IEEE P1363
   HOME

TheInfoList



OR:

IEEE P1363 is an
Institute of Electrical and Electronics Engineers The Institute of Electrical and Electronics Engineers (IEEE) is a 501(c)(3) professional association for electronic engineering and electrical engineering (and associated disciplines) with its corporate office in New York City and its operation ...
(IEEE) standardization project for
public-key cryptography Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic alg ...
. It includes specifications for: * Traditional public-key cryptography (IEEE Std 1363-2000 and 1363a-2004) * Lattice-based public-key cryptography (IEEE Std 1363.1-2008) * Password-based public-key cryptography (IEEE Std 1363.2-2008) * Identity-based public-key cryptography using pairings (IEEE Std 1363.3-2013) The chair of the working group as of October 2008 is William Whyte of NTRU Cryptosystems, Inc., who has served since August 2001. Former chairs were
Ari Singer Ari may refer to: People and fictional characters * Ari (name), a name in various languages, including a list of people and fictional characters * Rabbi Isaac Luria (1534–1572), Jewish rabbinical scholar and mystic known also as Ari * Ari (foot ...
, also of NTRU (1999–2001), and Burt Kaliski of
RSA Security RSA Security LLC, formerly RSA Security, Inc. and doing business as RSA, is an American computer and network security company with a focus on encryption and encryption standards. RSA was named after the initials of its co-founders, Ron Rivest, ...
(1994–1999). The IEEE Standard Association withdrew all of the 1363 standards except 1363.3-2013 on 7 November 2019.


Traditional public-key cryptography (IEEE Std 1363-2000 and 1363a-2004)

This specification includes key agreement, signature, and encryption schemes using several mathematical approaches:
integer factorization In number theory, integer factorization is the decomposition of a composite number into a product of smaller integers. If these factors are further restricted to prime numbers, the process is called prime factorization. When the numbers are suf ...
,
discrete logarithm In mathematics, for given real numbers ''a'' and ''b'', the logarithm log''b'' ''a'' is a number ''x'' such that . Analogously, in any group ''G'', powers ''b'k'' can be defined for all integers ''k'', and the discrete logarithm log''b' ...
, and elliptic curve discrete logarithm.


Key agreement schemes

* DL/ECKAS-DH1 and DL/ECKAS-DH2 (Discrete Logarithm/Elliptic Curve Key Agreement Scheme, Diffie–Hellman version): This includes both traditional Diffie–Hellman and
elliptic curve Diffie–Hellman In mathematics, an ellipse is a plane curve surrounding two focus (geometry), focal points, such that for all points on the curve, the sum of the two distances to the focal points is a constant. It generalizes a circle, which is the special ty ...
. * DL/ECKAS-MQV (Discrete Logarithm/Elliptic Curve Key Agreement Scheme, Menezes–Qu–Vanstone version)


Signature schemes

* DL/ECSSA (Discrete Logarithm/Elliptic Curve Signature Scheme with Appendix): Includes four main variants: DSA,
ECDSA In cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic-curve cryptography. Key and signature-size As with elliptic-curve cryptography in general, the b ...
, Nyberg-Rueppel, and Elliptic Curve Nyberg-Rueppel. * IFSSA (Integer Factorization Signature Scheme with Appendix): Includes two variants of RSA, Rabin-Williams, and ESIGN, with several message encoding methods. "RSA1 with EMSA3" is essentially PKCS#1 v1.5 RSA signature; "RSA1 with EMSA4 encoding" is essentially RSA-PSS; "RSA1 with EMSA2 encoding" is essentially ANSI X9.31 RSA signature. * DL/ECSSR (Discrete Logarithm/Elliptic Curve Signature Scheme with Recovery) * DL/ECSSR-PV (Discrete Logarithm/Elliptic Curve Signature Scheme with Recovery, Pintsov-Vanstone version) * IFSSR (Integer Factorization Signature Scheme with Recovery)


Encryption schemes

* IFES (Integer Factorization Encryption Scheme): Essentially RSA encryption with Optimal Asymmetric Encryption Padding (OAEP). * DL/ECIES (Discrete Logarithm/Elliptic Curve Integrated Encryption Scheme): Essentially the "DHAES" variant of
ElGamal encryption In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman key exchange. It was described by Taher Elgamal in 1985. ElGamal encryption is used in th ...
. * IFES-EPOC (Integer Factorization Encryption Scheme, EPOC version)


Lattice-based public key cryptography (IEEE Std 1363.1-2008)

* NTRU encryption scheme


Password-based public-key cryptography (IEEE Std 1363.2-2008)

This document includes a number of
password-authenticated key agreement In cryptography, a password-authenticated key agreement method is an interactive method for two or more parties to establish cryptographic keys based on one or more party's knowledge of a password. An important property is that an eavesdropper or m ...
schemes, and a password-authenticated key retrieval scheme. * BPKAS-PAK (Balanced Password-Authenticated Key Agreement Scheme, version PAK) * BPKAS-PPK (version PPK) * BPKAS-SPEKE (version
SPEKE Speke () is a suburb of Liverpool. It is southeast of the city centre. Located near the widest part of the River Mersey, it is bordered by the suburbs of Garston and Hunts Cross, and nearby to Halewood, Hale Village, and Widnes. The rural are ...
) * APKAS-AMP (Augmented Password-Authenticated Key Agreement Scheme, version AMP) * APKAS-BSPEKE2 (version BSPEKE2) * APKAS-PAKZ (version PAKZ) * APKAS-SRP3 and SRP6 (version Secure Remote Password (SRP) 3 and 6) * APKAS-SRP5 (version Secure Remote Password (SRP) 5) * APKAS-WSPEKE (version WSPEKE) * PKRS-1 (Password Authenticated Key Retrieval Scheme, version 1)


Identity-based public key cryptography based on pairings (IEEE Std 1363.3-2013)

This standard was published on 15 November 2013. It includes techniques for identity-based encryption, signatures, signcryption, key agreement, and proxy re-encryption, all based on bilinear pairings.


References

* * * * *
IEEE P1363: Standard Specifications for Public-Key Cryptography (Overview)
David Jablon, NIST Key Management Workshop 1–2 November 2001 *Cryptography and Public Key Infrastructure on the Internet, Klaus Schmeh, 2001, Wiley, Section 10.5


External links



{{IEEE standards Post-quantum cryptography Cryptography standards IEEE standards