CINXE.COM

Public-key cryptography - Wikipedia

<!DOCTYPE html> <html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr"> <head> <meta charset="UTF-8"> <title>Public-key cryptography - Wikipedia</title> <script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available";var cookie=document.cookie.match(/(?:^|; )enwikimwclientpreferences=([^;]+)/);if(cookie){cookie[1].split('%2C').forEach(function(pref){className=className.replace(new RegExp('(^| )'+pref.replace(/-clientpref-\w+$|[^\w-]+/g,'')+'-clientpref-\\w+( |$)'),'$1'+pref+'$2');});}document.documentElement.className=className;}());RLCONF={"wgBreakFrames":false,"wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy", "wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgRequestId":"282db7e4-5e4a-489c-8914-561008f49c3c","wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"Public-key_cryptography","wgTitle":"Public-key cryptography","wgCurRevisionId":1260272086,"wgRevisionId":1260272086,"wgArticleId":24222,"wgIsArticle":true,"wgIsRedirect":false,"wgAction":"view","wgUserName":null,"wgUserGroups":["*"],"wgCategories":["All articles with self-published sources","Articles with self-published sources from January 2024","Articles with short description","Short description is different from Wikidata","Use dmy dates from October 2019","Articles needing additional references from January 2024","All articles needing additional references","All articles with unsourced statements","Articles with unsourced statements from June 2024","Articles with unsourced statements from January 2024", "Public-key cryptography","Anonymity networks","Cryptographic software","Banking technology","Public key infrastructure","Network architecture","Cryptographic protocols"],"wgPageViewLanguage":"en","wgPageContentLanguage":"en","wgPageContentModel":"wikitext","wgRelevantPageName":"Public-key_cryptography","wgRelevantArticleId":24222,"wgIsProbablyEditable":true,"wgRelevantPageIsProbablyEditable":true,"wgRestrictionEdit":[],"wgRestrictionMove":[],"wgNoticeProject":"wikipedia","wgCiteReferencePreviewsActive":false,"wgFlaggedRevsParams":{"tags":{"status":{"levels":1}}},"wgMediaViewerOnClick":true,"wgMediaViewerEnabledByDefault":true,"wgPopupsFlags":0,"wgVisualEditor":{"pageLanguageCode":"en","pageLanguageDir":"ltr","pageVariantFallbacks":"en"},"wgMFDisplayWikibaseDescriptions":{"search":true,"watchlist":true,"tagline":false,"nearby":true},"wgWMESchemaEditAttemptStepOversample":false,"wgWMEPageLength":40000,"wgRelatedArticlesCompat":[],"wgEditSubmitButtonLabelPublish":true,"wgULSPosition": "interlanguage","wgULSisCompactLinksEnabled":false,"wgVector2022LanguageInHeader":true,"wgULSisLanguageSelectorEmpty":false,"wgWikibaseItemId":"Q201339","wgCheckUserClientHintsHeadersJsApi":["brands","architecture","bitness","fullVersionList","mobile","model","platform","platformVersion"],"GEHomepageSuggestedEditsEnableTopics":true,"wgGETopicsMatchModeEnabled":false,"wgGEStructuredTaskRejectionReasonTextInputEnabled":false,"wgGELevelingUpEnabledForUser":false};RLSTATE={"ext.globalCssJs.user.styles":"ready","site.styles":"ready","user.styles":"ready","ext.globalCssJs.user":"ready","user":"ready","user.options":"loading","ext.cite.styles":"ready","skins.vector.search.codex.styles":"ready","skins.vector.styles":"ready","skins.vector.icons":"ready","ext.wikimediamessages.styles":"ready","ext.visualEditor.desktopArticleTarget.noscript":"ready","ext.uls.interlanguage":"ready","wikibase.client.init":"ready","ext.wikimediaBadges":"ready"};RLPAGEMODULES=["ext.cite.ux-enhancements", "mediawiki.page.media","site","mediawiki.page.ready","mediawiki.toc","skins.vector.js","ext.centralNotice.geoIP","ext.centralNotice.startUp","ext.gadget.ReferenceTooltips","ext.gadget.switcher","ext.urlShortener.toolbar","ext.centralauth.centralautologin","mmv.bootstrap","ext.popups","ext.visualEditor.desktopArticleTarget.init","ext.visualEditor.targetLoader","ext.echo.centralauth","ext.eventLogging","ext.wikimediaEvents","ext.navigationTiming","ext.uls.interface","ext.cx.eventlogging.campaigns","ext.cx.uls.quick.actions","wikibase.client.vector-2022","ext.checkUser.clientHints","ext.growthExperiments.SuggestedEditSession","wikibase.sidebar.tracking"];</script> <script>(RLQ=window.RLQ||[]).push(function(){mw.loader.impl(function(){return["user.options@12s5i",function($,jQuery,require,module){mw.user.tokens.set({"patrolToken":"+\\","watchToken":"+\\","csrfToken":"+\\"}); }];});});</script> <link rel="stylesheet" href="/w/load.php?lang=en&amp;modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&amp;only=styles&amp;skin=vector-2022"> <script async="" src="/w/load.php?lang=en&amp;modules=startup&amp;only=scripts&amp;raw=1&amp;skin=vector-2022"></script> <meta name="ResourceLoaderDynamicStyles" content=""> <link rel="stylesheet" href="/w/load.php?lang=en&amp;modules=site.styles&amp;only=styles&amp;skin=vector-2022"> <meta name="generator" content="MediaWiki 1.44.0-wmf.5"> <meta name="referrer" content="origin"> <meta name="referrer" content="origin-when-cross-origin"> <meta name="robots" content="max-image-preview:standard"> <meta name="format-detection" content="telephone=no"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/3/32/Public-key-crypto-1.svg/1200px-Public-key-crypto-1.svg.png"> <meta property="og:image:width" content="1200"> <meta property="og:image:height" content="1200"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/3/32/Public-key-crypto-1.svg/800px-Public-key-crypto-1.svg.png"> <meta property="og:image:width" content="800"> <meta property="og:image:height" content="800"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/3/32/Public-key-crypto-1.svg/640px-Public-key-crypto-1.svg.png"> <meta property="og:image:width" content="640"> <meta property="og:image:height" content="640"> <meta name="viewport" content="width=1120"> <meta property="og:title" content="Public-key cryptography - Wikipedia"> <meta property="og:type" content="website"> <link rel="preconnect" href="//upload.wikimedia.org"> <link rel="alternate" media="only screen and (max-width: 640px)" href="//en.m.wikipedia.org/wiki/Public-key_cryptography"> <link rel="alternate" type="application/x-wiki" title="Edit this page" href="/w/index.php?title=Public-key_cryptography&amp;action=edit"> <link rel="apple-touch-icon" href="/static/apple-touch/wikipedia.png"> <link rel="icon" href="/static/favicon/wikipedia.ico"> <link rel="search" type="application/opensearchdescription+xml" href="/w/rest.php/v1/search" title="Wikipedia (en)"> <link rel="EditURI" type="application/rsd+xml" href="//en.wikipedia.org/w/api.php?action=rsd"> <link rel="canonical" href="https://en.wikipedia.org/wiki/Public-key_cryptography"> <link rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/deed.en"> <link rel="alternate" type="application/atom+xml" title="Wikipedia Atom feed" href="/w/index.php?title=Special:RecentChanges&amp;feed=atom"> <link rel="dns-prefetch" href="//meta.wikimedia.org" /> <link rel="dns-prefetch" href="//login.wikimedia.org"> </head> <body class="skin--responsive skin-vector skin-vector-search-vue mediawiki ltr sitedir-ltr mw-hide-empty-elt ns-0 ns-subject mw-editable page-Public-key_cryptography rootpage-Public-key_cryptography skin-vector-2022 action-view"><a class="mw-jump-link" href="#bodyContent">Jump to content</a> <div class="vector-header-container"> <header class="vector-header mw-header"> <div class="vector-header-start"> <nav class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-dropdown" class="vector-dropdown vector-main-menu-dropdown vector-button-flush-left vector-button-flush-right" > <input type="checkbox" id="vector-main-menu-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-main-menu-dropdown" class="vector-dropdown-checkbox " aria-label="Main menu" > <label id="vector-main-menu-dropdown-label" for="vector-main-menu-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-menu mw-ui-icon-wikimedia-menu"></span> <span class="vector-dropdown-label-text">Main menu</span> </label> <div class="vector-dropdown-content"> <div id="vector-main-menu-unpinned-container" class="vector-unpinned-container"> <div id="vector-main-menu" class="vector-main-menu vector-pinnable-element"> <div class="vector-pinnable-header vector-main-menu-pinnable-header vector-pinnable-header-unpinned" data-feature-name="main-menu-pinned" data-pinnable-element-id="vector-main-menu" data-pinned-container-id="vector-main-menu-pinned-container" data-unpinned-container-id="vector-main-menu-unpinned-container" > <div class="vector-pinnable-header-label">Main menu</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-main-menu.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-main-menu.unpin">hide</button> </div> <div id="p-navigation" class="vector-menu mw-portlet mw-portlet-navigation" > <div class="vector-menu-heading"> Navigation </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-mainpage-description" class="mw-list-item"><a href="/wiki/Main_Page" title="Visit the main page [z]" accesskey="z"><span>Main page</span></a></li><li id="n-contents" class="mw-list-item"><a href="/wiki/Wikipedia:Contents" title="Guides to browsing Wikipedia"><span>Contents</span></a></li><li id="n-currentevents" class="mw-list-item"><a href="/wiki/Portal:Current_events" title="Articles related to current events"><span>Current events</span></a></li><li id="n-randompage" class="mw-list-item"><a href="/wiki/Special:Random" title="Visit a randomly selected article [x]" accesskey="x"><span>Random article</span></a></li><li id="n-aboutsite" class="mw-list-item"><a href="/wiki/Wikipedia:About" title="Learn about Wikipedia and how it works"><span>About Wikipedia</span></a></li><li id="n-contactpage" class="mw-list-item"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us" title="How to contact Wikipedia"><span>Contact us</span></a></li> </ul> </div> </div> <div id="p-interaction" class="vector-menu mw-portlet mw-portlet-interaction" > <div class="vector-menu-heading"> Contribute </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-help" class="mw-list-item"><a href="/wiki/Help:Contents" title="Guidance on how to use and edit Wikipedia"><span>Help</span></a></li><li id="n-introduction" class="mw-list-item"><a href="/wiki/Help:Introduction" title="Learn how to edit Wikipedia"><span>Learn to edit</span></a></li><li id="n-portal" class="mw-list-item"><a href="/wiki/Wikipedia:Community_portal" title="The hub for editors"><span>Community portal</span></a></li><li id="n-recentchanges" class="mw-list-item"><a href="/wiki/Special:RecentChanges" title="A list of recent changes to Wikipedia [r]" accesskey="r"><span>Recent changes</span></a></li><li id="n-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_upload_wizard" title="Add images or other media for use on Wikipedia"><span>Upload file</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> <a href="/wiki/Main_Page" class="mw-logo"> <img class="mw-logo-icon" src="/static/images/icons/wikipedia.png" alt="" aria-hidden="true" height="50" width="50"> <span class="mw-logo-container skin-invert"> <img class="mw-logo-wordmark" alt="Wikipedia" src="/static/images/mobile/copyright/wikipedia-wordmark-en.svg" style="width: 7.5em; height: 1.125em;"> <img class="mw-logo-tagline" alt="The Free Encyclopedia" src="/static/images/mobile/copyright/wikipedia-tagline-en.svg" width="117" height="13" style="width: 7.3125em; height: 0.8125em;"> </span> </a> </div> <div class="vector-header-end"> <div id="p-search" role="search" class="vector-search-box-vue vector-search-box-collapses vector-search-box-show-thumbnail vector-search-box-auto-expand-width vector-search-box"> <a href="/wiki/Special:Search" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only search-toggle" title="Search Wikipedia [f]" accesskey="f"><span class="vector-icon mw-ui-icon-search mw-ui-icon-wikimedia-search"></span> <span>Search</span> </a> <div class="vector-typeahead-search-container"> <div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"> <form action="/w/index.php" id="searchform" class="cdx-search-input cdx-search-input--has-end-button"> <div id="simpleSearch" class="cdx-search-input__input-wrapper" data-search-loc="header-moved"> <div class="cdx-text-input cdx-text-input--has-start-icon"> <input class="cdx-text-input__input" type="search" name="search" placeholder="Search Wikipedia" aria-label="Search Wikipedia" autocapitalize="sentences" title="Search Wikipedia [f]" accesskey="f" id="searchInput" > <span class="cdx-text-input__icon cdx-text-input__start-icon"></span> </div> <input type="hidden" name="title" value="Special:Search"> </div> <button class="cdx-button cdx-search-input__end-button">Search</button> </form> </div> </div> </div> <nav class="vector-user-links vector-user-links-wide" aria-label="Personal tools"> <div class="vector-user-links-main"> <div id="p-vector-user-menu-preferences" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-userpage" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-dropdown" class="vector-dropdown " title="Change the appearance of the page&#039;s font size, width, and color" > <input type="checkbox" id="vector-appearance-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-appearance-dropdown" class="vector-dropdown-checkbox " aria-label="Appearance" > <label id="vector-appearance-dropdown-label" for="vector-appearance-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-appearance mw-ui-icon-wikimedia-appearance"></span> <span class="vector-dropdown-label-text">Appearance</span> </label> <div class="vector-dropdown-content"> <div id="vector-appearance-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <div id="p-vector-user-menu-notifications" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-overflow" class="vector-menu mw-portlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&amp;utm_medium=sidebar&amp;utm_campaign=C13_en.wikipedia.org&amp;uselang=en" class=""><span>Donate</span></a> </li> <li id="pt-createaccount-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:CreateAccount&amp;returnto=Public-key+cryptography" title="You are encouraged to create an account and log in; however, it is not mandatory" class=""><span>Create account</span></a> </li> <li id="pt-login-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:UserLogin&amp;returnto=Public-key+cryptography" title="You&#039;re encouraged to log in; however, it&#039;s not mandatory. [o]" accesskey="o" class=""><span>Log in</span></a> </li> </ul> </div> </div> </div> <div id="vector-user-links-dropdown" class="vector-dropdown vector-user-menu vector-button-flush-right vector-user-menu-logged-out" title="Log in and more options" > <input type="checkbox" id="vector-user-links-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-user-links-dropdown" class="vector-dropdown-checkbox " aria-label="Personal tools" > <label id="vector-user-links-dropdown-label" for="vector-user-links-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-ellipsis mw-ui-icon-wikimedia-ellipsis"></span> <span class="vector-dropdown-label-text">Personal tools</span> </label> <div class="vector-dropdown-content"> <div id="p-personal" class="vector-menu mw-portlet mw-portlet-personal user-links-collapsible-item" title="User menu" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport" class="user-links-collapsible-item mw-list-item"><a href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&amp;utm_medium=sidebar&amp;utm_campaign=C13_en.wikipedia.org&amp;uselang=en"><span>Donate</span></a></li><li id="pt-createaccount" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:CreateAccount&amp;returnto=Public-key+cryptography" title="You are encouraged to create an account and log in; however, it is not mandatory"><span class="vector-icon mw-ui-icon-userAdd mw-ui-icon-wikimedia-userAdd"></span> <span>Create account</span></a></li><li id="pt-login" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:UserLogin&amp;returnto=Public-key+cryptography" title="You&#039;re encouraged to log in; however, it&#039;s not mandatory. [o]" accesskey="o"><span class="vector-icon mw-ui-icon-logIn mw-ui-icon-wikimedia-logIn"></span> <span>Log in</span></a></li> </ul> </div> </div> <div id="p-user-menu-anon-editor" class="vector-menu mw-portlet mw-portlet-user-menu-anon-editor" > <div class="vector-menu-heading"> Pages for logged out editors <a href="/wiki/Help:Introduction" aria-label="Learn more about editing"><span>learn more</span></a> </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-anoncontribs" class="mw-list-item"><a href="/wiki/Special:MyContributions" title="A list of edits made from this IP address [y]" accesskey="y"><span>Contributions</span></a></li><li id="pt-anontalk" class="mw-list-item"><a href="/wiki/Special:MyTalk" title="Discussion about edits from this IP address [n]" accesskey="n"><span>Talk</span></a></li> </ul> </div> </div> </div> </div> </nav> </div> </header> </div> <div class="mw-page-container"> <div class="mw-page-container-inner"> <div class="vector-sitenotice-container"> <div id="siteNotice"><!