微博

ECO中文网

 找回密码
 立即注册

QQ登录

只需一步,快速开始

查看: 4515|回复: 0
打印 上一主题 下一主题
收起左侧

2015 惠特菲尔德-迪菲

[复制链接]
跳转到指定楼层
1
发表于 2022-4-23 10:50:06 | 只看该作者 回帖奖励 |倒序浏览 |阅读模式

马上注册 与译者交流

您需要 登录 才可以下载或查看,没有帐号?立即注册

x
Whitfield Diffie
BIRTH:
5 June 1944, Washington, D.C., USA

EDUCATION:
B.S. (Mathematics, Massachusetts Institute of Technology, 1965). Honorary Ph.D. (Swiss Federal Institute of Technology, 1992).

EXPERIENCE:
MITRE Corporation (Research Assistant, 1965-1969); Stanford University, Artificial Intelligence Laboratory (Research Programmer 1969-1973); Stanford University (Graduate Student and Research Assistant, 1975-1978); BNR, Inc./Northern Telecom (Manager, Secure Systems Research, 1978-1991); Sun Microsystems (Chief Security Officer, Distinguished Engineer, Sun Microsystems Fellow, 1991-2009); Stanford University (Visiting Scholar and Affiliate, 2009-2012); Stanford University, Center for International Security and Cooperation (Consulting Scholar).

HONORS AND AWARDS:
IEEE Information Theory Society Golden Jubilee Award for Technological Innovation, with M. Hellman (1998); NIST/NSA National Computer Systems Security Award, with M. Hellman (1996); Franklin Institute’s Levy Medal, with M. Hellman (1997); ACM Kannellakis Award, with M. Hellman (1997); IEEE Information Theory Society Golden Jubilee Award, with M. Hellman (1998); IEEE Kobayashi Award, with M. Hellman and R. Merkle (1999); Fellow, International Association for Cryptographic Research (2004); IEEE Richard W. Hamming Medal, with M. Hellman and R. Merkle (2010); ACM Turing Award, with M. Hellman (2015).

WHITFIELD DIFFIE DL Author Profile link
United States – 2015
CITATION
For inventing and promulgating both asymmetric public-key cryptography, including its application to digital signatures, and a practical cryptographic key-exchange method.

SHORT ANNOTATED
BIBLIOGRAPHY
ACM TURING AWARD
LECTURE
ACM TURING AWARD
LECTURE VIDEO
RESEARCH
SUBJECTS
ADDITIONAL
MATERIALS
VIDEO INTERVIEW

Public-key cryptography pioneer Bailey Whitfield (“Whit”) Diffie was born in 1944 in Washington, D.C.  His father, Bailey Wally Diffie was a professor specializing in Iberian history at City College of New York. His mother, Justine Louise Whitfield, was a writer and scholar who passed away while he was in high school. He grew up in a Jewish immigrant neighborhood in the Queens borough of New York City, a liberal environment that helped to shape Diffie’s longstanding counter-cultural ethos. During his youth, Diffie read books on cryptography and had a deep interest in mathematics. Despite unremarkable grades, Diffie strongly impressed those he encountered with his deep intellect and was admitted to MIT where he completed his B.S. in Mathematics in 1965. [6]

To avoid being drafted for the Vietnam War, Diffie then accepted a job offer from the MITRE Corporation, one of the (nonprofit) Federally Funded Research and Development Centers (FFRDC) that could shield employees from military service. Diffie worked under mathematician Roland Silver, and co-developed a symbolic mathematical manipulation software system/package that (through the work of Carl Engelman, William Martin, and Joel Moses) evolved to become Macsyma (an influential computer algebra system).   Diffie was a “resident guest” researcher at MIT’s Project MAC’s Artificial Intelligence Laboratory, founded by renowned artificial intelligence scientists Marvin Minsky and John McCarthy, spending more time there than at the MITRE complex in Bedford, Massachusetts. [6]

