Talk:Identity-based encryption

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia

I don't know this area well - but it looks to me as if this should be merged into identity based encryption now. Charles Matthews 21:32, 4 Mar 2005 (UTC)

I think we need to verify that there's no copyright problems first :( — Matt Crypto 22:28, 4 Mar 2005 (UTC)

Oddly I did test the other page, but Google failed to be my friend. Charles Matthews 08:38, 5 Mar 2005 (UTC)

Whilst I agree that IBE is mostly a public key system, there are symmetric key variants such as tripartite Diffie-Hellman (Joux 2004), etc. Should these be included or would they just confuse the article? 79.70.97.125 (talk) 13:04, 20 January 2009 (UTC)[reply]

The so-called advantage, "if there are only a finite number of users, after all users have been issued with keys the third party's secret can be destroyed" seems more like a mitigation of the drawback that the PKG has all the private keys rather than an actual advantage. 87.253.81.146 (talk) 16:12, 18 February 2010 (UTC)[reply]

I'm not competent to make changes to this page, but the criticism above is repeated in the paper http://web.cs.ucdavis.edu/~rogaway/papers/moral-fn.pdf (see the general criticism about the underplaying of the role of the PKG on page 19 and the specific mention of this wikipedia page in footnote 81 on page 20). Zosterae (talk) 20:55, 12 December 2015 (UTC)[reply]

Sakai Kasahara[edit]

Does Sakai Kasahara algorithm must be mentioned here? —Preceding unsigned comment added by 190.16.239.184 (talk) 04:00, 7 May 2011 (UTC)[reply]

Changing ownership of long lived identifiers[edit]

Does anyone know if any of the current IBE schemes can remap some_id@yahoo.com from one person to another? Benjamin Gittins (talk) 11:13, 27 August 2009 (UTC)[reply]

Mechanisms to revoke private keys are not usually mentioned when IBE schemes are described.
In practise, master keys are only valid during a certain amount of time. Private keys need to be issued for each block of time. This effectively provides the ability to revoke of private keys in the instance you describe. Skippydo (talk) 04:09, 28 August 2009 (UTC)[reply]

What about Brent Waters work about this ?[edit]

Waters continued Boneh's work and developed an IBE without random oracle ( "Efficient Identity-Based Encryption Without Random Oracles", see here for example). Shouldn't it be mentioned somewhere ? (He apparently worked with Boneh as a Post doc in Stanford) — Preceding unsigned comment added by 109.28.114.45 (talk) 02:07, 14 February 2014 (UTC)[reply]

External links modified[edit]

Hello fellow Wikipedians,

I have just modified 2 external links on ID-based encryption. Please take a moment to review my edit. If you have any questions, or need the bot to ignore the links, or the page altogether, please visit this simple FaQ for additional information. I made the following changes:

When you have finished reviewing my changes, you may follow the instructions on the template below to fix any issues with the URLs.

This message was posted before February 2018. After February 2018, "External links modified" talk page sections are no longer generated or monitored by InternetArchiveBot. No special action is required regarding these talk page notices, other than regular verification using the archive tool instructions below. Editors have permission to delete these "External links modified" talk page sections if they want to de-clutter talk pages, but see the RfC before doing mass systematic removals. This message is updated dynamically through the template {{source check}} (last update: 18 January 2022).

  • If you have discovered URLs which were erroneously considered dead by the bot, you can report them with this tool.
  • If you found an error with any archives or the URLs themselves, you can fix them with this tool.

Cheers.—InternetArchiveBot (Report bug) 02:43, 10 November 2017 (UTC)[reply]

Breaking via quantum computing is a drawback specific to ID-bases encryption?[edit]

While the statement "IBE solutions may rely on cryptographic techniques that are insecure against code breaking quantum computer attacks (see Shor's algorithm)" is true, I do not think that this drawback is specific to ID-based encryption, so I feel it is a bit unfair to account to it as its disadvantage. There is absolutely nothing that would disallow quantum algorithm attack resistance encryption to be used in ID-based encryption.

Requested move 30 September 2020[edit]

The following is a closed discussion of a requested move. Please do not modify it. Subsequent comments should be made in a new section on the talk page. Editors desiring to contest the closing decision should consider a move review after discussing it on the closer's talk page. No further edits should be made to this section.

ID-based encryptionIdentity-based encryption – Avoids the use of "ID" which is unclear if it is an acronym or abbreviation, and whether it refers to "identity document" Frap (talk) 09:18, 30 September 2020 (UTC)[reply]


The discussion above is closed. Please do not modify it. Subsequent comments should be made on the appropriate discussion page. No further edits should be made to this discussion.

What does IBS system mean ?[edit]

THe article states that IBS systems cannot be used for non-repudiation. What does IBS refer to ?
Or is it a typo error and should read IBE systems cannot be used for non-repudiation ? -- Juergen 89.244.93.204 (talk) 14:01, 3 December 2020 (UTC)[reply]