-- CentralNotice --></div> </div> <div class="vector-column-start"> <div class="vector-main-menu-container"> <div id="mw-navigation"> <nav id="mw-panel" class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-pinned-container" class="vector-pinned-container"> </div> </nav> </div> </div> <div class="vector-sticky-pinned-container"> <nav id="mw-panel-toc" aria-label="Contents" data-event-name="ui.sidebar-toc" class="mw-table-of-contents-container vector-toc-landmark"> <div id="vector-toc-pinned-container" class="vector-pinned-container"> <div id="vector-toc" class="vector-toc vector-pinnable-element"> <div class="vector-pinnable-header vector-toc-pinnable-header vector-pinnable-header-pinned" data-feature-name="toc-pinned" data-pinnable-element-id="vector-toc" > <h2 class="vector-pinnable-header-label">Contents</h2> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-toc.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-toc.unpin">hide</button> </div> <ul class="vector-toc-contents" id="mw-panel-toc-list"> <li id="toc-mw-content-text" class="vector-toc-list-item vector-toc-level-1"> <a href="#" class="vector-toc-link"> <div class="vector-toc-text">(Top)</div> </a> </li> <li id="toc-Description" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Description"> <div class="vector-toc-text"> <span class="vector-toc-numb">1</span> <span>Description</span> </div> </a> <ul id="toc-Description-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Applications" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Applications"> <div class="vector-toc-text"> <span class="vector-toc-numb">2</span> <span>Applications</span> </div> </a> <ul id="toc-Applications-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Hybrid_cryptosystems" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Hybrid_cryptosystems"> <div class="vector-toc-text"> <span class="vector-toc-numb">3</span> <span>Hybrid cryptosystems</span> </div> </a> <ul id="toc-Hybrid_cryptosystems-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Weaknesses" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Weaknesses"> <div class="vector-toc-text"> <span class="vector-toc-numb">4</span> <span>Weaknesses</span> </div> </a> <button aria-controls="toc-Weaknesses-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Weaknesses subsection</span> </button> <ul id="toc-Weaknesses-sublist" class="vector-toc-list"> <li id="toc-Algorithms" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Algorithms"> <div class="vector-toc-text"> <span class="vector-toc-numb">4.1</span> <span>Algorithms</span> </div> </a> <ul id="toc-Algorithms-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Alteration_of_public_keys" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Alteration_of_public_keys"> <div class="vector-toc-text"> <span class="vector-toc-numb">4.2</span> <span>Alteration of public keys</span> </div> </a> <ul id="toc-Alteration_of_public_keys-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Public_key_infrastructure" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Public_key_infrastructure"> <div class="vector-toc-text"> <span class="vector-toc-numb">4.3</span> <span>Public key infrastructure</span> </div> </a> <ul id="toc-Public_key_infrastructure-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Unencrypted_metadata" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Unencrypted_metadata"> <div class="vector-toc-text"> <span class="vector-toc-numb">4.4</span> <span>Unencrypted metadata</span> </div> </a> <ul id="toc-Unencrypted_metadata-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-History" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#History"> <div class="vector-toc-text"> <span class="vector-toc-numb">5</span> <span>History</span> </div> </a> <button aria-controls="toc-History-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle History subsection</span> </button> <ul id="toc-History-sublist" class="vector-toc-list"> <li id="toc-Anticipation" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Anticipation"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.1</span> <span>Anticipation</span> </div> </a> <ul id="toc-Anticipation-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Classified_discovery" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Classified_discovery"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.2</span> <span>Classified discovery</span> </div> </a> <ul id="toc-Classified_discovery-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Public_discovery" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Public_discovery"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.3</span> <span>Public discovery</span> </div> </a> <ul id="toc-Public_discovery-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Examples" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Examples"> <div class="vector-toc-text"> <span class="vector-toc-numb">6</span> <span>Examples</span> </div> </a> <ul id="toc-Examples-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-See_also" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#See_also"> <div class="vector-toc-text"> <span class="vector-toc-numb">7</span> <span>See also</span> </div> </a> <ul id="toc-See_also-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Notes" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Notes"> <div class="vector-toc-text"> <span class="vector-toc-numb">8</span> <span>Notes</span> </div> </a> <ul id="toc-Notes-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-References" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#References"> <div class="vector-toc-text"> <span class="vector-toc-numb">9</span> <span>References</span> </div> </a> <ul id="toc-References-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-External_links" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#External_links"> <div class="vector-toc-text"> <span class="vector-toc-numb">10</span> <span>External links</span> </div> </a> <ul id="toc-External_links-sublist" class="vector-toc-list"> </ul> </li> </ul> </div> </div> </nav> </div> </div> <div class="mw-content-container"> <main id="content" class="mw-body"> <header class="mw-body-header vector-page-titlebar"> <nav aria-label="Contents" class="vector-toc-landmark"> <div id="vector-page-titlebar-toc" class="vector-dropdown vector-page-titlebar-toc vector-button-flush-left" > <input type="checkbox" id="vector-page-titlebar-toc-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-titlebar-toc" class="vector-dropdown-checkbox " aria-label="Toggle the table of contents" > <label id="vector-page-titlebar-toc-label" for="vector-page-titlebar-toc-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-listBullet mw-ui-icon-wikimedia-listBullet"></span> <span class="vector-dropdown-label-text">Toggle the table of contents</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-titlebar-toc-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <h1 id="firstHeading" class="firstHeading mw-first-heading"><span class="mw-page-title-main">Public-key cryptography</span></h1> <div id="p-lang-btn" class="vector-dropdown mw-portlet mw-portlet-lang" > <input type="checkbox" id="p-lang-btn-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-p-lang-btn" class="vector-dropdown-checkbox mw-interlanguage-selector" aria-label="Go to an article in another language. Available in 52 languages" > <label id="p-lang-btn-label" for="p-lang-btn-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--action-progressive mw-portlet-lang-heading-52" aria-hidden="true" ><span class="vector-icon mw-ui-icon-language-progressive mw-ui-icon-wikimedia-language-progressive"></span> <span class="vector-dropdown-label-text">52 languages</span> </label> <div class="vector-dropdown-content"> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="interlanguage-link interwiki-af mw-list-item"><a href="https://af.wikipedia.org/wiki/Publiekesleutelkriptografie" title="Publiekesleutelkriptografie – Afrikaans" lang="af" hreflang="af" data-title="Publiekesleutelkriptografie" data-language-autonym="Afrikaans" data-language-local-name="Afrikaans" class="interlanguage-link-target"><span>Afrikaans</span></a></li><li class="interlanguage-link interwiki-ar mw-list-item"><a href="https://ar.wikipedia.org/wiki/%D8%AA%D8%B9%D9%85%D9%8A%D8%A9_%D8%A8%D9%85%D9%81%D8%AA%D8%A7%D8%AD_%D8%B9%D8%A7%D9%85" title="تعمية بمفتاح عام – Arabic" lang="ar" hreflang="ar" data-title="تعمية بمفتاح عام" data-language-autonym="العربية" data-language-local-name="Arabic" class="interlanguage-link-target"><span>العربية</span></a></li><li class="interlanguage-link interwiki-bn mw-list-item"><a href="https://bn.wikipedia.org/wiki/%E0%A6%B8%E0%A6%B0%E0%A7%8D%E0%A6%AC%E0%A6%9C%E0%A6%A8%E0%A7%80%E0%A6%A8-%E0%A6%9A%E0%A6%BE%E0%A6%AC%E0%A6%BF_%E0%A6%95%E0%A7%8D%E0%A6%B0%E0%A6%BF%E0%A6%AA%E0%A7%8D%E0%A6%9F%E0%A7%8B%E0%A6%97%E0%A7%8D%E0%A6%B0%E0%A6%BE%E0%A6%AB%E0%A6%BF" title="সর্বজনীন-চাবি ক্রিপ্টোগ্রাফি – Bangla" lang="bn" hreflang="bn" data-title="সর্বজনীন-চাবি ক্রিপ্টোগ্রাফি" data-language-autonym="বাংলা" data-language-local-name="Bangla" class="interlanguage-link-target"><span>বাংলা</span></a></li><li class="interlanguage-link interwiki-zh-min-nan mw-list-item"><a href="https://zh-min-nan.wikipedia.org/wiki/Kong-ke_s%C3%B3-s%C3%AE_%C3%A0m-b%C3%A9-ha%CC%8Dk" title="Kong-ke só-sî àm-bé-ha̍k – Minnan" lang="nan" hreflang="nan" data-title="Kong-ke só-sî àm-bé-ha̍k" data-language-autonym="閩南語 / Bân-lâm-gú" data-language-local-name="Minnan" class="interlanguage-link-target"><span>閩南語 / Bân-lâm-gú</span></a></li><li class="interlanguage-link interwiki-bg mw-list-item"><a href="https://bg.wikipedia.org/wiki/%D0%90%D1%81%D0%B8%D0%BC%D0%B5%D1%82%D1%80%D0%B8%D1%87%D0%B5%D0%BD_%D1%88%D0%B8%D1%84%D1%8A%D1%80" title="Асиметричен шифър – Bulgarian" lang="bg" hreflang="bg" data-title="Асиметричен шифър" data-language-autonym="Български" data-language-local-name="Bulgarian" class="interlanguage-link-target"><span>Български</span></a></li><li class="interlanguage-link interwiki-ca mw-list-item"><a href="https://ca.wikipedia.org/wiki/Criptografia_de_clau_p%C3%BAblica" title="Criptografia de clau pública – Catalan" lang="ca" hreflang="ca" data-title="Criptografia de clau pública" data-language-autonym="Català" data-language-local-name="Catalan" class="interlanguage-link-target"><span>Català</span></a></li><li class="interlanguage-link interwiki-cs mw-list-item"><a href="https://cs.wikipedia.org/wiki/Asymetrick%C3%A1_kryptografie" title="Asymetrická kryptografie – Czech" lang="cs" hreflang="cs" data-title="Asymetrická kryptografie" data-language-autonym="Čeština" data-language-local-name="Czech" class="interlanguage-link-target"><span>Čeština</span></a></li><li class="interlanguage-link interwiki-de mw-list-item"><a href="https://de.wikipedia.org/wiki/Asymmetrisches_Kryptosystem" title="Asymmetrisches Kryptosystem – German" lang="de" hreflang="de" data-title="Asymmetrisches Kryptosystem" data-language-autonym="Deutsch" data-language-local-name="German" class="interlanguage-link-target"><span>Deutsch</span></a></li><li class="interlanguage-link interwiki-et mw-list-item"><a href="https://et.wikipedia.org/wiki/Avaliku_v%C3%B5tmega_kr%C3%BCptograafia" title="Avaliku võtmega krüptograafia – Estonian" lang="et" hreflang="et" data-title="Avaliku võtmega krüptograafia" data-language-autonym="Eesti" data-language-local-name="Estonian" class="interlanguage-link-target"><span>Eesti</span></a></li><li class="interlanguage-link interwiki-el mw-list-item"><a href="https://el.wikipedia.org/wiki/%CE%9A%CF%81%CF%85%CF%80%CF%84%CE%BF%CE%B3%CF%81%CE%AC%CF%86%CE%B7%CF%83%CE%B7_%CE%B4%CE%B7%CE%BC%CF%8C%CF%83%CE%B9%CE%BF%CF%85_%CE%BA%CE%BB%CE%B5%CE%B9%CE%B4%CE%B9%CE%BF%CF%8D" title="Κρυπτογράφηση δημόσιου κλειδιού – Greek" lang="el" hreflang="el" data-title="Κρυπτογράφηση δημόσιου κλειδιού" data-language-autonym="Ελληνικά" data-language-local-name="Greek" class="interlanguage-link-target"><span>Ελληνικά</span></a></li><li class="interlanguage-link interwiki-es mw-list-item"><a href="https://es.wikipedia.org/wiki/Criptograf%C3%ADa_asim%C3%A9trica" title="Criptografía asimétrica – Spanish" lang="es" hreflang="es" data-title="Criptografía asimétrica" data-language-autonym="Español" data-language-local-name="Spanish" class="interlanguage-link-target"><span>Español</span></a></li><li class="interlanguage-link interwiki-eu mw-list-item"><a href="https://eu.wikipedia.org/wiki/Kriptografia_asimetriko" title="Kriptografia asimetriko – Basque" lang="eu" hreflang="eu" data-title="Kriptografia asimetriko" data-language-autonym="Euskara" data-language-local-name="Basque" class="interlanguage-link-target"><span>Euskara</span></a></li><li class="interlanguage-link interwiki-fa mw-list-item"><a href="https://fa.wikipedia.org/wiki/%D8%B1%D9%85%D8%B2%D9%86%DA%AF%D8%A7%D8%B1%DB%8C_%DA%A9%D9%84%DB%8C%D8%AF_%D8%B9%D9%85%D9%88%D9%85%DB%8C" title="رمزنگاری کلید عمومی – Persian" lang="fa" hreflang="fa" data-title="رمزنگاری کلید عمومی" data-language-autonym="فارسی" data-language-local-name="Persian" class="interlanguage-link-target"><span>فارسی</span></a></li><li class="interlanguage-link interwiki-fr mw-list-item"><a href="https://fr.wikipedia.org/wiki/Cryptographie_asym%C3%A9trique" title="Cryptographie asymétrique – French" lang="fr" hreflang="fr" data-title="Cryptographie asymétrique" data-language-autonym="Français" data-language-local-name="French" class="interlanguage-link-target"><span>Français</span></a></li><li class="interlanguage-link interwiki-ko mw-list-item"><a href="https://ko.wikipedia.org/wiki/%EA%B3%B5%EA%B0%9C_%ED%82%A4_%EC%95%94%ED%98%B8_%EB%B0%A9%EC%8B%9D" title="공개 키 암호 방식 – Korean" lang="ko" hreflang="ko" data-title="공개 