Diffie discusses the relationship of his interest in cryptography to the counterculture and to MIT’s Multics operating system.       
John McCarthy, who had departed from MIT for Stanford in 1962, invited Diffie to join the Stanford Artificial Intelligence Laboratory, SAIL, in 1969. Now too old to be drafted, Diffie left MITRE and the MIT AI Lab for California, where he felt more culturally at home.   Diffie often had discussions with McCarthy about computer networking, electronic keys, and electronic authentication—Stanford was one of the four original hubs of the ARPANET in late 1969. These experiences at Stanford and MIT (home to  Whirlwind/SAGE, CTSS, and Multics) helped to lay the groundwork for interactive computing, and provided an ideal background for computer networking and security. [1, 6]

Diffie carefully read David Kahn’s The Codebreakers: The Story of Secret Writing, a book that had a profound influence on him and his ever deepening interest in cryptography as well as his evolving ideas on the importance of privacy. On travel back to the Northeast, Diffie reconnected with his friend Mary Fischer in New Jersey. Her marriage was faltering and she soon became Diffie’s partner and later his wife.  She was his companion on his frequent travels in 1973 and 1974 to meet with other scientists with a deep interest in cryptography.

Reading David Kahn’s book caused Diffie to leave Stanford and devote himself to the independent study of cyptography.       
It was in this span that Diffie became particularly interested in one-way functions.  He visited the Thomas J. Watson Laboratory in Yorktown Heights to meet with the cryptography research team that included Horst Feistel, Alan Konheim, Alan Tritter, and others. Konheim suggested Diffie get in touch with Martin Hellman, a professor at Stanford University with similar interests who had visited the IBM research lab and cryptography group recently. [5]

In the fall of 1974 Diffie requested a meeting with Martin Hellman.  What was planned for a short early afternoon meeting expanded to a rich discussion over many hours that continued through dinner at Hellman’s house and deep into the evening. Shortly thereafter Diffie began working with Hellman (taking a programming job in the research group) and in the second half of 1975 took Hellman’s suggestion to enroll as a doctoral student at Stanford to work with him.  Diffie was enthralled in the intellectual pursuit to conceptualize what became public-key cryptography, but chose not to follow through with all of the necessary bureaucratic hurdles, classes, and requirements to completing a doctoral degree. [5]

In 1975 Hellman and Diffie became aware of a similarly-focused individual, Ralph Merkle.  Merkle was a student at the University of California-Berkeley working on a protocol for public-key cryptography, who back in 1974 had formulated what became known as Merkle’s puzzles, a substantial contribution to key distribution of public-key.  As Diffie later reflected, however, he and Hellman recognized they had “a far more compact solution to the key distribution problem than Merkle’s puzzles…”  Further, Diffie wrote that Merkle’s subsequent “trap-door knapsack system…[did]…not lend itself readily to the production of signatures.” Nonetheless, these early contributions led Diffie to reflect on Merkle as “possibly the most inventive character in the public-key saga,” and Hellman to later argue public-key credit should be to Diffie-Hellman-Merkle. [1, 5]  

Diffie and Hellman cited Merkle’s work as a submitted paper in their path-breaking “New Directions in Cryptography” paper (presented in 1975 and published the next year). In this paper Diffie and Hellman conceptualized and explained a full public-key cryptosystem with message authentication.  Their article began, “We stand today on the brink of a revolution in cryptography,”—a revolution their mid-1970s insights were foundational to bringing to fruition in the years and decade’s ahead. [2]

Diffie describes his work with Martin Hellman to write “New Directions in Cryptography.”       
Diffie-Hellman’s public-key is an asymmetric cryptosystem that relies on one-way functions (mathematically far easier to compute in one direction than the in reverse)—the product of very large prime numbers exceedingly difficult to factor—to allow parties to share their public-key but not their mathematically-linked private-key. This can facilitate secret communication between individuals who have not met and it can authenticate the message sender (digital signatures). [2] *

