fbpx
Wikipedia

IEEE P1363

IEEE P1363 is an Institute of Electrical and Electronics Engineers (IEEE) standardization project for public-key cryptography. It includes specifications for:

  • Traditional public-key cryptography (IEEE Std 1363-2000 and 1363a-2004)
  • Lattice-based public-key cryptography (IEEE Std 1363.1-2008)
  • Password-based public-key cryptography (IEEE Std 1363.2-2008)
  • Identity-based public-key cryptography using pairings (IEEE Std 1363.3-2013)

The chair of the working group as of October 2008 is William Whyte of NTRU Cryptosystems, Inc., who has served since August 2001. Former chairs were Ari Singer, also of NTRU (1999–2001), and Burt Kaliski of RSA Security (1994–1999).

The IEEE Standard Association withdrew all of the 1363 standards except 1363.3-2013 on 7 November 2019.[1]

Traditional public-key cryptography (IEEE Std 1363-2000 and 1363a-2004) edit

This specification includes key agreement, signature, and encryption schemes using several mathematical approaches: integer factorization, discrete logarithm, and elliptic curve discrete logarithm.

Key agreement schemes edit

Signature schemes edit

  • DL/ECSSA (Discrete Logarithm/Elliptic Curve Signature Scheme with Appendix): Includes four main variants: DSA, ECDSA, Nyberg-Rueppel, and Elliptic Curve Nyberg-Rueppel.
  • IFSSA (Integer Factorization Signature Scheme with Appendix): Includes two variants of RSA, Rabin-Williams, and ESIGN, with several message encoding methods. "RSA1 with EMSA3" is essentially PKCS#1 v1.5 RSA signature; "RSA1 with EMSA4 encoding" is essentially RSA-PSS; "RSA1 with EMSA2 encoding" is essentially ANSI X9.31 RSA signature.
  • DL/ECSSR (Discrete Logarithm/Elliptic Curve Signature Scheme with Recovery)
  • DL/ECSSR-PV (Discrete Logarithm/Elliptic Curve Signature Scheme with Recovery, Pintsov-Vanstone version)
  • IFSSR (Integer Factorization Signature Scheme with Recovery)

Encryption schemes edit

Lattice-based public key cryptography (IEEE Std 1363.1-2008) edit

Password-based public-key cryptography (IEEE Std 1363.2-2008) edit

This document includes a number of password-authenticated key agreement schemes, and a password-authenticated key retrieval scheme.

  • BPKAS-PAK (Balanced Password-Authenticated Key Agreement Scheme, version PAK)
  • BPKAS-PPK (version PPK)
  • BPKAS-SPEKE (version SPEKE)
  • APKAS-AMP (Augmented Password-Authenticated Key Agreement Scheme, version AMP)
  • APKAS-BSPEKE2 (version BSPEKE2)
  • APKAS-PAKZ (version PAKZ)
  • APKAS-SRP3 and SRP6 (version Secure Remote Password (SRP) 3 and 6)
  • APKAS-SRP5 (version Secure Remote Password (SRP) 5)
  • APKAS-WSPEKE (version WSPEKE)
  • PKRS-1 (Password Authenticated Key Retrieval Scheme, version 1)

Identity-based public key cryptography based on pairings (IEEE Std 1363.3-2013) edit

This standard was published on 15 November 2013. It includes techniques for identity-based encryption, signatures, signcryption, key agreement, and proxy re-encryption, all based on bilinear pairings.

References edit

  1. ^ "IEEE Standards: 1363-2000, 1363a-2004, 1363.1-2008, 1363.2-2008, 1363.3-2013".
  • 1363-2000 - IEEE Standard Specifications for Public-Key Cryptography. 2000. doi:10.1109/IEEESTD.2000.92292. ISBN 0-7381-1956-3.
  • 1363a-2004 - IEEE Standard Specifications for Public-Key Cryptography- Amendment 1: Additional Techniques. 2004. doi:10.1109/IEEESTD.2004.94612. ISBN 0-7381-4004-X.
  • 1363.1-2008 - IEEE Standard Specification for Public Key Cryptographic Techniques Based on Hard Problems over Lattices. 2009. doi:10.1109/IEEESTD.2009.4800404. ISBN 978-0-7381-5864-8.
  • 1363.2-2008 - IEEE Standard Specifications for Password-Based Public-Key Cryptographic Techniques. 2009. doi:10.1109/IEEESTD.2009.4773330. ISBN 978-0-7381-6017-7.
  • 1363.3-2013 - IEEE Standard Specifications for Identity-Based Cryptographic Techniques using Pairings. 2013. doi:10.1109/IEEESTD.2013.6662370. ISBN 978-0-7381-8649-8.
  • IEEE P1363: Standard Specifications for Public-Key Cryptography (Overview), David Jablon, NIST Key Management Workshop 1–2 November 2001
  • Cryptography and Public Key Infrastructure on the Internet, Klaus Schmeh, 2001, Wiley, Section 10.5