키 암호 방식" data-language-autonym="한국어" data-language-local-name="Korean" class="interlanguage-link-target"><span>한국어</span></a></li><li class="interlanguage-link interwiki-hy mw-list-item"><a href="https://hy.wikipedia.org/wiki/%D5%80%D5%A1%D5%B6%D6%80%D5%A1%D5%B5%D5%AB%D5%B6_%D5%A2%D5%A1%D5%B6%D5%A1%D5%AC%D5%AB%D5%B6%D5%A5%D6%80%D5%AB_%D5%A3%D5%A1%D5%B2%D5%BF%D5%B6%D5%A1%D5%A3%D6%80%D5%B8%D6%82%D5%A9%D5%B5%D5%B8%D6%82%D5%B6" title="Հանրային բանալիների գաղտնագրություն – Armenian" lang="hy" hreflang="hy" data-title="Հանրային բանալիների գաղտնագրություն" data-language-autonym="Հայերեն" data-language-local-name="Armenian" class="interlanguage-link-target"><span>Հայերեն</span></a></li><li class="interlanguage-link interwiki-hr mw-list-item"><a href="https://hr.wikipedia.org/wiki/Kriptografija_javnog_klju%C4%8Da" title="Kriptografija javnog ključa – Croatian" lang="hr" hreflang="hr" data-title="Kriptografija javnog ključa" data-language-autonym="Hrvatski" data-language-local-name="Croatian" class="interlanguage-link-target"><span>Hrvatski</span></a></li><li class="interlanguage-link interwiki-id mw-list-item"><a href="https://id.wikipedia.org/wiki/Kriptografi_kunci_publik" title="Kriptografi kunci publik – Indonesian" lang="id" hreflang="id" data-title="Kriptografi kunci publik" data-language-autonym="Bahasa Indonesia" data-language-local-name="Indonesian" class="interlanguage-link-target"><span>Bahasa Indonesia</span></a></li><li class="interlanguage-link interwiki-it mw-list-item"><a href="https://it.wikipedia.org/wiki/Crittografia_asimmetrica" title="Crittografia asimmetrica – Italian" lang="it" hreflang="it" data-title="Crittografia asimmetrica" data-language-autonym="Italiano" data-language-local-name="Italian" class="interlanguage-link-target"><span>Italiano</span></a></li><li class="interlanguage-link interwiki-he mw-list-item"><a href="https://he.wikipedia.org/wiki/%D7%9E%D7%A4%D7%AA%D7%97_%D7%A6%D7%99%D7%91%D7%95%D7%A8%D7%99" title="מפתח ציבורי – Hebrew" lang="he" hreflang="he" data-title="מפתח ציבורי" data-language-autonym="עברית" data-language-local-name="Hebrew" class="interlanguage-link-target"><span>עברית</span></a></li><li class="interlanguage-link interwiki-ka mw-list-item"><a href="https://ka.wikipedia.org/wiki/%E1%83%90%E1%83%A1%E1%83%98%E1%83%9B%E1%83%94%E1%83%A2%E1%83%A0%E1%83%98%E1%83%A3%E1%83%9A%E1%83%98_%E1%83%99%E1%83%A0%E1%83%98%E1%83%9E%E1%83%A2%E1%83%9D%E1%83%A1%E1%83%98%E1%83%A1%E1%83%A2%E1%83%94%E1%83%9B%E1%83%90" title="ასიმეტრიული კრიპტოსისტემა – Georgian" lang="ka" hreflang="ka" data-title="ასიმეტრიული კრიპტოსისტემა" data-language-autonym="ქართული" data-language-local-name="Georgian" class="interlanguage-link-target"><span>ქართული</span></a></li><li class="interlanguage-link interwiki-lv mw-list-item"><a href="https://lv.wikipedia.org/wiki/Publisk%C4%81s_atsl%C4%93gas_kriptogr%C4%81fija" title="Publiskās atslēgas kriptogrāfija – Latvian" lang="lv" hreflang="lv" data-title="Publiskās atslēgas kriptogrāfija" data-language-autonym="Latviešu" data-language-local-name="Latvian" class="interlanguage-link-target"><span>Latviešu</span></a></li><li class="interlanguage-link interwiki-lt mw-list-item"><a href="https://lt.wikipedia.org/wiki/Vie%C5%A1ojo_rakto_kriptografija" title="Viešojo rakto kriptografija – Lithuanian" lang="lt" hreflang="lt" data-title="Viešojo rakto kriptografija" data-language-autonym="Lietuvių" data-language-local-name="Lithuanian" class="interlanguage-link-target"><span>Lietuvių</span></a></li><li class="interlanguage-link interwiki-lmo mw-list-item"><a href="https://lmo.wikipedia.org/wiki/Crittografia_asimmetrega" title="Crittografia asimmetrega – Lombard" lang="lmo" hreflang="lmo" data-title="Crittografia asimmetrega" data-language-autonym="Lombard" data-language-local-name="Lombard" class="interlanguage-link-target"><span>Lombard</span></a></li><li class="interlanguage-link interwiki-hu mw-list-item"><a href="https://hu.wikipedia.org/wiki/Nyilv%C3%A1nos_kulcs%C3%BA_rejtjelez%C3%A9s" title="Nyilvános kulcsú rejtjelezés – Hungarian" lang="hu" hreflang="hu" data-title="Nyilvános kulcsú rejtjelezés" data-language-autonym="Magyar" data-language-local-name="Hungarian" class="interlanguage-link-target"><span>Magyar</span></a></li><li class="interlanguage-link interwiki-mk mw-list-item"><a href="https://mk.wikipedia.org/wiki/%D0%90%D1%81%D0%B8%D0%BC%D0%B5%D1%82%D1%80%D0%B8%D1%87%D0%BD%D0%B8_%D0%B5%D0%BD%D0%BA%D1%80%D0%B8%D0%BF%D1%86%D0%B8%D0%BE%D0%BD%D0%B8_%D0%BA%D0%BB%D1%83%D1%87%D0%B5%D0%B2%D0%B8" title="Асиметрични енкрипциони клучеви – Macedonian" lang="mk" hreflang="mk" data-title="Асиметрични енкрипциони клучеви" data-language-autonym="Македонски" data-language-local-name="Macedonian" class="interlanguage-link-target"><span>Македонски</span></a></li><li class="interlanguage-link interwiki-mg mw-list-item"><a href="https://mg.wikipedia.org/wiki/Sora-miafina_amin%27ny_fanidy_abaribary" title="Sora-miafina amin&#039;ny fanidy abaribary – Malagasy" lang="mg" hreflang="mg" data-title="Sora-miafina amin&#039;ny fanidy abaribary" data-language-autonym="Malagasy" data-language-local-name="Malagasy" class="interlanguage-link-target"><span>Malagasy</span></a></li><li class="interlanguage-link interwiki-ml mw-list-item"><a href="https://ml.wikipedia.org/wiki/%E0%B4%AA%E0%B4%AC%E0%B5%8D%E0%B4%B2%E0%B4%BF%E0%B4%95%E0%B5%8D_%E0%B4%95%E0%B5%80_%E0%B4%95%E0%B5%8D%E0%B4%B0%E0%B4%BF%E0%B4%AA%E0%B5%8D%E0%B4%B1%E0%B5%8D%E0%B4%B1%E0%B5%8B%E0%B4%97%E0%B5%8D%E0%B4%B0%E0%B4%AB%E0%B4%BF" title="പബ്ലിക് കീ ക്രിപ്റ്റോഗ്രഫി – Malayalam" lang="ml" hreflang="ml" data-title="പബ്ലിക് കീ ക്രിപ്റ്റോഗ്രഫി" data-language-autonym="മലയാളം" data-language-local-name="Malayalam" class="interlanguage-link-target"><span>മലയാളം</span></a></li><li class="interlanguage-link interwiki-ms mw-list-item"><a href="https://ms.wikipedia.org/wiki/Penyulitan_tak_bersimetri" title="Penyulitan tak bersimetri – Malay" lang="ms" hreflang="ms" data-title="Penyulitan tak bersimetri" data-language-autonym="Bahasa Melayu" data-language-local-name="Malay" class="interlanguage-link-target"><span>Bahasa Melayu</span></a></li><li class="interlanguage-link interwiki-nl mw-list-item"><a href="https://nl.wikipedia.org/wiki/Asymmetrische_cryptografie" title="Asymmetrische cryptografie – Dutch" lang="nl" hreflang="nl" data-title="Asymmetrische cryptografie" data-language-autonym="Nederlands" data-language-local-name="Dutch" class="interlanguage-link-target"><span>Nederlands</span></a></li><li class="interlanguage-link interwiki-ja mw-list-item"><a href="https://ja.wikipedia.org/wiki/%E5%85%AC%E9%96%8B%E9%8D%B5%E6%9A%97%E5%8F%B7" title="公開鍵暗号 – Japanese" lang="ja" hreflang="ja" data-title="公開鍵暗号" data-language-autonym="日本語" data-language-local-name="Japanese" class="interlanguage-link-target"><span>日本語</span></a></li><li class="interlanguage-link interwiki-no mw-list-item"><a href="https://no.wikipedia.org/wiki/Asymmetrisk_kryptering" title="Asymmetrisk kryptering – Norwegian Bokmål" lang="nb" hreflang="nb" data-title="Asymmetrisk kryptering" data-language-autonym="Norsk bokmål" data-language-local-name="Norwegian Bokmål" class="interlanguage-link-target"><span>Norsk bokmål</span></a></li><li class="interlanguage-link interwiki-nn mw-list-item"><a href="https://nn.wikipedia.org/wiki/Asymmetrisk_kryptering" title="Asymmetrisk kryptering – Norwegian Nynorsk" lang="nn" hreflang="nn" data-title="Asymmetrisk kryptering" data-language-autonym="Norsk nynorsk" data-language-local-name="Norwegian Nynorsk" class="interlanguage-link-target"><span>Norsk nynorsk</span></a></li><li class="interlanguage-link interwiki-pl mw-list-item"><a href="https://pl.wikipedia.org/wiki/Kryptografia_klucza_publicznego" title="Kryptografia klucza publicznego – Polish" lang="pl" hreflang="pl" data-title="Kryptografia klucza publicznego" data-language-autonym="Polski" data-language-local-name="Polish" class="interlanguage-link-target"><span>Polski</span></a></li><li class="interlanguage-link interwiki-pt mw-list-item"><a href="https://pt.wikipedia.org/wiki/Criptografia_de_chave_p%C3%BAblica" title="Criptografia de chave pública – Portuguese" lang="pt" hreflang="pt" data-title="Criptografia de chave pública" data-language-autonym="Português" data-language-local-name="Portuguese" class="interlanguage-link-target"><span>Português</span></a></li><li class="interlanguage-link interwiki-ro mw-list-item"><a href="https://ro.wikipedia.org/wiki/Criptografie_asimetric%C4%83" title="Criptografie asimetrică – Romanian" lang="ro" hreflang="ro" data-title="Criptografie asimetrică" data-language-autonym="Română" data-language-local-name="Romanian" class="interlanguage-link-target"><span>Română</span></a></li><li class="interlanguage-link interwiki-ru mw-list-item"><a href="https://ru.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D1%81%D0%B8%D1%81%D1%82%D0%B5%D0%BC%D0%B0_%D1%81_%D0%BE%D1%82%D0%BA%D1%80%D1%8B%D1%82%D1%8B%D0%BC_%D0%BA%D0%BB%D1%8E%D1%87%D0%BE%D0%BC" title="Криптосистема с открытым ключом – Russian" lang="ru" hreflang="ru" data-title="Криптосистема с открытым ключом" data-language-autonym="Русский" data-language-local-name="Russian" class="interlanguage-link-target"><span>Русский</span></a></li><li class="interlanguage-link interwiki-sq mw-list-item"><a href="https://sq.wikipedia.org/wiki/Principet_e_Public-Key_Kriptosistemit" title="Principet e Public-Key Kriptosistemit – Albanian" lang="sq" hreflang="sq" data-title="Principet e Public-Key Kriptosistemit" data-language-autonym="Shqip" data-language-local-name="Albanian" class="interlanguage-link-target"><span>Shqip</span></a></li><li class="interlanguage-link interwiki-simple mw-list-item"><a href="https://simple.wikipedia.org/wiki/Public-key_cryptography" title="Public-key cryptography – Simple English" lang="en-simple" hreflang="en-simple" data-title="Public-key cryptography" data-language-autonym="Simple English" data-language-local-name="Simple English" class="interlanguage-link-target"><span>Simple English</span></a></li><li class="interlanguage-link interwiki-sl mw-list-item"><a href="https://sl.wikipedia.org/wiki/Asimetri%C4%8Dna_enkripcija" title="Asimetrična enkripcija – Slovenian" lang="sl" hreflang="sl" data-title="Asimetrična enkripcija" data-language-autonym="Slovenščina" data-language-local-name="Slovenian" class="interlanguage-link-target"><span>Slovenščina</span></a></li><li class="interlanguage-link interwiki-sr mw-list-item"><a href="https://sr.wikipedia.org/wiki/%D0%90%D1%81%D0%B8%D0%BC%D0%B5%D1%82%D1%80%D0%B8%D1%87%D0%BD%D0%B0_%D0%BA%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%B3%D1%80%D0%B0%D1%84%D0%B8%D1%98%D0%B0" title="Асиметрична криптографија – Serbian" lang="sr" hreflang="sr" data-title="Асиметрична криптографија" data-language-autonym="Српски / srpski" data-language-local-name="Serbian" class="interlanguage-link-target"><span>Српски / srpski</span></a></li><li class="interlanguage-link interwiki-fi mw-list-item"><a href="https://fi.wikipedia.org/wiki/Julkisen_avaimen_salaus" title="Julkisen avaimen salaus – Finnish" lang="fi" hreflang="fi" data-title="Julkisen avaimen salaus" data-language-autonym="Suomi" data-language-local-name="Finnish" class="interlanguage-link-target"><span>Suomi</span></a></li><li class="interlanguage-link interwiki-sv mw-list-item"><a href="https://sv.wikipedia.org/wiki/Asymmetrisk_kryptering" title="Asymmetrisk kryptering – Swedish" lang="sv" hreflang="sv" data-title="Asymmetrisk kryptering" data-language-autonym="Svenska" data-language-local-name="Swedish" class="interlanguage-link-target"><span>Svenska</span></a></li><li class="interlanguage-link interwiki-th mw-list-item"><a href="https://th.wikipedia.org/wiki/%E0%B8%81%E0%B8%B2%E0%B8%A3%E0%B9%80%E0%B8%82%E0%B9%89%E0%B8%B2%E0%B8%A3%E0%B8%AB%E0%B8%B1%E0%B8%AA%E0%B9%81%E0%B8%9A%E0%B8%9A%E0%B8%81%E0%B8%B8%E0%B8%8D%E0%B9%81%E0%B8%88%E0%B8%AD%E0%B8%AA%E0%B8%A1%E0%B8%A1%E0%B8%B2%E0%B8%95%E0%B8%A3" title="การเข้ารหัสแบบกุญแจอสมมาตร – Thai" lang="th" hreflang="th" data-title="การเข้ารหัสแบบกุญแจอสมมาตร" data-language-autonym="ไทย" data-language-local-name="Thai" class="interlanguage-link-target"><span>ไทย</span></a></li><li class="interlanguage-link interwiki-tr mw-list-item"><a href="https://tr.wikipedia.org/wiki/A%C3%A7%C4%B1k_anahtarl%C4%B1_%C5%9Fifreleme" title="Açık anahtarlı şifreleme – Turkish" lang="tr" hreflang="tr" data-title="Açık anahtarlı şifreleme" data-language-autonym="Türkçe" data-language-local-name="Turkish" class="interlanguage-link-target"><span>Türkçe</span></a></li><li class="interlanguage-link interwiki-uk mw-list-item"><a href="https://uk.wikipedia.org/wiki/%D0%90%D1%81%D0%B8%D0%BC%D0%B5%D1%82%D1%80%D0%B8%D1%87%D0%BD%D1%96_%D0%B0%D0%BB%D0%B3%D0%BE%D1%80%D0%B8%D1%82%D0%BC%D0%B8_%D1%88%D0%B8%D1%84%D1%80%D1%83%D0%B2%D0%B0%D0%BD%D0%BD%D1%8F" title="Асиметричні алгоритми шифрування – Ukrainian" lang="uk" hreflang="uk" data-title="Асиметричні алгоритми шифрування" data-language-autonym="Українська" data-language-local-name="Ukrainian" class="interlanguage-link-target"><span>Українська</span></a></li><li class="interlanguage-link interwiki-ur mw-list-item"><a href="https://ur.wikipedia.org/wiki/%D9%BE%D8%A8%D9%84%DA%A9_%DA%A9%DB%8C_%DA%A9%D8%B1%D9%BE%D9%B9%D9%88%DA%AF%D8%B1%D8%A7%D9%81%DB%8C" title="پبلک کی کرپٹوگرافی – Urdu" lang="ur" hreflang="ur" data-title="پبلک کی کرپٹوگرافی" data-language-autonym="اردو" data-language-local-name="Urdu" class="interlanguage-link-target"><span>اردو</span></a></li><li class="interlanguage-link interwiki-vi mw-list-item"><a href="https://vi.wikipedia.org/wiki/M%E1%BA%ADt_m%C3%A3_h%C3%B3a_kh%C3%B3a_c%C3%B4ng_khai" title="Mật mã hóa khóa công khai – Vietnamese" lang="vi" hreflang="vi" data-title="Mật mã hóa khóa công khai" data-language-autonym="Tiếng Việt" data-language-local-name="Vietnamese" class="interlanguage-link-target"><span>Tiếng Việt</span></a></li><li class="interlanguage-link interwiki-zh-classical mw-list-item"><a href="https://zh-classical.wikipedia.org/wiki/%E5%85%AC%E9%91%B0%E5%82%B3%E5%AF%86%E8%A1%93" title="公鑰傳密術 – Literary Chinese" lang="lzh" hreflang="lzh" data-title="公鑰傳密術" data-language-autonym="文言" data-language-local-name="Literary Chinese" class="interlanguage-link-target"><span>文言</span></a></li><li class="interlanguage-link interwiki-wuu mw-list-item"><a href="https://wuu.wikipedia.org/wiki/%E5%85%AC%E5%BC%80%E5%AF%86%E9%92%A5%E5%8A%A0%E5%AF%86" title="公开密钥加密 – Wu" lang="wuu" hreflang="wuu" data-title="公开密钥加密" data-language-autonym="吴语" data-language-local-name="Wu" class="interlanguage-link-target"><span>吴语</span></a></li><li class="interlanguage-link interwiki-zh-yue mw-list-item"><a href="https://zh-yue.wikipedia.org/wiki/%E5%85%AC%E9%96%8B%E5%AF%86%E5%8C%99%E5%AF%86%E7%A2%BC" title="公開密匙密碼 – Cantonese" lang="yue" hreflang="yue" data-title="公開密匙密碼" data-language-autonym="粵語" data-language-local-name="Cantonese" class="interlanguage-link-target"><span>粵語</span></a></li><li class="interlanguage-link interwiki-zh mw-list-item"><a href="https://zh.wikipedia.org/wiki/%E5%85%AC%E5%BC%80%E5%AF%86%E9%92%A5%E5%8A%A0%E5%AF%86" title="公开密钥加密 – Chinese" lang="zh" hreflang="zh" data-title="公开密钥加密" data-language-autonym="中文" data-language-local-name="Chinese" class="interlanguage-link-target"><span>中文</span></a></li> </ul> <div class="after-portlet after-portlet-lang"><span class="wb-langlinks-edit