Diffie explains the concept of public-key cyptography.       
Diffie-Hellman public-key cryptosystems concepts were implemented by MIT scientists/mathematicians Ronald Rivest, Adi Shamir, and Leonard Adleman with their pioneering RSA algorithm (first released in 1977). They jointly received the 2002 ACM Turing Award for the RSA algorithm and its impact on cryptography in practice. The RSA algorithm was the basis for the company Rivest, Shamir, and Adleman founded in 1982, RSA Data Security. In the mid-1980s, after some early struggles with finances and management, James Bidzos became the president and CEO of RSA Data Security, a position he thrived at and held until retiring in 1999. Bidzos also served as the Chair of the Board of Directors of RSA Data Security 1995 spin-off—for certifications or digital signatures—Verisign, Inc. [8]

A form of public-key cryptography had been conceptualized in the 1969 to 1970 timeframe by Great Britain’s intelligence agency GBHQ’s James Ellis.  In 1973 GBHQ  mathematician Clifford Cocks invented an algorithm for its implementation. And a past National Security Agency Director, without providing any details, “pointed out that two-key cryptography had been discovered at the agency roughly a decade earlier…” than Diffie-Hellman’s 1976 paper. [1] This highlighted the importance of researchers in the open (non-classified) community, as the work of Diffie, Hellman, Merkle, Rivest, Shamir, and Adleman, as well as businessman James Bidzos, greatly enhanced possibilities for secure communications and digital authentication; the work at GBHQ and NSA did not.

Back in 1977 Hellman, Diffie, and Merkle filed a patent for “public-key cryptography,” which was granted (US Patent 4200770) in April 1980.  Stanford Ph.D. and UCLA Electrical Engineering Professor Jim Omura obtained a license to use the Diffie-Hellman-Merkle patent (held by Stanford University) for his startup company Cylink that produced a silicon chip implementation of public-key in the early to mid-1980s. By 1984 Cylink was selling this hardware implementation to large corporations and some departments and agencies of the U.S. federal government (competing against RSA Data Security—Stanford had sublicensed the Diffie-Hellman-Merkle patent to MIT).  Other than Cylink, most enterprises focused on MIT’s RSA patent granted in September 1983 for implementation of public-key cryptography. [6, 8]

In December 1978 Diffie became the Manager for Secure Systems Research at Northern Telecom in Mountain View California.  In his dozen years in this post, he maintained a center for expertise in advanced computer security for Northern Telecom, Bell Canada, and Bell-Northern Research (the R&D joint venture of Northern Telecom and Bell Canada). This included designing the key management architecture for Northern Telecom’s PDSO security for X.25 packet networks.

In 1991 Diffie left Northern Telecom to become the Chief Security Officer for Sun Microsystems, where he was both a vice president and a Sun Microsystems Fellow. During his time at both Northern Telecom and Sun Microsystems, he was a frequent presenter at computer security conferences and published a number of articles and book chapters on cryptography and its contexts. From his co-published (with Martin Hellman) early critiques of the Data Encryption Standard forward, Diffie has been a policy advocate for rights to private communication—with strong and widespread public-key cryptography as a primary tool and goal. In the early 1990s and beyond he testified before various subcommittees of the U.S. House of Representatives and the U.S. Senate on issues of computer security, cryptography, and privacy.

Diffie co-wrote the book Privacy on the Line: The Politics of Wiretapping and Encryption (1998) with Susan D. Landau. This broadly accessible and influential study placed relatively recent issues—from early public-key, the DES key length debate (resulting in the compromised 56-bit key length), the Clipper Chip (NSA cryptographic device facilitating private communications with the exception of the NSA/U.S. government intelligence having the key) to policies and practices in the 1990s—within the longer historic context of cryptographic systems and wire-tapping to explore topics of law enforcement, national security, privacy protections, and public policy. [3]

From 2009 to 2012 Diffie served as a Visiting Scholar and Affiliate at Stanford University, and then became a Consulting Scholar for Stanford’s Center for International Security and Cooperation. Among his many honors and awards he was the recipient of the Golden Jubilee Award for Technological Innovation from the IEEE Information Theory Society in 1998 and co-recipient (with Hellman and Merkle) of the IEEE Richard W. Hamming Medal in 2010.

