Identity-based cryptography is a type of public-key cryptography in which a publicly known string representing an individual or organization is used as...
7 KB (868 words) - 15:50, 7 December 2024
Identity-based encryption (IBE), is an important primitive of identity-based cryptography. As such it is a type of public-key encryption in which the...
16 KB (1,942 words) - 00:54, 12 April 2025
SM9 is a Chinese national cryptography standard for Identity Based Cryptography issued by the Chinese State Cryptographic Authority in March 2016. It...
8 KB (948 words) - 05:00, 31 July 2024
Secure key issuing is a variant of Identity-based cryptography that reduces the level of trust that needs to be placed in a trusted third party by spreading...
2 KB (291 words) - 16:09, 29 November 2024
Certificate-based encryption is a system in which a certificate authority uses ID-based cryptography to produce a certificate. This system gives the users...
2 KB (332 words) - 18:27, 28 November 2024
Certificateless cryptography is a variant of ID-based cryptography intended to prevent the key escrow problem. Ordinarily, keys are generated by a certificate...
4 KB (606 words) - 17:20, 16 February 2025
Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC...
39 KB (4,677 words) - 07:29, 27 June 2025
Identity-based security is a type of security that focuses on access to digital information or services based on the authenticated identity of an entity...
12 KB (1,359 words) - 12:35, 25 May 2025
Pairing-based cryptography is the use of a pairing between elements of two cryptographic groups to a third group with a mapping e : G 1 × G 2 → G T {\displaystyle...
8 KB (1,150 words) - 19:31, 30 June 2025
non-repudiation) are also central to cryptography. Practical applications of cryptography include electronic commerce, chip-based payment cards, digital currencies...
100 KB (11,093 words) - 07:02, 14 July 2025
works on elliptic curve cryptography and pairing-based cryptography, including the eta pairing technique, identity-based cryptographic protocols, and the family...
9 KB (833 words) - 22:01, 29 November 2024
RSA cryptosystem (redirect from RSA public key cryptography)
"Introduction to Cryptography with Open-Source Software". p. 12. Surender R. Chiluka. "Public key Cryptography". Neal Koblitz. "Cryptography As a Teaching...
60 KB (7,783 words) - 01:35, 9 July 2025
Post-Quantum Cryptography Standardization is a program and competition by NIST to update their standards to include post-quantum cryptography. It was announced...
40 KB (3,015 words) - 16:14, 29 June 2025
Digital signature (redirect from Signature (cryptography))
handwritten type. Digital signature schemes, in the sense used here, are cryptographically based, and must be implemented properly to be effective. They can also...
40 KB (4,934 words) - 16:11, 14 July 2025
Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms...
65 KB (6,602 words) - 01:19, 10 July 2025
Elliptic Curve Digital Signature Algorithm (category Public-key cryptography)
In cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic-curve...
19 KB (2,833 words) - 08:53, 8 May 2025
IEEE P1363 (category Post-quantum cryptography)
public-key cryptography (IEEE Std 1363.1-2008) Password-based public-key cryptography (IEEE Std 1363.2-2008) Identity-based public-key cryptography using pairings...
6 KB (629 words) - 03:54, 31 July 2024
Identity-based conditional proxy re-encryption (IBCPRE) is a type of proxy re-encryption (PRE) scheme in the identity-based public key cryptographic setting...
15 KB (2,150 words) - 09:47, 8 March 2025
In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman...
10 KB (1,473 words) - 11:12, 31 March 2025
Diffie–Hellman key exchange (redirect from New Directions in Cryptography)
exchange is a mathematical method of securely generating a symmetric cryptographic key over a public channel and was one of the first protocols as conceived...
47 KB (5,306 words) - 19:04, 2 July 2025
Double Ratchet Algorithm (redirect from Ratchet (cryptography))
session keys. It combines a cryptographic so-called "ratchet" based on the Diffie–Hellman key exchange (DH) and a ratchet based on a key derivation function...
15 KB (1,391 words) - 09:37, 22 April 2025
In cryptography, GMR is a digital signature algorithm named after its inventors Shafi Goldwasser, Silvio Micali and Ron Rivest. As with RSA the security...
1 KB (123 words) - 11:17, 24 August 2024
Signal Protocol (redirect from Axolotl (cryptography))
Protocol (formerly known as the TextSecure Protocol) is a non-federated cryptographic protocol that provides end-to-end encryption for voice and instant messaging...
35 KB (3,055 words) - 19:21, 10 July 2025
Boneh–Franklin scheme (category Identity-based cryptography)
The Boneh–Franklin scheme is an identity-based encryption system proposed by Dan Boneh and Matthew K. Franklin in 2001. This article refers to the protocol...
6 KB (1,142 words) - 11:11, 13 February 2024
Hyperelliptic curve cryptography is similar to elliptic curve cryptography (ECC) insofar as the Jacobian of a hyperelliptic curve is an abelian group in...
11 KB (1,824 words) - 20:05, 18 June 2024
A cryptographic protocol is an abstract or concrete protocol that performs a security-related function and applies cryptographic methods, often as sequences...
9 KB (1,015 words) - 11:14, 14 July 2025
Public key infrastructure (category Public-key cryptography)
to confirm the identity of the parties involved in the communication and to validate the information being transferred. In cryptography, a PKI is an arrangement...
35 KB (4,124 words) - 20:07, 8 June 2025
BLS digital signature (redirect from BLS (Cryptography))
BLS digital signature, also known as Boneh–Lynn–Shacham (BLS), is a cryptographic signature scheme which allows a user to verify that a signer is authentic...
9 KB (974 words) - 16:44, 24 May 2025
In cryptography, a Schnorr signature is a digital signature produced by the Schnorr signature algorithm that was invented by Claus Schnorr. It is a digital...
9 KB (1,248 words) - 02:36, 3 July 2025
Kyber (category Lattice-based cryptography)
competition for the first post-quantum cryptography (PQ) standard. NIST calls its standard, numbered FIPS 203, Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM)...
15 KB (1,472 words) - 07:57, 9 July 2025