wb-langlinks-link"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q201339#sitelinks-wikipedia" title="Edit interlanguage links" class="wbc-editpage">Edit links</a></span></div> </div> </div> </div> </header> <div class="vector-page-toolbar"> <div class="vector-page-toolbar-container"> <div id="left-navigation"> <nav aria-label="Namespaces"> <div id="p-associated-pages" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-associated-pages" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-nstab-main" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Public-key_cryptography" title="View the content page [c]" accesskey="c"><span>Article</span></a></li><li id="ca-talk" class="vector-tab-noicon mw-list-item"><a href="/wiki/Talk:Public-key_cryptography" rel="discussion" title="Discuss improvements to the content page [t]" accesskey="t"><span>Talk</span></a></li> </ul> </div> </div> <div id="vector-variants-dropdown" class="vector-dropdown emptyPortlet" > <input type="checkbox" id="vector-variants-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-variants-dropdown" class="vector-dropdown-checkbox " aria-label="Change language variant" > <label id="vector-variants-dropdown-label" for="vector-variants-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">English</span> </label> <div class="vector-dropdown-content"> <div id="p-variants" class="vector-menu mw-portlet mw-portlet-variants emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> </div> </div> </nav> </div> <div id="right-navigation" class="vector-collapsible"> <nav aria-label="Views"> <div id="p-views" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-views" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-view" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Public-key_cryptography"><span>Read</span></a></li><li id="ca-edit" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-history" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Public-key_cryptography&amp;action=history" title="Past revisions of this page [h]" accesskey="h"><span>View history</span></a></li> </ul> </div> </div> </nav> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-dropdown" class="vector-dropdown vector-page-tools-dropdown" > <input type="checkbox" id="vector-page-tools-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-tools-dropdown" class="vector-dropdown-checkbox " aria-label="Tools" > <label id="vector-page-tools-dropdown-label" for="vector-page-tools-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">Tools</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-tools-unpinned-container" class="vector-unpinned-container"> <div id="vector-page-tools" class="vector-page-tools vector-pinnable-element"> <div class="vector-pinnable-header vector-page-tools-pinnable-header vector-pinnable-header-unpinned" data-feature-name="page-tools-pinned" data-pinnable-element-id="vector-page-tools" data-pinned-container-id="vector-page-tools-pinned-container" data-unpinned-container-id="vector-page-tools-unpinned-container" > <div class="vector-pinnable-header-label">Tools</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-page-tools.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-page-tools.unpin">hide</button> </div> <div id="p-cactions" class="vector-menu mw-portlet mw-portlet-cactions emptyPortlet vector-has-collapsible-items" title="More options" > <div class="vector-menu-heading"> Actions </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-more-view" class="selected vector-more-collapsible-item mw-list-item"><a href="/wiki/Public-key_cryptography"><span>Read</span></a></li><li id="ca-more-edit" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-more-history" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Public-key_cryptography&amp;action=history"><span>View history</span></a></li> </ul> </div> </div> <div id="p-tb" class="vector-menu mw-portlet mw-portlet-tb" > <div class="vector-menu-heading"> General </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-whatlinkshere" class="mw-list-item"><a href="/wiki/Special:WhatLinksHere/Public-key_cryptography" title="List of all English Wikipedia pages containing links to this page [j]" accesskey="j"><span>What links here</span></a></li><li id="t-recentchangeslinked" class="mw-list-item"><a href="/wiki/Special:RecentChangesLinked/Public-key_cryptography" rel="nofollow" title="Recent changes in pages linked from this page [k]" accesskey="k"><span>Related changes</span></a></li><li id="t-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_Upload_Wizard" title="Upload files [u]" accesskey="u"><span>Upload file</span></a></li><li id="t-specialpages" class="mw-list-item"><a href="/wiki/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q"><span>Special pages</span></a></li><li id="t-permalink" class="mw-list-item"><a href="/w/index.php?title=Public-key_cryptography&amp;oldid=1260272086" title="Permanent link to this revision of this page"><span>Permanent link</span></a></li><li id="t-info" class="mw-list-item"><a href="/w/index.php?title=Public-key_cryptography&amp;action=info" title="More information about this page"><span>Page information</span></a></li><li id="t-cite" class="mw-list-item"><a href="/w/index.php?title=Special:CiteThisPage&amp;page=Public-key_cryptography&amp;id=1260272086&amp;wpFormIdentifier=titleform" title="Information on how to cite this page"><span>Cite this page</span></a></li><li id="t-urlshortener" class="mw-list-item"><a href="/w/index.php?title=Special:UrlShortener&amp;url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FPublic-key_cryptography"><span>Get shortened URL</span></a></li><li id="t-urlshortener-qrcode" class="mw-list-item"><a href="/w/index.php?title=Special:QrCode&amp;url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FPublic-key_cryptography"><span>Download QR code</span></a></li> </ul> </div> </div> <div id="p-coll-print_export" class="vector-menu mw-portlet mw-portlet-coll-print_export" > <div class="vector-menu-heading"> Print/export </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="coll-download-as-rl" class="mw-list-item"><a href="/w/index.php?title=Special:DownloadAsPdf&amp;page=Public-key_cryptography&amp;action=show-download-screen" title="Download this page as a PDF file"><span>Download as PDF</span></a></li><li id="t-print" class="mw-list-item"><a href="/w/index.php?title=Public-key_cryptography&amp;printable=yes" title="Printable version of this page [p]" accesskey="p"><span>Printable version</span></a></li> </ul> </div> </div> <div id="p-wikibase-otherprojects" class="vector-menu mw-portlet mw-portlet-wikibase-otherprojects" > <div class="vector-menu-heading"> In other projects </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="wb-otherproject-link wb-otherproject-commons mw-list-item"><a href="https://commons.wikimedia.org/wiki/Category:Public-key_cryptography" hreflang="en"><span>Wikimedia Commons</span></a></li><li id="t-wikibase" class="wb-otherproject-link wb-otherproject-wikibase-dataitem mw-list-item"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q201339" title="Structured data on this page hosted by Wikidata [g]" accesskey="g"><span>Wikidata item</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> </div> </div> </div> <div class="vector-column-end"> <div class="vector-sticky-pinned-container"> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-pinned-container" class="vector-pinned-container"> </div> </nav> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-pinned-container" class="vector-pinned-container"> <div id="vector-appearance" class="vector-appearance vector-pinnable-element"> <div class="vector-pinnable-header vector-appearance-pinnable-header vector-pinnable-header-pinned" data-feature-name="appearance-pinned" data-pinnable-element-id="vector-appearance" data-pinned-container-id="vector-appearance-pinned-container" data-unpinned-container-id="vector-appearance-unpinned-container" > <div class="vector-pinnable-header-label">Appearance</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-appearance.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-appearance.unpin">hide</button> </div> </div> </div> </nav> </div> </div> <div id="bodyContent" class="vector-body" aria-labelledby="firstHeading" data-mw-ve-target-container> <div class="vector-body-before-content"> <div class="mw-indicators"> </div> <div id="siteSub" class="noprint">From Wikipedia, the free encyclopedia</div> </div> <div id="contentSub"><div id="mw-content-subtitle"></div></div> <div id="mw-content-text" class="mw-body-content"><div class="mw-content-ltr mw-parser-output" lang="en" dir="ltr"><div class="shortdescription nomobile noexcerpt noprint searchaux" style="display:none">Cryptographic system with public and private keys</div> <p class="mw-empty-elt"> </p> <style data-mw-deduplicate="TemplateStyles:r1251242444">.mw-parser-output .ambox{border:1px solid #a2a9b1;border-left:10px solid #36c;background-color:#fbfbfb;box-sizing:border-box}.mw-parser-output .ambox+link+.ambox,.mw-parser-output .ambox+link+style+.ambox,.mw-parser-output .ambox+link+link+.ambox,.mw-parser-output .ambox+.mw-empty-elt+link+.ambox,.mw-parser-output .ambox+.mw-empty-elt+link+style+.ambox,.mw-parser-output .ambox+.mw-empty-elt+link+link+.ambox{margin-top:-1px}html body.mediawiki .mw-parser-output .ambox.mbox-small-left{margin:4px 1em 4px 0;overflow:hidden;width:238px;border-collapse:collapse;font-size:88%;line-height:1.25em}.mw-parser-output .ambox-speedy{border-left:10px solid #b32424;background-color:#fee7e6}.mw-parser-output .ambox-delete{border-left:10px solid #b32424}.mw-parser-output .ambox-content{border-left:10px solid #f28500}.mw-parser-output .ambox-style{border-left:10px solid #fc3}.mw-parser-output .ambox-move{border-left:10px solid #9932cc}.mw-parser-output .ambox-protection{border-left:10px solid #a2a9b1}.mw-parser-output .ambox .mbox-text{border:none;padding:0.25em 0.5em;width:100%}.mw-parser-output .ambox .mbox-image{border:none;padding:2px 0 2px 0.5em;text-align:center}.mw-parser-output .ambox .mbox-imageright{border:none;padding:2px 0.5em 2px 0;text-align:center}.mw-parser-output .ambox .mbox-empty-cell{border:none;padding:0;width:1px}.mw-parser-output .ambox .mbox-image-div{width:52px}@media(min-width:720px){.mw-parser-output .ambox{margin:0 10%}}@media print{body.ns-0 .mw-parser-output .ambox{display:none!important}}</style><table class="box-More_citations_needed plainlinks metadata ambox ambox-content ambox-Refimprove" role="presentation"><tbody><tr><td class="mbox-image"><div class="mbox-image-div"><span typeof="mw:File"><a href="/wiki/File:Question_book-new.svg" class="mw-file-description"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/9/99/Question_book-new.svg/50px-Question_book-new.svg.png" decoding="async" width="50" height="39" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/9/99/Question_book-new.svg/75px-Question_book-new.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/9/99/Question_book-new.svg/100px-Question_book-new.svg.png 2x" data-file-width="512" data-file-height="399" /></a></span></div></td><td class="mbox-text"><div class="mbox-text-span">This article <b>needs additional citations for <a href="/wiki/Wikipedia:Verifiability" title="Wikipedia:Verifiability">verification</a></b>.<span class="hide-when-compact"> Please help <a href="/wiki/Special:EditPage/Public-key_cryptography" title="Special:EditPage/Public-key cryptography">improve this article</a> by <a href="/wiki/Help:Referencing_for_beginners" title="Help:Referencing for beginners">adding citations to reliable sources</a>. Unsourced material may be challenged and removed.<br /><small><span class="plainlinks"><i>Find sources:</i>&#160;<a rel="nofollow" class="external text" href="https://www.google.com/search?as_eq=wikipedia&amp;q=%22Public-key+cryptography%22">"Public-key cryptography"</a>&#160;–&#160;<a rel="nofollow" class="external text" href="https://www.google.com/search?tbm=nws&amp;q=%22Public-key+cryptography%22+-wikipedia&amp;tbs=ar:1">news</a>&#160;<b>·</b> <a rel="nofollow" class="external text" href="https://www.google.com/search?&amp;q=%22Public-key+cryptography%22&amp;tbs=bkt:s&amp;tbm=bks">newspapers</a>&#160;<b>·</b> <a rel="nofollow" class="external text" href="https://www.google.com/search?tbs=bks:1&amp;q=%22Public-key+cryptography%22+-wikipedia">books</a>&#160;<b>·</b> <a rel="nofollow" class="external text" href="https://scholar.google.com/scholar?q=%22Public-key+cryptography%22">scholar</a>&#160;<b>·</b> <a rel="nofollow" class="external text" href="https://www.jstor.org/action/doBasicSearch?Query=%22Public-key+cryptography%22&amp;acc=on&amp;wc=on">JSTOR</a></span></small></span> <span class="date-container"><i>(<span class="date">January 2024</span>)</i></span><span class="hide-when-compact"><i> (<small><a href="/wiki/Help:Maintenance_template_removal" title="Help:Maintenance template removal">Learn how and when to remove this message</a></small>)</i></span></div></td></tr></tbody></table> <figure class="mw-halign-right" typeof="mw:File/Thumb"><a href="/wiki/File:Public-key-crypto-1.svg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/3/32/Public-key-crypto-1.svg/250px-Public-key-crypto-1.svg.png" decoding="async" width="250" height="250" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/3/32/Public-key-crypto-1.svg/375px-Public-key-crypto-1.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/3/32/Public-key-crypto-1.svg/500px-Public-key-crypto-1.svg.png 2x" data-file-width="288" data-file-height="288" /></a><figcaption>An unpredictable (typically large and <a href="/wiki/Random" class="mw-redirect" title="Random">random</a>) number is used to begin generation of an acceptable pair of <a href="/wiki/Cryptographic_key" class="mw-redirect" title="Cryptographic key">keys</a> suitable for use by an asymmetric key algorithm.</figcaption></figure> <figure typeof="mw:File/Thumb"><a href="/wiki/File:Private_key_signing.svg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/7/78/Private_key_signing.svg/250px-Private_key_signing.svg.png" decoding="async" width="250" height="244" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/7/78/Private_key_signing.svg/375px-Private_key_signing.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/7/78/Private_key_signing.svg/500px-Private_key_signing.svg.png 2x" data-file-width="525" data-file-height="513" /></a><figcaption>In this example the message is <a href="/wiki/Digital_signature" title="Digital signature">digitally signed</a> with Alice's private key, but the message itself is not encrypted. 1) Alice signs a message with her private key. 2) Using Alice's public key, Bob can verify that Alice sent the message and that the message has not been modified.</figcaption></figure> <figure class="mw-halign-right" typeof="mw:File/Thumb"><a href="/wiki/File:Public_key_shared_secret.svg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/4/4c/Public_key_shared_secret.svg/250px-Public_key_shared_secret.svg.png" decoding="async" width="250" height="280" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/4/4c/Public_key_shared_secret.svg/375px-Public_key_shared_secret.