Public-key cryptographyPublic-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic algorithms based on mathematical problems termed one-way functions. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security.
Group schemeIn mathematics, a group scheme is a type of object from algebraic geometry equipped with a composition law. Group schemes arise naturally as symmetries of schemes, and they generalize algebraic groups, in the sense that all algebraic groups have group scheme structure, but group schemes are not necessarily connected, smooth, or defined over a field. This extra generality allows one to study richer infinitesimal structures, and this can help one to understand and answer questions of arithmetic significance.
Related-key attackIn cryptography, a related-key attack is any form of cryptanalysis where the attacker can observe the operation of a cipher under several different keys whose values are initially unknown, but where some mathematical relationship connecting the keys is known to the attacker. For example, the attacker might know that the last 80 bits of the keys are always the same, even though they don't know, at first, what the bits are.
Elliptic-curve cryptographyElliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography (based on plain Galois fields) to provide equivalent security. Elliptic curves are applicable for key agreement, digital signatures, pseudo-random generators and other tasks. Indirectly, they can be used for encryption by combining the key agreement with a symmetric encryption scheme.
Chosen-plaintext attackA chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts. The goal of the attack is to gain information that reduces the security of the encryption scheme. Modern ciphers aim to provide semantic security, also known as ciphertext indistinguishability under chosen-plaintext attack, and they are therefore, by design, generally immune to chosen-plaintext attacks if correctly implemented.
Formal schemeIn mathematics, specifically in algebraic geometry, a formal scheme is a type of space which includes data about its surroundings. Unlike an ordinary scheme, a formal scheme includes infinitesimal data that, in effect, points in a direction off of the scheme. For this reason, formal schemes frequently appear in topics such as deformation theory. But the concept is also used to prove a theorem such as the theorem on formal functions, which is used to deduce theorems of interest for usual schemes.
Fiber product of schemesIn mathematics, specifically in algebraic geometry, the fiber product of schemes is a fundamental construction. It has many interpretations and special cases. For example, the fiber product describes how an algebraic variety over one field determines a variety over a bigger field, or the pullback of a family of varieties, or a fiber of a family of varieties. Base change is a closely related notion. The of schemes is a broad setting for algebraic geometry.
PlaintextIn cryptography, plaintext usually means unencrypted information pending input into cryptographic algorithms, usually encryption algorithms. This usually refers to data that is transmitted or stored unencrypted. With the advent of computing, the term plaintext expanded beyond human-readable documents to mean any data, including binary files, in a form that can be viewed or used without requiring a key or other decryption device. Information—a message, document, file, etc.
GentryGentry (from Old French genterie, from gentil, "high-born, noble") are "well-born, genteel and well-bred people" of high social class, especially in the past. Gentry, in its widest connotation, refers to people of good social position connected to landed estates (see manorialism), upper levels of the clergy or "gentle" families of long descent who in some cases never obtained the official right to bear a coat of arms. The gentry largely consisted of landowners who could live entirely from rental income, or at least had a country estate; some were gentleman farmers.
Differential cryptanalysisDifferential cryptanalysis is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions. In the broadest sense, it is the study of how differences in information input can affect the resultant difference at the output. In the case of a block cipher, it refers to a set of techniques for tracing differences through the network of transformation, discovering where the cipher exhibits non-random behavior, and exploiting such properties to recover the secret key (cryptography key).