External links edit

  • IEEE P1363 home page

ieee, p1363, this, article, multiple, issues, please, help, improve, discuss, these, issues, talk, page, learn, when, remove, these, template, messages, this, article, includes, list, general, references, lacks, sufficient, corresponding, inline, citations, pl. This article has multiple issues Please help improve it or discuss these issues on the talk page Learn how and when to remove these template messages This article includes a list of general references but it lacks sufficient corresponding inline citations Please help to improve this article by introducing more precise citations June 2020 Learn how and when to remove this template message This article relies excessively on references to primary sources Please improve this article by adding secondary or tertiary sources Find sources IEEE P1363 news newspapers books scholar JSTOR July 2020 Learn how and when to remove this template message Learn how and when to remove this template message IEEE P1363 is an Institute of Electrical and Electronics Engineers IEEE standardization project for public key cryptography It includes specifications for Traditional public key cryptography IEEE Std 1363 2000 and 1363a 2004 Lattice based public key cryptography IEEE Std 1363 1 2008 Password based public key cryptography IEEE Std 1363 2 2008 Identity based public key cryptography using pairings IEEE Std 1363 3 2013 The chair of the working group as of October 2008 is William Whyte of NTRU Cryptosystems Inc who has served since August 2001 Former chairs were Ari Singer also of NTRU 1999 2001 and Burt Kaliski of RSA Security 1994 1999 The IEEE Standard Association withdrew all of the 1363 standards except 1363 3 2013 on 7 November 2019 1 Contents 1 Traditional public key cryptography IEEE Std 1363 2000 and 1363a 2004 1 1 Key agreement schemes 1 2 Signature schemes 1 3 Encryption schemes 2 Lattice based public key cryptography IEEE Std 1363 1 2008 3 Password based public key cryptography IEEE Std 1363 2 2008 4 Identity based public key cryptography based on pairings IEEE Std 1363 3 2013 5 References 6 External linksTraditional public key cryptography IEEE Std 1363 2000 and 1363a 2004 editThis specification includes key agreement signature and encryption schemes using several mathematical approaches integer factorization discrete logarithm and elliptic curve discrete logarithm Key agreement schemes edit DL ECKAS DH1 and DL ECKAS DH2 Discrete Logarithm Elliptic Curve Key Agreement Scheme Diffie Hellman version This includes both traditional Diffie Hellman and elliptic curve Diffie Hellman DL ECKAS MQV Discrete Logarithm Elliptic Curve Key Agreement Scheme Menezes Qu Vanstone version Signature schemes edit DL ECSSA Discrete Logarithm Elliptic Curve Signature Scheme with Appendix Includes four main variants DSA ECDSA Nyberg Rueppel and Elliptic Curve Nyberg Rueppel IFSSA Integer Factorization Signature Scheme with Appendix Includes two variants of RSA Rabin Williams and ESIGN with several message encoding methods RSA1 with EMSA3 is essentially PKCS 1 v1 5 RSA signature RSA1 with EMSA4 encoding is essentially RSA PSS RSA1 with EMSA2 encoding is essentially ANSI X9 31 RSA signature DL ECSSR Discrete Logarithm Elliptic Curve Signature Scheme with Recovery DL ECSSR PV Discrete Logarithm Elliptic Curve Signature Scheme with Recovery Pintsov Vanstone version IFSSR Integer Factorization Signature Scheme with Recovery Encryption schemes edit IFES Integer Factorization Encryption Scheme Essentially RSA encryption with Optimal Asymmetric Encryption Padding OAEP DL ECIES Discrete Logarithm Elliptic Curve Integrated Encryption Scheme Essentially the DHAES variant of ElGamal encryption IFES EPOC Integer Factorization Encryption Scheme EPOC version Lattice based public key cryptography IEEE Std 1363 1 2008 editNTRU encryption schemePassword based public key cryptography IEEE Std 1363 2 2008 editThis document includes a number of password authenticated key agreement schemes and a password authenticated key retrieval scheme BPKAS PAK Balanced Password Authenticated Key Agreement Scheme version PAK BPKAS PPK version PPK BPKAS SPEKE version SPEKE APKAS AMP Augmented Password Authenticated Key Agreement Scheme version AMP APKAS BSPEKE2 version BSPEKE2 APKAS PAKZ version PAKZ APKAS SRP3 and SRP6 version Secure Remote Password SRP 3 and 6 APKAS SRP5 version Secure Remote Password SRP 5 APKAS WSPEKE version WSPEKE PKRS 1 Password Authenticated Key Retrieval Scheme version 1 Identity based public key cryptography based on pairings IEEE Std 1363 3 2013 editThis standard was published on 15 November 2013 It includes techniques for identity based encryption signatures signcryption key agreement and proxy re encryption all based on bilinear pairings References edit IEEE Standards 1363 2000 1363a 2004 1363 1 2008 1363 2 2008 1363 3 2013 1363 2000 IEEE Standard Specifications for Public Key Cryptography 2000 doi 10 1109 IEEESTD 2000 92292 ISBN 0 7381 1956 3 1363a 2004 IEEE Standard Specifications for Public Key Cryptography Amendment 1 Additional Techniques 2004 doi 10 1109 IEEESTD 2004 94612 ISBN 0 7381 4004 X 1363 1 2008 IEEE Standard Specification for Public Key Cryptographic Techniques Based on Hard Problems over Lattices 2009 doi 10 1109 IEEESTD 2009 4800404 ISBN 978 0 7381 5864 8 1363 2 2008 IEEE Standard Specifications for Password Based Public Key Cryptographic Techniques 2009 doi 10 1109 IEEESTD 2009 4773330 ISBN 978 0 7381 6017 7 1363 3 2013 IEEE Standard Specifications for Identity Based Cryptographic Techniques using Pairings 2013 doi 10 1109 IEEESTD 2013 6662370 ISBN 978 0 7381 8649 8 IEEE P1363 Standard Specifications for Public Key Cryptography Overview David Jablon NIST Key Management Workshop 1 2 November 2001 Cryptography and Public Key Infrastructure on the Internet Klaus Schmeh 2001 Wiley Section 10 5External links editIEEE P1363 home page Retrieved from https en wikipedia org w index php title IEEE P1363 amp oldid 1085811843, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.