Public-key cryptography: Difference between revisions

Content deleted Content added
added internal link description for TLS
History: Added link to Cocks Scheme
Line 36:
An asymmetric-key cryptosystem was published in 1976 by [[Whitfield Diffie]] and [[Martin Hellman]], who, influenced by [[Ralph Merkle]]'s work on public-key distribution, disclosed a method of public-key agreement. This method of key exchange, which uses exponentiation in a finite field, came to be known as [[Diffie-Hellman key exchange]]. This was the first published practical method for establishing a shared secret-key over an authenticated (but not private) communications channel without using a prior shared secret. Merkle's public-key-agreement technique became known as [[Ralph Merkle puzzle cryptographic system|Merkle's Puzzles]], and was invented in 1974 and published in 1978.
 
A generalisation of [[Cocks_IBE_scheme|Cocks' scheme]] was independently invented in 1977 by [[Ron Rivest|Rivest]], [[Adi Shamir|Shamir]] and [[Leonard Adleman|Adleman]], all then at [[Massachusetts Institute of Technology|MIT]]. The latter authors published their work in 1978, and the algorithm appropriately came to be known as [[RSA]]. RSA uses exponentiation modulo a product of two large [[prime number|primes]] to encrypt and decrypt, performing both public key encryption and public key digital signature, and its security is connected to the presumed difficulty of [[integer factorization|factoring large integers]], a problem for which there is no known efficient (i.e., practicably fast) general technique.
 
Since the 1970s, a large number and variety of encryption, digital signature, key agreement, and other techniques have been developed in the field of public-key cryptography. The [[ElGamal encryption|ElGamal cryptosystem]] (invented by [[Taher ElGamal]]) relies on the (similar, and related) difficulty of the [[discrete logarithm problem]], as does the closely related [[Digital Signature Algorithm|DSA]] developed at [[NSA]] and published by [[NIST]] as a proposed standard. The introduction of [[elliptic curve cryptography]] by [[Neal Koblitz]] and [[Victor S. Miller|Victor Miller]] independently and simultaneously in the mid 1980s has yielded new public-key algorithms based on the [[discrete logarithm]] problem. Although mathematically more complex, elliptic curves provide smaller [[key size]]s and faster operations for equivalent estimated security.