Author: Jeffrey R. Yost

Summary of Diffie-Hellman Public-Key

As they explain in their landmark paper:

In a public-key cryptosystem enciphering and deciphering are governed by distinct keys, E and D, such that computing D from E is computationally infeasible (e.g. requiring 10100 instructions).  The enciphering key E can be disclosed [in a directory] without compromising the deciphering key D. This enables any user of the system to send a message to any other user enciphered in such a way that only the intended recipient is able to decipher it….The problem of authentication is perhaps an even more serious barrier to the universal adoption of telecommunications for business transactions than the problems of key distribution…[it]…is at the heart of any system involving contracts and billing. Current electronic authentication systems cannot meet the need for a purely digital, unforgeable, message dependent signature. [2]

By convention, cryptography characters “Alice” and “Bob” (seeking secure communication) frequently are used to explain public-key. Alice and Bob agree on large integers n and g with 1< g< n.   The selections impact the security of the system.  “The modulus n should be a prime; more importantly (n-1)/2 should also be a prime…and g should be a primitive root mod n…[and]...n should be…at least 512 bits long.” [7] The Diffie-Hellman protocol can be stated in basic form in 5 steps. [7]

(1)    Alice choses x (a random large integer) and computes X=gx mod n

(2)    Bob choses y (a random large integer) and computes Y=gy mod n

(3)    Alice sends X to Bob, while Bob sends Y to Alice (they keep x and y secret from each other)

(4)    Alice computes k = Yx mod n

(5)    Bob computes k’ = Xy mod n



惠特菲尔德-迪菲
出生地:美国华盛顿特区
1944年6月5日,美国华盛顿特区

教育经历。
理学学士(数学,麻省理工学院,1965)。荣誉博士(瑞士联邦理工学院,1992)。

工作经验。
MITRE公司(研究助理,1965-1969);斯坦福大学人工智能实验室(研究程序员,1969-1973);斯坦福大学(研究生和研究助理,1975-1978);BNR公司/北方电信(安全系统研究经理,1978-1991);Sun Microsystems(首席安全官,杰出工程师,Sun Microsystems研究员,1991-2009);斯坦福大学(访问学者和附属机构,2009-2012);斯坦福大学,国际安全与合作中心(咨询学者)。

荣誉和奖项。
IEEE信息论学会技术革新金禧奖,与M. Hellman合作(1998年);NIST/NSA国家计算机系统安全奖,与M. Hellman合作(1996年);富兰克林研究所的Levy奖章,与M. Hellman合作(1997年);ACM Kannellakis奖,与M. Hellman(1997年);IEEE信息论学会金禧奖,与M. Hellman(1998年);IEEE小林奖,与M. Hellman和R. Merkle(1999年);国际密码研究协会研究员(2004年);IEEE Richard W. Hamming Medal,与M. Hellman和R. Merkle(2010年);ACM图灵奖,与M. Hellman(2015年)。

WHITFIELD DIFFIE DL作者简介链接
美国 - 2015
嘉奖
因发明并颁布了非对称公钥密码学,包括其在数字签名中的应用,以及一种实用的加密密钥交换方法。