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/4/4c/Public_key_shared_secret.svg/500px-Public_key_shared_secret.svg.png 2x" data-file-width="581" data-file-height="650" /></a><figcaption> In the <a href="/wiki/Diffie%E2%80%93Hellman_key_exchange" title="Diffie–Hellman key exchange">Diffie–Hellman key exchange</a> scheme, each party generates a public/private key pair and distributes the public key of the pair. After obtaining an authentic (n.b., this is critical) copy of each other's public keys, Alice and Bob can compute a shared secret offline. The shared secret can be used, for instance, as the key for a <a href="/wiki/Symmetric_cipher" class="mw-redirect" title="Symmetric cipher">symmetric cipher</a>, which will be, in essentially all cases, much faster.</figcaption></figure> <figure class="mw-halign-right" typeof="mw:File/Thumb"><a href="/wiki/File:Public_key_encryption.svg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/f/f9/Public_key_encryption.svg/250px-Public_key_encryption.svg.png" decoding="async" width="250" height="244" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/f/f9/Public_key_encryption.svg/375px-Public_key_encryption.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/f/f9/Public_key_encryption.svg/500px-Public_key_encryption.svg.png 2x" data-file-width="525" data-file-height="513" /></a><figcaption>In an asymmetric key encryption scheme, anyone can encrypt messages using a public key, but only the holder of the paired private key can decrypt such a message. The security of the system depends on the secrecy of the private key, which must not become known to any other.</figcaption></figure> <p><b>Public-key cryptography</b>, or <b>asymmetric cryptography</b>, is the field of <a href="/wiki/Cryptographic_systems" class="mw-redirect" title="Cryptographic systems">cryptographic systems</a> that use pairs of related keys. Each key pair consists of a <b>public key</b> and a corresponding <b>private key</b>.<sup id="cite_ref-rfc4949_1-0" class="reference"><a href="#cite_note-rfc4949-1"><span class="cite-bracket">&#91;</span>1<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-2" class="reference"><a href="#cite_note-2"><span class="cite-bracket">&#91;</span>2<span class="cite-bracket">&#93;</span></a></sup> Key pairs are generated with <a href="/wiki/Cryptographic" class="mw-redirect" title="Cryptographic">cryptographic</a> <a href="/wiki/Algorithms" class="mw-redirect" title="Algorithms">algorithms</a> based on <a href="/wiki/Mathematical" class="mw-redirect" title="Mathematical">mathematical</a> problems termed <a href="/wiki/One-way_function" title="One-way function">one-way functions</a>. Security of public-key cryptography depends on keeping the private key secret; the public key can be openly distributed without compromising security.<sup id="cite_ref-3" class="reference"><a href="#cite_note-3"><span class="cite-bracket">&#91;</span>3<span class="cite-bracket">&#93;</span></a></sup> There are many kinds of public-key cryptosystems, with different security goals, including <a href="/wiki/Digital_signature" title="Digital signature">digital signature</a>, <a href="/wiki/Diffie-Hellman_key_exchange" class="mw-redirect" title="Diffie-Hellman key exchange">Diffie-Hellman key exchange</a>, <a href="/wiki/Key_encapsulation_mechanism" title="Key encapsulation mechanism">public-key key encapsulation</a>, and public-key encryption. </p><p>Public key algorithms are fundamental security primitives in modern <a href="/wiki/Cryptosystem" title="Cryptosystem">cryptosystems</a>, including applications and protocols that offer assurance of the confidentiality and authenticity of electronic communications and data storage. They underpin numerous Internet standards, such as <a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">Transport Layer Security (TLS)</a>, <a href="/wiki/SSH" class="mw-redirect" title="SSH">SSH</a>, <a href="/wiki/S/MIME" title="S/MIME">S/MIME</a>, and <a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">PGP</a>. Compared to <a href="/wiki/Symmetric_cryptography" class="mw-redirect" title="Symmetric cryptography">symmetric cryptography</a>, public-key cryptography can be too slow for many purposes,<sup id="cite_ref-4" class="reference"><a href="#cite_note-4"><span class="cite-bracket">&#91;</span>4<span class="cite-bracket">&#93;</span></a></sup> so these protocols often combine symmetric cryptography with public-key cryptography in <a href="/wiki/Hybrid_cryptosystem" title="Hybrid cryptosystem">hybrid cryptosystems</a>. </p> <meta property="mw:PageProp/toc" /> <div class="mw-heading mw-heading2"><h2 id="Description">Description</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=1" title="Edit section: Description"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Before the mid-1970s, all cipher systems used <a href="/wiki/Symmetric_key_algorithm" class="mw-redirect" title="Symmetric key algorithm">symmetric key algorithms</a>, in which the same <a href="/wiki/Cryptographic_key" class="mw-redirect" title="Cryptographic key">cryptographic key</a> is used with the underlying algorithm by both the sender and the recipient, who must both keep it secret. Of necessity, the key in every such system had to be exchanged between the communicating parties in some secure way prior to any use of the system – for instance, via a <a href="/wiki/Secure_channel" title="Secure channel">secure channel</a>. This requirement is never trivial and very rapidly becomes unmanageable as the number of participants increases, or when secure channels are not available, or when, (as is sensible cryptographic practice), keys are frequently changed. In particular, if messages are meant to be secure from other users, a separate key is required for each possible pair of users. </p><p>By contrast, in a public-key cryptosystem, the public keys can be disseminated widely and openly, and only the corresponding private keys need be kept secret. </p><p>The two best-known types of public key cryptography are <a href="/wiki/Digital_signature" title="Digital signature">digital signature</a> and public-key encryption: </p> <ul><li>In a <b><a href="/wiki/Digital_signature" title="Digital signature">digital signature</a></b> system, a sender can use a private key together with a message to create a <i>signature</i>. Anyone with the corresponding public key can verify whether the signature matches the message, but a forger who does not know the private key cannot find any message/signature pair that will pass verification with the public key.<sup id="cite_ref-hac-digsig_5-0" class="reference"><a href="#cite_note-hac-digsig-5"><span class="cite-bracket">&#91;</span>5<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-djb-forgery_6-0" class="reference"><a href="#cite_note-djb-forgery-6"><span class="cite-bracket">&#91;</span>6<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-bellare-goldwasser2008digsigs_7-0" class="reference"><a href="#cite_note-bellare-goldwasser2008digsigs-7"><span class="cite-bracket">&#91;</span>7<span class="cite-bracket">&#93;</span></a></sup><p>For example, a software publisher can create a signature key pair and include the public key in software installed on computers. Later, the publisher can distribute an update to the software signed using the private key, and any computer receiving an update can confirm it is genuine by verifying the signature using the public key. As long as the software publisher keeps the private key secret, even if a forger can distribute malicious updates to computers, they cannot convince the computers that any malicious updates are genuine.</p></li> <li>In a <b>public-key encryption</b> system, anyone with a public key can encrypt a message, yielding a <i>ciphertext</i>, but only those who know the corresponding private key can decrypt the ciphertext to obtain the original message.<sup id="cite_ref-hac-pke_8-0" class="reference"><a href="#cite_note-hac-pke-8"><span class="cite-bracket">&#91;</span>8<span class="cite-bracket">&#93;</span></a></sup><p>For example, a journalist can publish the public key of an encryption key pair on a web site so that sources can send secret messages to the news organization in ciphertext.</p><p>Only the journalist who knows the corresponding private key can decrypt the ciphertexts to obtain the sources' messages&#8212;an eavesdropper reading email on its way to the journalist cannot decrypt the ciphertexts. However, public-key encryption does not conceal <a href="/wiki/Metadata" title="Metadata">metadata</a> like what computer a source used to send a message, when they sent it, or how long it is.<sup id="cite_ref-dds2009anoncomm_9-0" class="reference"><a href="#cite_note-dds2009anoncomm-9"><span class="cite-bracket">&#91;</span>9<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-rackoff-simon1993cryptotrafficanalysis_10-0" class="reference"><a href="#cite_note-rackoff-simon1993cryptotrafficanalysis-10"><span class="cite-bracket">&#91;</span>10<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-karger1977nondiscretionaryaccesscontrol_11-0" class="reference"><a href="#cite_note-karger1977nondiscretionaryaccesscontrol-11"><span class="cite-bracket">&#91;</span>11<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-chaum1981untraceableemail_12-0" class="reference"><a href="#cite_note-chaum1981untraceableemail-12"><span class="cite-bracket">&#91;</span>12<span class="cite-bracket">&#93;</span></a></sup> Public-key encryption on its own also does not tell the recipient anything about who sent a message<sup id="cite_ref-hac-pke_8-1" class="reference"><a href="#cite_note-hac-pke-8"><span class="cite-bracket">&#91;</span>8<span class="cite-bracket">&#93;</span></a></sup><sup class="reference nowrap">&#58;&#8202;<span title="Page: 283&#10;Quotation: &quot;The main objective of public-key encryption is to provide privacy or confidentiality. Since A’s encryption transformation is public knowledge, public-key encryption alone does not provide data origin authentication (Definition 9.76) or data integrity (Definition 9.75). Such assurances must be provided through use of additional techniques (see §9.6), including message authentication codes and digital signatures.&quot;" class="tooltip tooltip-dashed" style="border-bottom: 1px dashed;">283</span>&#8202;</sup><sup id="cite_ref-13" class="reference"><a href="#cite_note-13"><span class="cite-bracket">&#91;</span>13<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-14" class="reference"><a href="#cite_note-14"><span class="cite-bracket">&#91;</span>14<span class="cite-bracket">&#93;</span></a></sup>&#8212;it just conceals the content of the message.</p></li></ul> <p>One important issue is confidence/proof that a particular public key is authentic, i.e. that it is correct and belongs to the person or entity claimed, and has not been tampered with or replaced by some (perhaps malicious) third party. There are several possible approaches, including: </p><p>A <a href="/wiki/Public_key_infrastructure" title="Public key infrastructure">public key infrastructure</a> (PKI), in which one or more third parties – known as <a href="/wiki/Certificate_authorities" class="mw-redirect" title="Certificate authorities">certificate authorities</a> – certify ownership of key pairs. <a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">TLS</a> relies upon this. This implies that the PKI system (software, hardware, and management) is trust-able by all involved. </p><p>A "<a href="/wiki/Web_of_trust" title="Web of trust">web of trust</a>" decentralizes authentication by using individual endorsements of links between a user and the public key belonging to that user. <a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">PGP</a> uses this approach, in addition to lookup in the <a href="/wiki/Domain_name_system" class="mw-redirect" title="Domain name system">domain name system</a> (DNS). The <a href="/wiki/DKIM" class="mw-redirect" title="DKIM">DKIM</a> system for digitally signing emails also uses this approach. </p> <div class="mw-heading mw-heading2"><h2 id="Applications">Applications</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=2" title="Edit section: Applications"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The most obvious application of a public key encryption system is for encrypting communication to provide <a href="/wiki/Confidentiality" title="Confidentiality">confidentiality</a> – a message that a sender encrypts using the recipient's public key, which can be decrypted only by the recipient's paired private key. </p><p>Another application in public key cryptography is the <a href="/wiki/Digital_signature" title="Digital signature">digital signature</a>. Digital signature schemes can be used for sender <a href="/wiki/Authentication" title="Authentication">authentication</a>. </p><p><a href="/wiki/Non-repudiation" title="Non-repudiation">Non-repudiation</a> systems use digital signatures to ensure that one party cannot successfully dispute its authorship of a document or communication. </p><p>Further applications built on this foundation include: <a href="/wiki/Digital_cash" class="mw-redirect" title="Digital cash">digital cash</a>, <a href="/wiki/Password-authenticated_key_agreement" title="Password-authenticated key agreement">password-authenticated key agreement</a>, <a href="/wiki/Trusted_timestamping" title="Trusted timestamping">time-stamping services</a> and non-repudiation protocols. </p> <div class="mw-heading mw-heading2"><h2 id="Hybrid_cryptosystems">Hybrid cryptosystems</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=3" title="Edit section: Hybrid cryptosystems"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Because asymmetric key algorithms are nearly always much more computationally intensive than symmetric ones, it is common to use a public/private <i>asymmetric</i> <a href="/wiki/Key-exchange_algorithm" class="mw-redirect" title="Key-exchange algorithm">key-exchange algorithm</a> to encrypt and exchange a <i>symmetric key</i>, which is then used by <a href="/wiki/Symmetric-key_cryptography" class="mw-redirect" title="Symmetric-key cryptography">symmetric-key cryptography</a> to transmit data using the now-shared <i>symmetric key</i> for a symmetric key encryption algorithm. <a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">PGP</a>, <a href="/wiki/SSH" class="mw-redirect" title="SSH">SSH</a>, and the <a href="/wiki/SSL/TLS" class="mw-redirect" title="SSL/TLS">SSL/TLS</a> family of schemes use this procedure; they are thus called <i><a href="/wiki/Hybrid_cryptosystem" title="Hybrid cryptosystem">hybrid cryptosystems</a></i>. The initial <i>asymmetric</i> cryptography-based key exchange to share a server-generated <i>symmetric</i> key from the server to client has the advantage of not requiring that a symmetric key be pre-shared manually, such as on printed paper or discs transported by a courier, while providing the higher data throughput of symmetric key cryptography over asymmetric key cryptography for the remainder of the shared connection. </p> <div class="mw-heading mw-heading2"><h2 id="Weaknesses">Weaknesses</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=4" title="Edit section: Weaknesses"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>As with all security-related systems, there are various potential weaknesses in public-key cryptography. Aside from poor choice of an asymmetric key algorithm (there are few that are widely regarded as satisfactory) or too short a key length, the chief security risk is that the private key of a pair becomes known. All security of messages, authentication, etc., will then be lost. </p><p>Additionally, with the advent of <a href="/wiki/Quantum_computing" title="Quantum computing">quantum computing</a>, many asymmetric key algorithms are considered vulnerable to attacks, and new quantum-resistant schemes are being developed to overcome the problem.