una clave privada para cada usuario a partir de su cadena de identidad y su clave privada maestra usando criptografía basada en identidad. Pero la KGC no tiene la clave privada completa y por tanto no puede cifrar y firmar por el usuario. Para construir la clave privada (es)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
has abstract
  • Certificateless cryptography is a variant of ID-based cryptography intended to prevent the key escrow problem. Ordinarily, keys are generated by a certificate authority or a key generation center (KGC) who is given complete power and is implicitly trusted. To prevent a complete breakdown of the system in the case of a compromised KGC, the key generation process is split between the KGC and the user. The KGC first generates a key pair, where the private key is now the partial private key of the system. The remainder of the key is a random value generated by the user, and is never revealed to anyone, not even the KGC. All cryptographic operations by the user are performed by using a complete private key which involves both the KGC's partial key, and the user's random secret value. One disadvantage of this is that the identity information no longer forms the entire public key. Meaning, the user's public key is not discoverable from only the user's identity string and the KGC's public key. Thus, the user's public key must be published or otherwise obtained by other users. One advantage of the system, is that it is possible to verify that any such obtained public key belongs to the stated identity string. (In other words, the method of distributing the user's public key does not have to be secure.) The identity string and the KGC's public key can be used to verify that the obtained public key belongs to the identity string. (It can be verified that the obtained public key was generated from the identity string, the KGC's private key and some unknown value). Note that multiple public / private key pairs can be generated for any identity string, but attackers would not have access to the KGC's private key in the creation process. To encrypt a message to another user, three pieces of information are needed: 1) the recipient's public key and 2) identity string, and also 3) the KGC's public information (public key). The identity string and the KGC's public key are used to verify that the recipient's public key belongs to the recipient (was generated from the identity string and the KGC's public key). To decrypt, a user just needs to use their private key. For tight security, a certificateless system has to prove its security against two types of adversaries.Type 1 Adversary- Refers to any third party who can fake the user's public keys, corresponding to obtaining the user's random secret value.Type 2 Adversary- Refers to a compromised or malicious KGC, who has access to the partial public and private keys of all users. (en)
  • Introducida en 2003 por Al-Ryiami y Paterson​ la criptografía sin certificados o CLC (acrónimo de Certificateless Cryptography) fue introducida para resolver el problema principal de la criptografía basada en certificados: La PKG puede cifrar y de descifrar. Sin embargo resolver este problema no tiene que implicar la sobrecarga que la gestión de los certificados produce en la criptografía tradicional de clave pública con PKI. En CLC, una parcialmente confiable autoridad llamada KGC (acrónimo de Key Generation Center) genera una clave privada para cada usuario a partir de su cadena de identidad y su clave privada maestra usando criptografía basada en identidad. Pero la KGC no tiene la clave privada completa y por tanto no puede cifrar y firmar por el usuario. Para construir la clave privada el usuario genera un valor aleatorio que tiene que mantener secreto y todas las operaciones criptográficas del usuario serán a partir de la clave privada construida a partir de ese valor aleatorio secreto y la clave parcial generada por la KGC. La clave pública del usuario es calculada por este a partir de parámetros públicos del KGC y el valor secreto escogido. Por tanto en CLC no se necesita un certificado adicional para publicar la clave pública de los usuarios. Una desventaja de esto es que la información de la identidad ya no forma parte de la clave pública. Para cifrar un mensaje a otro usuario se necesitan tres informaciones: La clave pública del destinatario del mensaje, la identidad e información pública de la KGC Tanto el descifrado o CLE (acrónimo de Certificateless Encryption) como la generación de la firma o CLS (acrónimo de Certificateless Signature) requieren la clave privada. (es)
  • Criptografia de Chave Pública Sem Certificado (do inglês, CL-PKC - Certificateless Public Key Cryptography) é um tipo de criptografia de chave pública em que existe uma entidade confiável chamada Key Generation Center (KGC) que deve emitir uma chave parcial que será compartilhada com o usuário, e o usuário, por sua vez, deve gerar um par de chaves pública/privada.O modelo de criptografia de chave pública sem certificados foi apresentado originalmente por e Paterson (2003). Criptografia de Chave Pública Sem Certificado (CL-PKC), assim como a Criptografia Baseada na Identidade, permite uma comunicação segura, sem necessidade de utilizar certificados digitais. (pt)
gold:hypernym
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage redirect of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 54 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software