短篇注释
书目
亚马逊图灵奖
讲座
亚马逊图灵奖
讲座视频
研究
课题
额外的
材料
视频访谈

公钥密码学先驱贝利-惠特菲尔德("惠特")-迪菲1944年出生于华盛顿特区,他的父亲贝利-沃利-迪菲是纽约城市学院专门研究伊比利亚历史的教授。他的母亲Justine Louise Whitfield是一位作家和学者,在他上高中时就去世了。他在纽约市皇后区的一个犹太移民区长大,这种自由的环境有助于形成迪菲长期的反文化精神。在青年时期,迪菲阅读有关密码学的书籍,并对数学产生了浓厚的兴趣。尽管成绩并不突出,但迪菲以其深厚的智力给他遇到的人留下了强烈的印象,并被麻省理工学院录取,于1965年完成了他的数学学士学位。[6]

为了避免被征召参加越南战争,Diffie接受了MITRE公司的工作邀请,该公司是联邦资助的研究与发展中心(FFRDC)之一,可以让员工免于服兵役。Diffie在数学家Roland Silver手下工作,共同开发了一个符号数学操作软件系统/包,(通过Carl Engelman、William Martin和Joel Moses的工作)发展成为Macsyma(一个有影响力的计算机代数系统)。  迪菲是麻省理工学院MAC项目人工智能实验室的 "常驻客座 "研究员,该实验室由著名的人工智能科学家马文-明斯基和约翰-麦卡锡创立,他在那里呆的时间比在马萨诸塞州贝德福德的MITRE综合大楼呆的时间还多。[6]

迪菲讨论了他对密码学的兴趣与反主流文化和麻省理工学院的Multics操作系统的关系。       
John McCarthy于1962年离开麻省理工学院前往斯坦福大学,并于1969年邀请Diffie加入斯坦福大学人工智能实验室(SAIL)。现在,迪菲已经过了应征入伍的年龄,他离开了MITRE和MIT人工智能实验室,前往加利福尼亚,在那里他感到更有文化归属感。  迪菲经常与麦卡锡讨论计算机网络、电子密钥和电子认证--1969年底,斯坦福是ARPANET的四个原始枢纽之一。在斯坦福大学和麻省理工学院(Whirlwind/SAGE、CTSS和Multics的所在地)的这些经历帮助奠定了交互式计算的基础,并为计算机网络和安全提供了一个理想背景。[1, 6]

Diffie仔细阅读了David Kahn的《破译者》。秘密写作的故事》,这本书对他产生了深远的影响,使他对密码学的兴趣不断加深,也使他对隐私的重要性的想法不断发展。在回到东北的旅行中,迪菲与他在新泽西的朋友玛丽-费舍尔重新联系。她的婚姻岌岌可危,她很快成为迪菲的伙伴,后来成为他的妻子。 她是他在1973年和1974年频繁旅行时的伴侣,与其他对密码学有深厚兴趣的科学家会面。

阅读David Kahn的书使Diffie离开斯坦福大学,投身于密码学的独立研究。       
正是在这个跨度中,Diffie对单向函数特别感兴趣。 他访问了位于约克敦高地的Thomas J. Watson实验室,与包括Horst Feistel、Alan Konheim、Alan Tritter等人在内的密码学研究团队会面。Konheim建议Diffie与Martin Hellman取得联系,他是斯坦福大学的教授,有类似的兴趣,最近访问了IBM的研究实验室和密码学小组。[5]

1974年秋天,Diffie要求与Martin Hellman会面。 原本计划在下午进行的简短会面,后来扩展为长达数小时的丰富讨论,一直持续到在Hellman家吃完晚饭,并深入到晚上。此后不久,Diffie开始与Hellman一起工作(在研究小组中担任编程工作),并在1975年下半年接受了Hellman的建议,在斯坦福大学注册为博士生,与他一起工作。 Diffie对概念化的公钥密码学的智力追求非常着迷,但他选择了不去完成所有必要的官僚主义障碍、课程和要求,以完成博士学位。[5]