<sup id="cite_ref-15" class="reference"><a href="#cite_note-15"><span class="cite-bracket">&#91;</span>15<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-16" class="reference"><a href="#cite_note-16"><span class="cite-bracket">&#91;</span>16<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Algorithms">Algorithms</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=5" title="Edit section: Algorithms"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>All public key schemes are in theory susceptible to a "<a href="/wiki/Brute-force_attack" title="Brute-force attack">brute-force key search attack</a>".<sup id="cite_ref-17" class="reference"><a href="#cite_note-17"><span class="cite-bracket">&#91;</span>17<span class="cite-bracket">&#93;</span></a></sup> However, such an attack is impractical if the amount of computation needed to succeed – termed the "work factor" by <a href="/wiki/Claude_Shannon" title="Claude Shannon">Claude Shannon</a> – is out of reach of all potential attackers. In many cases, the work factor can be increased by simply choosing a longer key. But other algorithms may inherently have much lower work factors, making resistance to a brute-force attack (e.g., from longer keys) irrelevant. Some special and specific algorithms have been developed to aid in attacking some public key encryption algorithms; both <a href="/wiki/RSA_(algorithm)" class="mw-redirect" title="RSA (algorithm)">RSA</a> and <a href="/wiki/ElGamal_encryption" title="ElGamal encryption">ElGamal encryption</a> have known attacks that are much faster than the brute-force approach.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">&#91;<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (June 2024)">citation needed</span></a></i>&#93;</sup> None of these are sufficiently improved to be actually practical, however. </p><p>Major weaknesses have been found for several formerly promising asymmetric key algorithms. The <a href="/wiki/Merkle%E2%80%93Hellman_knapsack_cryptosystem" title="Merkle–Hellman knapsack cryptosystem">"knapsack packing" algorithm</a> was found to be insecure after the development of a new attack.<sup id="cite_ref-18" class="reference"><a href="#cite_note-18"><span class="cite-bracket">&#91;</span>18<span class="cite-bracket">&#93;</span></a></sup> As with all cryptographic functions, public-key implementations may be vulnerable to <a href="/wiki/Side-channel_attack" title="Side-channel attack">side-channel attacks</a> that exploit information leakage to simplify the search for a secret key. These are often independent of the algorithm being used. Research is underway to both discover, and to protect against, new attacks. </p> <div class="mw-heading mw-heading3"><h3 id="Alteration_of_public_keys">Alteration of public keys</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=6" title="Edit section: Alteration of public keys"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Another potential security vulnerability in using asymmetric keys is the possibility of a <a href="/wiki/Man-in-the-middle_attack" title="Man-in-the-middle attack">"man-in-the-middle" attack</a>, in which the communication of public keys is intercepted by a third party (the "man in the middle") and then modified to provide different public keys instead. Encrypted messages and responses must, in all instances, be intercepted, decrypted, and re-encrypted by the attacker using the correct public keys for the different communication segments so as to avoid suspicion.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">&#91;<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="deleted blog references (January 2024)">citation needed</span></a></i>&#93;</sup> </p><p>A communication is said to be insecure where data is transmitted in a manner that allows for interception (also called "<a href="/wiki/Sniffing_attack" title="Sniffing attack">sniffing</a>"). These terms refer to reading the sender's private data in its entirety. A communication is particularly unsafe when interceptions can not be prevented or monitored by the sender.<sup id="cite_ref-19" class="reference"><a href="#cite_note-19"><span class="cite-bracket">&#91;</span>19<span class="cite-bracket">&#93;</span></a></sup> </p><p>A man-in-the-middle attack can be difficult to implement due to the complexities of modern security protocols. However, the task becomes simpler when a sender is using insecure media such as public networks, the <a href="/wiki/Internet" title="Internet">Internet</a>, or wireless communication. In these cases an attacker can compromise the communications infrastructure rather than the data itself. A hypothetical malicious staff member at an <a href="/wiki/Internet_service_provider" title="Internet service provider">Internet service provider</a> (ISP) might find a man-in-the-middle attack relatively straightforward. Capturing the public key would only require searching for the key as it gets sent through the ISP's communications hardware; in properly implemented asymmetric key schemes, this is not a significant risk.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">&#91;<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="deleted blog references (January 2024)">citation needed</span></a></i>&#93;</sup> </p><p>In some advanced man-in-the-middle attacks, one side of the communication will see the original data while the other will receive a malicious variant. Asymmetric man-in-the-middle attacks can prevent users from realizing their connection is compromised. This remains so even when one user's data is known to be compromised because the data appears fine to the other user. This can lead to confusing disagreements between users such as "it must be on your end!" when neither user is at fault. Hence, man-in-the-middle attacks are only fully preventable when the communications infrastructure is physically controlled by one or both parties; such as via a wired route inside the sender's own building. In summation, public keys are easier to alter when the communications hardware used by a sender is controlled by an attacker.<sup id="cite_ref-20" class="reference"><a href="#cite_note-20"><span class="cite-bracket">&#91;</span>20<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-martin-GF_21-0" class="reference"><a href="#cite_note-martin-GF-21"><span class="cite-bracket">&#91;</span>21<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-percy-GF_22-0" class="reference"><a href="#cite_note-percy-GF-22"><span class="cite-bracket">&#91;</span>22<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Public_key_infrastructure">Public key infrastructure</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=7" title="Edit section: Public key infrastructure"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>One approach to prevent such attacks involves the use of a <a href="/wiki/Public_key_infrastructure" title="Public key infrastructure">public key infrastructure</a> (PKI); a set of roles, policies, and procedures needed to create, manage, distribute, use, store and <a href="/wiki/Certificate_revocation" title="Certificate revocation">revoke</a> digital certificates and manage public-key encryption. However, this has potential weaknesses. </p><p>For example, the certificate authority issuing the certificate must be trusted by all participating parties to have properly checked the identity of the key-holder, to have ensured the correctness of the public key when it issues a certificate, to be secure from computer piracy, and to have made arrangements with all participants to check all their certificates before protected communications can begin. <a href="/wiki/Web_browser" title="Web browser">Web browsers</a>, for instance, are supplied with a long list of "self-signed identity certificates" from PKI providers – these are used to check the <i>bona fides</i> of the certificate authority and then, in a second step, the certificates of potential communicators. An attacker who could subvert one of those certificate authorities into issuing a certificate for a bogus public key could then mount a "man-in-the-middle" attack as easily as if the certificate scheme were not used at all. An attacker who penetrates an authority's servers and obtains its store of certificates and keys (public and private) would be able to spoof, masquerade, decrypt, and forge transactions without limit, assuming that they were able to place themselves in the communication stream. </p><p>Despite its theoretical and potential problems, Public key infrastructure is widely used. Examples include <a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">TLS</a> and its predecessor <a href="/wiki/Transport_Layer_Security#SSL_1.0,_2.0,_and_3.0" title="Transport Layer Security">SSL</a>, which are commonly used to provide security for web browser transactions (for example, most websites utilize TLS for <a href="/wiki/HTTPS" title="HTTPS">HTTPS</a>). </p><p>Aside from the resistance to attack of a particular key pair, the security of the certification <a href="/wiki/Hierarchy" title="Hierarchy">hierarchy</a> must be considered when deploying public key systems. Some certificate authority – usually a purpose-built program running on a server computer – vouches for the identities assigned to specific private keys by producing a digital certificate. <a href="/wiki/Digital_certificate" class="mw-redirect" title="Digital certificate">Public key digital certificates</a> are typically valid for several years at a time, so the associated private keys must be held securely over that time. When a private key used for certificate creation higher in the PKI server hierarchy is compromised, or accidentally disclosed, then a "<a href="/wiki/Man-in-the-middle_attack" title="Man-in-the-middle attack">man-in-the-middle attack</a>" is possible, making any subordinate certificate wholly insecure. </p> <div class="mw-heading mw-heading3"><h3 id="Unencrypted_metadata">Unencrypted metadata</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=8" title="Edit section: Unencrypted metadata"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Most of the available public-key encryption software does not conceal <a href="/wiki/Metadata" title="Metadata">metadata</a> in the message header, which might include the identities of the sender and recipient, the sending date, subject field, and the software they use etc. Rather, only the body of the message is concealed and can only be decrypted with the private key of the intended recipient. This means that a third party could construct quite a detailed model of participants in a communication network, along with the subjects being discussed, even if the message body itself is hidden. </p><p>However, there has been a recent demonstration of messaging with encrypted headers, which obscures the identities of the sender and recipient, and significantly reduces the available metadata to a third party.<sup id="cite_ref-23" class="reference"><a href="#cite_note-23"><span class="cite-bracket">&#91;</span>23<span class="cite-bracket">&#93;</span></a></sup> The concept is based around an open repository containing separately encrypted metadata blocks and encrypted messages. Only the intended recipient is able to decrypt the metadata block, and having done so they can identify and download their messages and decrypt them. Such a messaging system is at present in an experimental phase and not yet deployed. Scaling this method would reveal to the third party only the inbox server being used by the recipient and the timestamp of sending and receiving. The server could be shared by thousands of users, making social network modelling much more challenging. </p> <div class="mw-heading mw-heading2"><h2 id="History">History</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=9" title="Edit section: History"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>During the early <a href="/wiki/History_of_cryptography" title="History of cryptography">history of cryptography</a>, two parties would rely upon a key that they would exchange by means of a secure, but non-cryptographic, method such as a face-to-face meeting, or a trusted courier. This key, which both parties must then keep absolutely secret, could then be used to exchange encrypted messages. A number of significant practical difficulties arise with this approach to <a href="/wiki/Key_distribution" title="Key distribution">distributing keys</a>. </p> <div class="mw-heading mw-heading3"><h3 id="Anticipation">Anticipation</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=10" title="Edit section: Anticipation"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div><p> In his 1874 book <i>The Principles of Science</i>, <a href="/wiki/William_Stanley_Jevons" title="William Stanley Jevons">William Stanley Jevons</a> wrote:<sup id="cite_ref-TPS_1_24-0" class="reference"><a href="#cite_note-TPS_1-24"><span class="cite-bracket">&#91;</span>24<span class="cite-bracket">&#93;</span></a></sup></p><blockquote><p> Can the reader say what two numbers multiplied together will produce the number <a href="/wiki/William_Stanley_Jevons#Jevons&#39;s_number" title="William Stanley Jevons">8616460799</a>?<sup id="cite_ref-JN_1_25-0" class="reference"><a href="#cite_note-JN_1-25"><span class="cite-bracket">&#91;</span>25<span class="cite-bracket">&#93;</span></a></sup> I think it unlikely that anyone but myself will ever know.<sup id="cite_ref-TPS_1_24-1" class="reference"><a href="#cite_note-TPS_1-24"><span class="cite-bracket">&#91;</span>24<span class="cite-bracket">&#93;</span></a></sup></p></blockquote> <p>Here he described the relationship of <a href="/wiki/One-way_function" title="One-way function">one-way functions</a> to cryptography, and went on to discuss specifically the <a href="/wiki/Factorization" title="Factorization">factorization</a> problem used to create a <a href="/wiki/Trapdoor_function" title="Trapdoor function">trapdoor function</a>. In July 1996, mathematician <a href="/wiki/Solomon_W._Golomb" title="Solomon W. Golomb">Solomon W. Golomb</a> said: "Jevons anticipated a key feature of the RSA Algorithm for public key cryptography, although he certainly did not invent the concept of public key cryptography."<sup id="cite_ref-26" class="reference"><a href="#cite_note-26"><span class="cite-bracket">&#91;</span>26<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Classified_discovery">Classified discovery</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=11" title="Edit section: Classified discovery"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>In 1970, <a href="/wiki/James_H._Ellis" title="James H. Ellis">James H. Ellis</a>, a British cryptographer at the UK <a href="/wiki/Government_Communications_Headquarters" class="mw-redirect" title="Government Communications Headquarters">Government Communications Headquarters</a> (GCHQ), conceived of the possibility of "non-secret encryption", (now called public key cryptography), but could see no way to implement it.