首页> 外文会议>International Conference on Autonomic and Trusted Computing(ATC 2006); 20060903-06; Wuhan(CN) >On Email Spamming Under the Shadow of Large Scale Use of Identity-Based Encryption
【24h】

On Email Spamming Under the Shadow of Large Scale Use of Identity-Based Encryption

机译:在大规模使用基于身份的加密的阴影下的电子邮件垃圾邮件

获取原文
获取原文并翻译 | 示例

摘要

In 1984 Adi Shamir requested a solution for a novel public-key encryption scheme, called identity-based encryption (IBE). The original motivation for IBE was to help the deployment of a public-key infrastructure. The idea of an IBE scheme is that the public key can be any arbitrary string, for example, an email address, a name or a role. An IBE scheme does not need to download certificates to authenticate public keys as in a public-key infrastructure (PKI). A public key in an identity-based cryptosystem is simply the receiver's identity, e.g. an email address. As often, when new technology occurs, the focus is on the functionality of the technology and not on its security. In this paper we briefly review about identity-based encryption and decryption. Later on we show that IBE schemes used for secure emailing render spamming far easier for spammers compared to if a PKI certificate approach is used.
机译:1984年,阿迪·沙米尔(Adi Shamir)提出了一种新的公钥加密方案的解决方案,该方案称为基于身份的加密(IBE)。 IBE的最初动机是帮助部署公钥基础结构。 IBE方案的思想是公钥可以是任意字符串,例如电子邮件地址,名称或角色。 IBE方案不需要像公共密钥基础结构(PKI)中那样下载证书来认证公共密钥。在基于身份的密码系统中的公钥仅仅是接收者的身份,例如电子邮件地址。通常,当出现新技术时,重点是该技术的功能而不是其安全性。在本文中,我们简要回顾了基于身份的加密和解密。稍后我们将证明,与使用PKI证书方法相比,用于安全电子邮件发送的IBE方案使垃圾邮件发送者更容易发垃圾邮件。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号