1975年,Hellman和Diffie意识到了一个类似的人,Ralph Merkle。 Merkle是加州大学伯克利分校的一名学生,正在研究公钥密码学的协议,他早在1974年就提出了后来被称为Merkle之谜的东西,对公钥的密钥分配做出了重大贡献。 然而,正如Diffie后来所反映的那样,他和Hellman认识到他们有 "一个比Merkle的谜题更紧凑的密钥分配问题的解决方案......"。 此外,Diffie写道,Merkle后来的 "陷阱门背包系统...[没有]...不容易产生签名"。尽管如此,这些早期的贡献使得Diffie认为Merkle "可能是公钥传奇中最具创造性的人物",而Hellman后来认为公钥的功劳应该归于Diffie-Hellman-Merkle。[1, 5]  

Diffie和Hellman在其开创性的 "密码学的新方向 "论文(1975年发表,次年出版)中引用了Merkle的工作作为提交论文。在这篇论文中,Diffie和Hellman构思并解释了一个带有信息认证的完整公钥密码系统。 他们的文章开始说:"我们今天站在密码学革命的边缘"--这场革命在1970年代中期的洞察力是在未来几年和十年内实现的基础。[2]

Diffie描述了他与Martin Hellman一起编写 "密码学的新方向 "的工作。       
Diffie-Hellman的公钥是一个非对称密码系统,它依靠单向函数(在数学上单向计算比反向计算容易得多)--非常大的素数的乘积,极难分解,允许各方分享他们的公钥,但不分享他们在数学上有联系的私钥。这可以促进未曾谋面的个人之间的秘密通信,并且可以验证信息发送者的身份(数字签名)。[2] *

Diffie解释了公钥密码学的概念。       
Diffie-Hellman公钥密码系统的概念是由麻省理工学院的科学家/数学家Ronald Rivest、Adi Shamir和Leonard Adleman用他们开创性的RSA算法(首次发布于1977年)实现。他们因RSA算法及其对密码学实践的影响而共同获得2002年ACM图灵奖。RSA算法是Rivest、Shamir和Adleman于1982年成立的公司--RSA数据安全公司的基础。20世纪80年代中期,在经历了一些早期的财务和管理方面的斗争后,詹姆斯-比德佐斯成为RSA数据安全公司的总裁兼首席执行官,他在这个职位上干得很出色,直到1999年退休。Bidzos还担任了RSA数据安全公司1995年分拆的认证或数字签名-Verisign公司的董事会主席。[8]

1969年至1970年期间,英国情报机构GBHQ的James Ellis已经将公钥密码学的一种形式概念化。 1973年,GBHQ的数学家Clifford Cocks发明了一种用于实现的算法。而一位过去的国家安全局局长,在没有提供任何细节的情况下,"指出双键密码学在该机构被发现的时间大约比Diffie-Hellman 1976年的论文早十年......"。[1] 这突出了开放(非机密)社区研究人员的重要性,因为Diffie、Hellman、Merkle、Rivest、Shamir和Adleman以及商人James Bidzos的工作大大增强了安全通信和数字认证的可能性;而GBHQ和NSA的工作则没有。

早在1977年,Hellman、Diffie和Merkle就申请了 "公钥密码学 "的专利,并在1980年4月获得批准(美国专利4200770)。 斯坦福大学博士和加州大学洛杉矶分校电子工程教授吉姆-大村为他的创业公司Cylink获得了使用Diffie-Hellman-Merkle专利的许可(由斯坦福大学持有),该公司在80年代初至中期生产了公钥的硅片实现。到1984年,Cylink开始向大型企业和美国联邦政府的一些部门和机构出售这一硬件实现方案(与RSA数据安全公司竞争--斯坦福大学已将Diffie-Hellman-Merkle专利转授权给麻省理工学院)。 除Cylink外,大多数企业都关注麻省理工学院1983年9月授予的RSA专利,以实现公钥密码学。[6, 8]

1978年12月,Diffie成为加州山景城北方电信的安全系统研究经理。 在他任职的十几年里,他为北方电信、加拿大贝尔公司和贝尔-北方研究公司(北方电信和加拿大贝尔公司的研发合资公司)维持了一个高级计算机安全的专业中心。这包括为北方电信的X.25分组网络的PDSO安全设计密钥管理架构。