<sup id="cite_ref-27" class="reference"><a href="#cite_note-27"><span class="cite-bracket">&#91;</span>27<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-28" class="reference"><a href="#cite_note-28"><span class="cite-bracket">&#91;</span>28<span class="cite-bracket">&#93;</span></a></sup> </p><p>In 1973, his colleague <a href="/wiki/Clifford_Cocks" title="Clifford Cocks">Clifford Cocks</a> implemented what has become known as the <a href="/wiki/RSA_(cryptosystem)" title="RSA (cryptosystem)">RSA encryption algorithm</a>, giving a practical method of "non-secret encryption", and in 1974 another GCHQ mathematician and cryptographer, <a href="/wiki/Malcolm_J._Williamson" title="Malcolm J. Williamson">Malcolm J. Williamson</a>, developed what is now known as <a href="/wiki/Diffie%E2%80%93Hellman_key_exchange" title="Diffie–Hellman key exchange">Diffie–Hellman key exchange</a>. The scheme was also passed to the US's <a href="/wiki/National_Security_Agency" title="National Security Agency">National Security Agency</a>.<sup id="cite_ref-zdnet_29-0" class="reference"><a href="#cite_note-zdnet-29"><span class="cite-bracket">&#91;</span>29<span class="cite-bracket">&#93;</span></a></sup> Both organisations had a military focus and only limited computing power was available in any case; the potential of public key cryptography remained unrealised by either organization: </p> <blockquote> <p>I judged it most important for military use ... if you can share your key rapidly and electronically, you have a major advantage over your opponent. Only at the end of the evolution from <a href="/wiki/Tim_Berners-Lee" title="Tim Berners-Lee">Berners-Lee</a> designing an open internet architecture for <a href="/wiki/CERN" title="CERN">CERN</a>, its adaptation and adoption for the <a href="/wiki/Arpanet" class="mw-redirect" title="Arpanet">Arpanet</a> ... did public key cryptography realise its full potential. </p><p>—<a href="/wiki/Ralph_Benjamin" title="Ralph Benjamin">Ralph Benjamin</a><sup id="cite_ref-zdnet_29-1" class="reference"><a href="#cite_note-zdnet-29"><span class="cite-bracket">&#91;</span>29<span class="cite-bracket">&#93;</span></a></sup> </p> </blockquote> <p>These discoveries were not publicly acknowledged for 27 years, until the research was declassified by the British government in 1997.<sup id="cite_ref-singh_30-0" class="reference"><a href="#cite_note-singh-30"><span class="cite-bracket">&#91;</span>30<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Public_discovery">Public discovery</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=12" title="Edit section: Public discovery"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>In 1976, an asymmetric key cryptosystem was published by <a href="/wiki/Whitfield_Diffie" title="Whitfield Diffie">Whitfield Diffie</a> and <a href="/wiki/Martin_Hellman" title="Martin Hellman">Martin Hellman</a> who, influenced by <a href="/wiki/Ralph_Merkle" title="Ralph Merkle">Ralph Merkle</a>'s work on public key distribution, disclosed a method of public key agreement. This method of key exchange, which uses <a href="/wiki/Finite_field#Applications" title="Finite field">exponentiation in a finite field</a>, came to be known as <a href="/wiki/Diffie%E2%80%93Hellman_key_exchange" title="Diffie–Hellman key exchange">Diffie–Hellman key exchange</a>.<sup id="cite_ref-Diffie_1976_31-0" class="reference"><a href="#cite_note-Diffie_1976-31"><span class="cite-bracket">&#91;</span>31<span class="cite-bracket">&#93;</span></a></sup> This was the first published practical method for establishing a shared secret-key over an authenticated (but not confidential) communications channel without using a prior shared secret. Merkle's "public key-agreement technique" became known as <a href="/wiki/Merkle%27s_Puzzles" title="Merkle&#39;s Puzzles">Merkle's Puzzles</a>, and was invented in 1974 and only published in 1978. This makes asymmetric encryption a rather new field in cryptography although cryptography itself dates back more than 2,000 years.<sup id="cite_ref-32" class="reference"><a href="#cite_note-32"><span class="cite-bracket">&#91;</span>32<span class="cite-bracket">&#93;</span></a></sup> </p><p>In 1977, a generalization of Cocks's scheme was independently invented by <a href="/wiki/Ron_Rivest" title="Ron Rivest">Ron Rivest</a>, <a href="/wiki/Adi_Shamir" title="Adi Shamir">Adi Shamir</a> and <a href="/wiki/Leonard_Adleman" title="Leonard Adleman">Leonard Adleman</a>, all then at <a href="/wiki/MIT" class="mw-redirect" title="MIT">MIT</a>. The latter authors published their work in 1978 in <a href="/wiki/Martin_Gardner" title="Martin Gardner">Martin Gardner</a>'s <a href="/wiki/Scientific_American" title="Scientific American">Scientific American</a> column, and the algorithm came to be known as <a href="/wiki/RSA_(cryptosystem)" title="RSA (cryptosystem)">RSA</a>, from their initials.<sup id="cite_ref-rsa_33-0" class="reference"><a href="#cite_note-rsa-33"><span class="cite-bracket">&#91;</span>33<span class="cite-bracket">&#93;</span></a></sup> RSA uses <a href="/wiki/Modular_exponentiation" title="Modular exponentiation">exponentiation modulo</a> a product of two very large <a href="/wiki/Prime" class="mw-redirect" title="Prime">primes</a>, to encrypt and decrypt, performing both public key encryption and public key digital signatures. Its security is connected to the extreme difficulty of <a href="/wiki/Integer_factorization" title="Integer factorization">factoring large integers</a>, a problem for which there is no known efficient general technique. A description of the algorithm was published in the <a href="/wiki/List_of_Martin_Gardner_Mathematical_Games_columns" title="List of Martin Gardner Mathematical Games columns">Mathematical Games</a> column in the August 1977 issue of <a href="/wiki/Scientific_American" title="Scientific American">Scientific American</a>.<sup id="cite_ref-34" class="reference"><a href="#cite_note-34"><span class="cite-bracket">&#91;</span>34<span class="cite-bracket">&#93;</span></a></sup> </p><p>Since the 1970s, a large number and variety of encryption, digital signature, key agreement, and other techniques have been developed, including the <a href="/wiki/Rabin_cryptosystem" title="Rabin cryptosystem">Rabin cryptosystem</a>, <a href="/wiki/ElGamal_encryption" title="ElGamal encryption">ElGamal encryption</a>, <a href="/wiki/Digital_Signature_Algorithm" title="Digital Signature Algorithm">DSA</a> and <a href="/wiki/Elliptic-curve_cryptography" title="Elliptic-curve cryptography">ECC</a>. </p> <div class="mw-heading mw-heading2"><h2 id="Examples">Examples</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=13" title="Edit section: Examples"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p><b>Examples of well-regarded asymmetric key techniques for varied purposes include:</b> </p> <ul><li><a href="/wiki/Diffie%E2%80%93Hellman_key_exchange" title="Diffie–Hellman key exchange">Diffie–Hellman key exchange</a> protocol</li> <li>DSS (Digital Signature Standard), which incorporates the <a href="/wiki/Digital_Signature_Algorithm" title="Digital Signature Algorithm">Digital Signature Algorithm</a></li> <li><a href="/wiki/ElGamal" class="mw-redirect" title="ElGamal">ElGamal</a></li> <li><a href="/wiki/Elliptic-curve_cryptography" title="Elliptic-curve cryptography">Elliptic-curve cryptography</a> <ul><li><a href="/wiki/Elliptic_Curve_Digital_Signature_Algorithm" title="Elliptic Curve Digital Signature Algorithm">Elliptic Curve Digital Signature Algorithm</a> (ECDSA)</li> <li><a href="/wiki/Elliptic-curve_Diffie%E2%80%93Hellman" title="Elliptic-curve Diffie–Hellman">Elliptic-curve Diffie–Hellman</a> (ECDH)</li> <li><a href="/wiki/Ed25519" class="mw-redirect" title="Ed25519">Ed25519</a> and <a href="/wiki/Ed448" class="mw-redirect" title="Ed448">Ed448</a> (<a href="/wiki/EdDSA" title="EdDSA">EdDSA</a>)</li> <li><a href="/wiki/X25519" class="mw-redirect" title="X25519">X25519</a> and <a href="/wiki/X448" class="mw-redirect" title="X448">X448</a> (ECDH/EdDH)</li></ul></li> <li>Various <a href="/wiki/Password-authenticated_key_agreement" title="Password-authenticated key agreement">password-authenticated key agreement</a> techniques</li> <li><a href="/wiki/Paillier_cryptosystem" title="Paillier cryptosystem">Paillier cryptosystem</a></li> <li><a href="/wiki/RSA_(cryptosystem)" title="RSA (cryptosystem)">RSA</a> encryption algorithm (<a href="/wiki/PKCS1" class="mw-redirect" title="PKCS1">PKCS#1</a>)</li> <li><a href="/wiki/Cramer%E2%80%93Shoup_cryptosystem" title="Cramer–Shoup cryptosystem">Cramer–Shoup cryptosystem</a></li> <li><a href="/wiki/YAK_(cryptography)" title="YAK (cryptography)">YAK</a> authenticated key agreement protocol</li></ul> <p><b>Examples of asymmetric key algorithms not yet widely adopted include:</b> </p> <ul><li><a href="/wiki/NTRUEncrypt" title="NTRUEncrypt">NTRUEncrypt</a> cryptosystem</li> <li><a href="/wiki/Kyber" title="Kyber">Kyber</a></li> <li><a href="/wiki/McEliece_cryptosystem" title="McEliece cryptosystem">McEliece cryptosystem</a></li></ul> <p><b>Examples of notable – yet insecure – asymmetric key algorithms include:</b> </p> <ul><li><a href="/wiki/Merkle%E2%80%93Hellman_knapsack_cryptosystem" title="Merkle–Hellman knapsack cryptosystem">Merkle–Hellman knapsack cryptosystem</a></li></ul> <p><b>Examples of protocols using asymmetric key algorithms include:</b> </p> <ul><li><a href="/wiki/S/MIME" title="S/MIME">S/MIME</a></li> <li><a href="/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard">GPG</a>, an implementation of <a href="/wiki/OpenPGP" class="mw-redirect" title="OpenPGP">OpenPGP</a>, and an Internet Standard</li> <li><a href="/wiki/EMV" title="EMV">EMV</a>, EMV Certificate Authority</li> <li><a href="/wiki/IPsec" title="IPsec">IPsec</a></li> <li><a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">PGP</a></li> <li><a href="/wiki/ZRTP" title="ZRTP">ZRTP</a>, a secure <a href="/wiki/VoIP" class="mw-redirect" title="VoIP">VoIP</a> protocol</li> <li><a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">Transport Layer Security</a> standardized by <a href="/wiki/IETF" class="mw-redirect" title="IETF">IETF</a> and its predecessor <a href="/wiki/Secure_Socket_Layer" class="mw-redirect" title="Secure Socket Layer">Secure Socket Layer</a></li> <li><a href="/wiki/SILC_(protocol)" title="SILC (protocol)">SILC</a></li> <li><a href="/wiki/SSH" class="mw-redirect" title="SSH">SSH</a></li> <li><a href="/wiki/Bitcoin" title="Bitcoin">Bitcoin</a></li> <li><a href="/wiki/Off-the-Record_Messaging" class="mw-redirect" title="Off-the-Record Messaging">Off-the-Record Messaging</a></li></ul> <div class="mw-heading mw-heading2"><h2 id="See_also">See also</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=14" title="Edit section: See also"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1184024115">.mw-parser-output .div-col{margin-top:0.3em;column-width:30em}.mw-parser-output .div-col-small{font-size:90%}.mw-parser-output .div-col-rules{column-rule:1px solid #aaa}.mw-parser-output .div-col dl,.mw-parser-output .div-col ol,.mw-parser-output .div-col ul{margin-top:0}.mw-parser-output .div-col li,.mw-parser-output .div-col dd{page-break-inside:avoid;break-inside:avoid-column}</style><div class="div-col" style="column-width: 18em;"> <ul><li><a href="/wiki/Books_on_cryptography" class="mw-redirect" title="Books on cryptography">Books on cryptography</a></li> <li><a href="/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard">GNU Privacy Guard</a></li> <li><a href="/wiki/Identity-based_encryption" title="Identity-based encryption">Identity-based encryption</a> (IBE)</li> <li><a href="/wiki/Key_escrow" title="Key escrow">Key escrow</a></li> <li><a href="/wiki/Key-agreement_protocol" title="Key-agreement protocol">Key-agreement protocol</a></li> <li><a href="/wiki/PGP_word_list" title="PGP word list">PGP word list</a></li> <li><a href="/wiki/Post-quantum_cryptography" title="Post-quantum cryptography">Post-quantum cryptography</a></li> <li><a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">Pretty Good Privacy</a></li> <li><a href="/wiki/Pseudonym" title="Pseudonym">Pseudonym</a></li> <li><a href="/wiki/Public_key_fingerprint" title="Public key fingerprint">Public key fingerprint</a></li> <li><a href="/wiki/Public_key_infrastructure" title="Public key infrastructure">Public key infrastructure</a> (PKI)</li> <li><a href="/wiki/Quantum_computing" title="Quantum computing">Quantum computing</a></li> <li><a href="/wiki/Quantum_cryptography" title="Quantum cryptography">Quantum cryptography</a></li> <li><a href="/wiki/Secure_Shell" title="Secure Shell">Secure Shell</a> (SSH)</li> <li><a href="/wiki/Symmetric-key_algorithm" title="Symmetric-key algorithm">Symmetric-key algorithm</a></li> <li><a href="/wiki/Threshold_cryptosystem" title="Threshold cryptosystem">Threshold cryptosystem</a></li> <li><a href="/wiki/Web_of_trust" title="Web of trust">Web of trust</a></li></ul> </div> <div class="mw-heading mw-heading2"><h2 id="Notes">Notes</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=15" title="Edit section: Notes"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239543626">.mw-parser-output .reflist{margin-bottom:0.5em;list-style-type:decimal}@media screen{.mw-parser-output .reflist{font-size:90%}}.mw-parser-output .reflist .references{font-size:100%;margin-bottom:0;list-style-type:inherit}.mw-parser-output .reflist-columns-2{column-width:30em}.mw-parser-output .reflist-columns-3{column-width:25em}.mw-parser-output .reflist-columns{margin-top:0.3em}.mw-parser-output .reflist-columns ol{margin-top:0}.mw-parser-output .reflist-columns li{page-break-inside:avoid;break-inside:avoid-column}.mw-parser-output .reflist-upper-alpha{list-style-type:upper-alpha}.mw-parser-output .reflist-upper-roman{list-style-type:upper-roman}.mw-parser-output .reflist-lower-alpha{list-style-type:lower-alpha}.mw-parser-output .reflist-lower-greek{list-style-type:lower-greek}.mw-parser-output .reflist-lower-roman{list-style-type:lower-roman}</style><div class="reflist"> <div class="mw-references-wrap mw-references-columns"><ol class="references"> <li id="cite_note-rfc4949-1"><span class="mw-cite-backlink"><b><a href="#cite_ref-rfc4949_1-0">^</a></b></span> <span class="reference-text"><style data-mw-deduplicate="TemplateStyles:r1238218222">.mw-parser-output cite.citation{font-style:inherit;word-wrap:break-word}.mw-parser-output .citation q{quotes:"\"""\"""'""'"}.mw-parser-output .citation:target{background-color:rgba(0,127,255,0.133)}.mw-parser-output .id-lock-free.id-lock-free a{background:url("//upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-limited.id-lock-limited a,.mw-parser-output .id-lock-registration.id-lock-registration a{background:url("//upload.wikimedia.org/wikipedia/commons/d/d6/Lock-gray-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-subscription.id-lock-subscription a{background:url("//upload.wikimedia.org/wikipedia/commons/a/aa/Lock-red-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .cs1-ws-icon a{background:url("//upload.wikimedia.org/wikipedia/commons/4/4c/Wikisource-logo.svg")right 0.1em center/12px no-repeat}body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-free a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-limited a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-registration a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-subscription a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .cs1-ws-icon a{background-size:contain;padding:0 1em 0 0}.mw-parser-output .cs1-code{color:inherit;background:inherit;border:none;padding:inherit}.mw-parser-output .cs1-hidden-error{display:none;color:var(--color-error,#d33)}.mw-parser-output .cs1-visible-error{color:var(--color-error,#d33)}.mw-parser-output .cs1-maint{display:none;color:#085;margin-left:0.3em}.mw-parser-output .cs1-kern-left{padding-left:0.2em}.mw-parser-output .cs1-kern-right{padding-right:0.2em}.mw-parser-output .citation .mw-selflink{font-weight:inherit}@media screen{.mw-parser-output .cs1-format{font-size:95%}html.skin-theme-clientpref-night .mw-parser-output .cs1-maint{color:#18911f}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .cs1-maint{color:#18911f}}</style><cite id="CITEREFR._Shirey2007" class="citation cs1">R. Shirey (August 2007). <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc4949"><i>Internet Security Glossary, Version 2</i></a>. Network Working Group. