首页> 外文学位 >Elliptic curve cryptography and identity-based encryption.
【24h】

Elliptic curve cryptography and identity-based encryption.

机译:椭圆曲线密码学和基于身份的加密。

获取原文
获取原文并翻译 | 示例

摘要

Recently, the study of elliptic curves has branched into many different disciplines. An application of the properties of these curves has been found in cryptography. This paper aims to gives an overview of the mathematics behind elliptic curves, including properties of finite fields. It will discuss some basic cryptography in general and then describe a particular cryptographic use of elliptic curves in identity-based encryption. This type of encryption came about to allow arbitrary length strings (such as e-mail addresses) to be used as the encryption-key in a Public-Key cryptosystem. This allows the identity of the receiving party of a message to be used within the encryption itself. Other applications of identity-based encryption are briefly discussed as well. Finally, there will be a discussion of a specific algorithm by Dan Boneh and Matthew Franklin for a concrete identity-based encryption scheme based on the Weil Pairing for elliptic curves.
机译:近年来,椭圆曲线的研究已经分支到许多不同的学科。这些曲线的特性已在密码学中得到了应用。本文旨在概述椭圆曲线背后的数学,包括有限域的性质。它将大体讨论一些基本的密码学,然后描述基于身份的加密中椭圆曲线的特定密码用法。这种类型的加密允许将任意长度的字符串(例如电子邮件地址)用作“公共密钥”密码系统中的加密密钥。这允许在加密本身内使用消息接收方的身份。还简要讨论了基于身份的加密的其他应用。最后,将讨论Dan Boneh和Matthew Franklin针对基于椭圆曲线的Weil Pairing的基于身份的具体加密方案的特定算法。

著录项

  • 作者

    Hedges, Mary.;

  • 作者单位

    University of Colorado at Boulder.;

  • 授予单位 University of Colorado at Boulder.;
  • 学科 Mathematics.; Computer Science.
  • 学位 M.A.
  • 年度 2007
  • 页码 34 p.
  • 总页数 34
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 数学;自动化技术、计算机技术;
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号