翻訳と辞書
Words near each other
・ Supersense
・ Supersensitivity
・ Superserien
・ Supersessionism
・ Superset (disambiguation)
・ SuperSet Software
・ Supersexy Swingin' Sounds
・ Supershear earthquake
・ Supershit 666
・ Supershitty to the Max!
・ Supershow
・ Supershow Nevada
・ SuperShuttle
・ Supersilent
・ Supersingular elliptic curve
Supersingular Isogeny Key Exchange
・ Supersingular K3 surface
・ Supersingular prime
・ Supersingular prime (for an elliptic curve)
・ Supersingular prime (moonshine theory)
・ Supersister
・ Supersisters
・ Supersize
・ Supersize Me (Beavis and Butt-Head)
・ Supersize She
・ Supersize vs Superskinny
・ Supersized
・ Supersleuth
・ Superslide
・ Superslow process


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Supersingular Isogeny Key Exchange : ウィキペディア英語版
Supersingular Isogeny Key Exchange
The Supersingular Isogeny Diffie–Hellman Key Exchange (SIDH) is a post-quantum public key cryptographic algorithm used to establish a secret key between two parties over an otherwise insecure communications channel. It was designed to resist cryptanalytic attack by an adversary in possession of a quantum computer. Because the SIDH has key sizes, computations and forward security protection similar to that of the widely supported Elliptic Curve Diffie–Hellman key exchange it is a natural candidate to replace Diffie-Hellman and Elliptic Curve Diffie-Hellman in the face of a growing quantum computer threat.
==Introduction==
Developments in quantum computing threaten the security of the cryptography used to secure the internet. Researchers at IBM's Watson Research Laboratories announced in 2013 that functional quantum computers could be available in as little as 15 to 20 years. When sufficiently sized quantum computers exist, all of the commonly used public key algorithms, RSA, Diffie–Hellman, elliptic curve Diffie–Hellman and the Elliptic Curve DSA, will become insecure.
The Supersingular Isogeny Diffie-Hellman was created in 2011 by De Feo, Jao, and Plut and published as: "Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies." Because the Supersingular Isogeny method uses many of the same computational primitives (such as adding points on an elliptic curve) used in conventional elliptic curve cryptography, it may be easy to upgrade systems that use elliptic curve Diffie–Hellman to use the SIDH. A search of the World Intellectual Property Organization's Patent Database indicates that the Supersingular Isogeny Diffie-Hellman is not patented by any of the authors of this paper.
Unlike other post-quantum public key systems, such as the McEliece system or NTRU, the Supersingular Isogeny Diffie-Hellman method provides forward secrecy and thus avoids the risk associated with reliance on the security of long term secret keys. Forward secrecy is an important tool to prevent mass surveillance and to protect against memory leaks in systems as evidenced by the Heartbleed bug.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Supersingular Isogeny Key Exchange」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.