1991年,Diffie离开北方电信,成为Sun Microsystems的首席安全官,在那里他既是副总裁又是Sun Microsystems的研究员。在北方电信和太阳微系统公司工作期间,他经常在计算机安全会议上发言,并发表了许多关于密码学及其背景的文章和书籍章节。从他(与Martin Hellman)共同发表的对数据加密标准的早期批评开始,Diffie一直是私人通信权利的政策倡导者--以强大和广泛的公钥密码学为主要工具和目标。在20世纪90年代初及以后,他在美国众议院和美国参议院的各个小组委员会就计算机安全、密码学和隐私问题作证。

迪菲与人合写了《隐私的界限》一书。窃听和加密的政治》(1998年),与苏珊-D-兰道合作。这项广泛而有影响力的研究将相对较新的问题--从早期的公钥、DES密钥长度辩论(导致妥协的56位密钥长度)、Clipper Chip(国家安全局的加密设备为私人通信提供便利,但国家安全局/美国政府情报部门拥有密钥除外)到90年代的政策和实践--置于加密系统和窃听的较长历史背景下,探讨执法、国家安全、隐私保护和公共政策等话题。[3]

从2009年到2012年,迪菲在斯坦福大学担任访问学者和附属机构,然后成为斯坦福大学国际安全与合作中心的咨询学者。在他的众多荣誉和奖项中,他于1998年获得了IEEE信息论学会颁发的技术革新金禧奖,并于2010年与Hellman和Merkle共同获得了IEEE Richard W. Hamming Medal。

作者。Jeffrey R. Yost

Diffie-Hellman公钥的摘要

正如他们在其里程碑式的论文中解释的那样。

在一个公钥密码系统中,加密和解密是由不同的密钥E和D控制的,这样从E计算D在计算上是不可行的(例如,需要10100条指令)。 加密密钥E可以[在目录中]披露,而不影响破译密钥D。这使系统的任何用户能够向任何其他用户发送加密的信息,而只有预定的收件人能够破译它....。认证问题也许是一个比密钥分配问题更严重的障碍,妨碍了电信在商业交易中的普遍采用......[它]......是任何涉及合同和计费系统的核心。目前的电子认证系统无法满足对纯数字的、不可伪造的、依赖信息的签名的需求。[2]

按照惯例,密码学人物 "Alice "和 "Bob"(寻求安全通信)经常被用来解释公钥。爱丽丝和鲍勃在大的整数n和g上达成一致,1<g<n,这些选择影响着系统的安全性。 "模数n应该是一个素数;更重要的是(n-1)/2也应该是一个素数......而g应该是一个原始根mod n......[和]......n应该......至少512比特长。" [7] Diffie-Hellman协议的基本形式可以用5个步骤来说明。[7]

(1) Alice选择x(一个随机的大整数)并计算X=gx mod n

(2) Bob选择y(一个随机的大整数)并计算Y=gy mod n

(3) 爱丽丝将X发送给鲍勃,而鲍勃将Y发送给爱丽丝(他们彼此对X和Y保密)。

(4) 爱丽丝计算出k=Yx mod n

(5) Bob计算k'=Xy mod n
分享到:  QQ好友和群QQ好友和群 QQ空间QQ空间 腾讯微博腾讯微博 腾讯朋友腾讯朋友
收藏收藏 分享分享 分享淘帖 顶 踩
您需要登录后才可以回帖 登录 | 立即注册

本版积分规则

QQ|小黑屋|手机版|网站地图|关于我们|ECO中文网 ( 京ICP备06039041号  

GMT+8, 2024-4-20 08:48 , Processed in 1.127948 second(s), 19 queries .

Powered by Discuz! X3.3

© 2001-2017 Comsenz Inc.

快速回复 返回顶部 返回列表