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC4949">10.17487/RFC4949</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc4949">4949</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Internet+Security+Glossary%2C+Version+2&amp;rft.pub=Network+Working+Group&amp;rft.date=2007-08&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC4949&amp;rft.au=R.+Shirey&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc4949&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span> <i>Informational.</i> </span> </li> <li id="cite_note-2"><span class="mw-cite-backlink"><b><a href="#cite_ref-2">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBernsteinLange2017" class="citation journal cs1">Bernstein, Daniel J.; Lange, Tanja (14 September 2017). <a rel="nofollow" class="external text" href="http://www.nature.com/articles/nature23461">"Post-quantum cryptography"</a>. <i>Nature</i>. <b>549</b> (7671): 188–194. <a href="/wiki/Bibcode_(identifier)" class="mw-redirect" title="Bibcode (identifier)">Bibcode</a>:<a rel="nofollow" class="external text" href="https://ui.adsabs.harvard.edu/abs/2017Natur.549..188B">2017Natur.549..188B</a>. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1038%2Fnature23461">10.1038/nature23461</a>. <a href="/wiki/ISSN_(identifier)" class="mw-redirect" title="ISSN (identifier)">ISSN</a>&#160;<a rel="nofollow" class="external text" href="https://search.worldcat.org/issn/0028-0836">0028-0836</a>. <a href="/wiki/PMID_(identifier)" class="mw-redirect" title="PMID (identifier)">PMID</a>&#160;<a rel="nofollow" class="external text" href="https://pubmed.ncbi.nlm.nih.gov/28905891">28905891</a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a>&#160;<a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:4446249">4446249</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Nature&amp;rft.atitle=Post-quantum+cryptography&amp;rft.volume=549&amp;rft.issue=7671&amp;rft.pages=188-194&amp;rft.date=2017-09-14&amp;rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A4446249%23id-name%3DS2CID&amp;rft_id=info%3Abibcode%2F2017Natur.549..188B&amp;rft.issn=0028-0836&amp;rft_id=info%3Adoi%2F10.1038%2Fnature23461&amp;rft_id=info%3Apmid%2F28905891&amp;rft.aulast=Bernstein&amp;rft.aufirst=Daniel+J.&amp;rft.au=Lange%2C+Tanja&amp;rft_id=http%3A%2F%2Fwww.nature.com%2Farticles%2Fnature23461&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-3"><span class="mw-cite-backlink"><b><a href="#cite_ref-3">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFStallings1990" class="citation book cs1">Stallings, William (3 May 1990). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=Dam9zrViJjEC"><i>Cryptography and Network Security: Principles and Practice</i></a>. Prentice Hall. p.&#160;165. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/9780138690175" title="Special:BookSources/9780138690175"><bdi>9780138690175</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Cryptography+and+Network+Security%3A+Principles+and+Practice&amp;rft.pages=165&amp;rft.pub=Prentice+Hall&amp;rft.date=1990-05-03&amp;rft.isbn=9780138690175&amp;rft.aulast=Stallings&amp;rft.aufirst=William&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3DDam9zrViJjEC&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-4"><span class="mw-cite-backlink"><b><a href="#cite_ref-4">^</a></b></span> <span class="reference-text"> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAlvarezCaballero-GilSantonjaZamora2017" class="citation journal cs1">Alvarez, Rafael; Caballero-Gil, Cándido; Santonja, Juan; Zamora, Antonio (27 June 2017). <a rel="nofollow" class="external text" href="https://www.ncbi.nlm.nih.gov/pmc/articles/PMC5551094">"Algorithms for Lightweight Key Exchange"</a>. <i>Sensors</i>. <b>17</b> (7): 1517. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.3390%2Fs17071517">10.3390/s17071517</a></span>. <a href="/wiki/ISSN_(identifier)" class="mw-redirect" title="ISSN (identifier)">ISSN</a>&#160;<a rel="nofollow" class="external text" href="https://search.worldcat.org/issn/1424-8220">1424-8220</a>. <a href="/wiki/PMC_(identifier)" class="mw-redirect" title="PMC (identifier)">PMC</a>&#160;<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://www.ncbi.nlm.nih.gov/pmc/articles/PMC5551094">5551094</a></span>. <a href="/wiki/PMID_(identifier)" class="mw-redirect" title="PMID (identifier)">PMID</a>&#160;<a rel="nofollow" class="external text" href="https://pubmed.ncbi.nlm.nih.gov/28654006">28654006</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Sensors&amp;rft.atitle=Algorithms+for+Lightweight+Key+Exchange&amp;rft.volume=17&amp;rft.issue=7&amp;rft.pages=1517&amp;rft.date=2017-06-27&amp;rft_id=https%3A%2F%2Fwww.ncbi.nlm.nih.gov%2Fpmc%2Farticles%2FPMC5551094%23id-name%3DPMC&amp;rft.issn=1424-8220&amp;rft_id=info%3Apmid%2F28654006&amp;rft_id=info%3Adoi%2F10.3390%2Fs17071517&amp;rft.aulast=Alvarez&amp;rft.aufirst=Rafael&amp;rft.au=Caballero-Gil%2C+C%C3%A1ndido&amp;rft.au=Santonja%2C+Juan&amp;rft.au=Zamora%2C+Antonio&amp;rft_id=https%3A%2F%2Fwww.ncbi.nlm.nih.gov%2Fpmc%2Farticles%2FPMC5551094&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-hac-digsig-5"><span class="mw-cite-backlink"><b><a href="#cite_ref-hac-digsig_5-0">^</a></b></span> <span class="reference-text"> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMenezesvan_OorschotVanstone1996" class="citation book cs1"><a href="/wiki/Alfred_Menezes" title="Alfred Menezes">Menezes, Alfred J.</a>; <a href="/wiki/Paul_van_Oorschot" title="Paul van Oorschot">van Oorschot, Paul C.</a>; <a href="/wiki/Scott_Vanstone" title="Scott Vanstone">Vanstone, Scott A.</a> (October 1996). "Chapter 8: Public-key encryption". <a rel="nofollow" class="external text" href="https://cacr.uwaterloo.ca/hac/about/chap11.pdf"><i>Handbook of Applied Cryptography</i></a> <span class="cs1-format">(PDF)</span>. CRC Press. pp.&#160;425–488. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-8493-8523-7" title="Special:BookSources/0-8493-8523-7"><bdi>0-8493-8523-7</bdi></a><span class="reference-accessdate">. Retrieved <span class="nowrap">8 October</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Chapter+8%3A+Public-key+encryption&amp;rft.btitle=Handbook+of+Applied+Cryptography&amp;rft.pages=425-488&amp;rft.pub=CRC+Press&amp;rft.date=1996-10&amp;rft.isbn=0-8493-8523-7&amp;rft.aulast=Menezes&amp;rft.aufirst=Alfred+J.&amp;rft.au=van+Oorschot%2C+Paul+C.&amp;rft.au=Vanstone%2C+Scott+A.&amp;rft_id=https%3A%2F%2Fcacr.uwaterloo.ca%2Fhac%2Fabout%2Fchap11.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-djb-forgery-6"><span class="mw-cite-backlink"><b><a href="#cite_ref-djb-forgery_6-0">^</a></b></span> <span class="reference-text"> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBernstein2008" class="citation book cs1"><a href="/wiki/Daniel_J._Bernstein" title="Daniel J. Bernstein">Bernstein, Daniel J.</a> (1 May 2008). "Protecting communications against forgery". <a rel="nofollow" class="external text" href="https://cr.yp.to/antiforgery/forgery-20080501.pdf"><i>Algorithmic Number Theory</i></a> <span class="cs1-format">(PDF)</span>. Vol.&#160;44. MSRI Publications. §5: Public-key signatures, pp. 543–545<span class="reference-accessdate">. Retrieved <span class="nowrap">8 October</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Protecting+communications+against+forgery&amp;rft.btitle=Algorithmic+Number+Theory&amp;rft.pages=%C2%A75%3A+Public-key+signatures%2C+pp.+543-545&amp;rft.pub=MSRI+Publications&amp;rft.date=2008-05-01&amp;rft.aulast=Bernstein&amp;rft.aufirst=Daniel+J.&amp;rft_id=https%3A%2F%2Fcr.yp.to%2Fantiforgery%2Fforgery-20080501.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-bellare-goldwasser2008digsigs-7"><span class="mw-cite-backlink"><b><a href="#cite_ref-bellare-goldwasser2008digsigs_7-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBellareGoldwasser2008" class="citation book cs1"><a href="/wiki/Mihir_Bellare" title="Mihir Bellare">Bellare, Mihir</a>; <a href="/wiki/Shafi_Goldwasser" title="Shafi Goldwasser">Goldwasser, Shafi</a> (July 2008). "Chapter 10: Digital signatures". <a rel="nofollow" class="external text" href="https://cseweb.ucsd.edu/~mihir/papers/gb.pdf#page=168"><i>Lecture Notes on Cryptography</i></a> <span class="cs1-format">(PDF)</span>. p.&#160;168. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220420003617/https://cseweb.ucsd.edu/~mihir/papers/gb.pdf#page=168">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 20 April 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">11 June</span> 2023</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Chapter+10%3A+Digital+signatures&amp;rft.btitle=Lecture+Notes+on+Cryptography&amp;rft.pages=168&amp;rft.date=2008-07&amp;rft.aulast=Bellare&amp;rft.aufirst=Mihir&amp;rft.au=Goldwasser%2C+Shafi&amp;rft_id=https%3A%2F%2Fcseweb.ucsd.edu%2F~mihir%2Fpapers%2Fgb.pdf%23page%3D168&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-hac-pke-8"><span class="mw-cite-backlink">^ <a href="#cite_ref-hac-pke_8-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-hac-pke_8-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMenezesvan_OorschotVanstone1996" class="citation book cs1"><a href="/wiki/Alfred_Menezes" title="Alfred Menezes">Menezes, Alfred J.</a>; <a href="/wiki/Paul_van_Oorschot" title="Paul van Oorschot">van Oorschot, Paul C.</a>; <a href="/wiki/Scott_Vanstone" title="Scott Vanstone">Vanstone, Scott A.</a> (October 1996). "8: Public-key encryption". <a rel="nofollow" class="external text" href="https://cacr.uwaterloo.ca/hac/about/chap8.pdf"><i>Handbook of Applied Cryptography</i></a> <span class="cs1-format">(PDF)</span>. CRC Press. pp.&#160;283–319. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-8493-8523-7" title="Special:BookSources/0-8493-8523-7"><bdi>0-8493-8523-7</bdi></a><span class="reference-accessdate">. Retrieved <span class="nowrap">8 October</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=8%3A+Public-key+encryption&amp;rft.btitle=Handbook+of+Applied+Cryptography&amp;rft.pages=283-319&amp;rft.pub=CRC+Press&amp;rft.date=1996-10&amp;rft.isbn=0-8493-8523-7&amp;rft.aulast=Menezes&amp;rft.aufirst=Alfred+J.&amp;rft.au=van+Oorschot%2C+Paul+C.&amp;rft.au=Vanstone%2C+Scott+A.&amp;rft_id=https%3A%2F%2Fcacr.uwaterloo.ca%2Fhac%2Fabout%2Fchap8.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-dds2009anoncomm-9"><span class="mw-cite-backlink"><b><a href="#cite_ref-dds2009anoncomm_9-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDanezisDiazSyverson2010" class="citation book cs1"><a href="/wiki/George_Danezis" title="George Danezis">Danezis, George</a>; Diaz, Claudia; <a href="/wiki/Paul_Syverson" title="Paul Syverson">Syverson, Paul</a> (2010). "Chapter 13: Anonymous Communication". In Rosenberg, Burton (ed.). <a rel="nofollow" class="external text" href="https://www.freehaven.net/anonbib/cache/systems-anon-communication.pdf"><i>Handbook of Financial Cryptography and Security</i></a> <span class="cs1-format">(PDF)</span>. Chapman &amp; Hall/CRC. pp.&#160;341–390. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-1420059816" title="Special:BookSources/978-1420059816"><bdi>978-1420059816</bdi></a>. <q>Since PGP, beyond compressing the messages, does not make any further attempts to hide their size, it is trivial to follow a message in the network just by observing its length.</q></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Chapter+13%3A+Anonymous+Communication&amp;rft.btitle=Handbook+of+Financial+Cryptography+and+Security&amp;rft.pages=341-390&amp;rft.pub=Chapman+%26+Hall%2FCRC&amp;rft.date=2010&amp;rft.isbn=978-1420059816&amp;rft.aulast=Danezis&amp;rft.aufirst=George&amp;rft.au=Diaz%2C+Claudia&amp;rft.au=Syverson%2C+Paul&amp;rft_id=https%3A%2F%2Fwww.freehaven.net%2Fanonbib%2Fcache%2Fsystems-anon-communication.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-rackoff-simon1993cryptotrafficanalysis-10"><span class="mw-cite-backlink"><b><a href="#cite_ref-rackoff-simon1993cryptotrafficanalysis_10-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFRackoffSimon1993" class="citation conference cs1"><a href="/wiki/Charles_Rackoff" title="Charles Rackoff">Rackoff, Charles</a>; Simon, Daniel R. (1993). "Cryptographic defense against traffic analysis". <i>Proceedings of the twenty-fifth annual ACM symposium on Theory of Computing</i>. STOC '93: ACM <a href="/wiki/Symposium_on_the_Theory_of_Computing" class="mw-redirect" title="Symposium on the Theory of Computing">Symposium on the Theory of Computing</a>. <a href="/wiki/Association_for_Computing_Machinery" title="Association for Computing Machinery">Association for Computing Machinery</a>. pp.&#160;672–681. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.1145%2F167088.167260">10.1145/167088.167260</a></span>. <q>Now, certain types of information cannot reasonably be assumed to be concealed. For instance, an upper bound on the total volume of a party's sent or received communication (of any sort) is obtainable by anyone with the resources to examine all possible physical communication channels available to that party.</q></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=conference&amp;rft.atitle=Cryptographic+defense+against+traffic+analysis&amp;rft.btitle=Proceedings+of+the+twenty-fifth+annual+ACM+symposium+on+Theory+of+Computing&amp;rft.pages=672-681&amp;rft.pub=Association+for+Computing+Machinery&amp;rft.date=1993&amp;rft_id=info%3Adoi%2F10.1145%2F167088.167260&amp;rft.aulast=Rackoff&amp;rft.aufirst=Charles&amp;rft.au=Simon%2C+Daniel+R.&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-karger1977nondiscretionaryaccesscontrol-11"><span class="mw-cite-backlink"><b><a href="#cite_ref-karger1977nondiscretionaryaccesscontrol_11-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKarger1977" class="citation thesis cs1">Karger, Paul A. (May 1977). "11: Limitations of End-to-End Encryption". <a rel="nofollow" class="external text" href="https://dspace.mit.edu/handle/1721.1/149471"><i>Non-Discretionary Access Control for Decentralized Computing Systems</i></a> (S.M. thesis). <a href="/wiki/Laboratory_for_Computer_Science" class="mw-redirect" title="Laboratory for Computer Science">Laboratory for Computer Science</a>, <a href="/wiki/Massachusetts_Institute_of_Technology" title="Massachusetts Institute of Technology">Massachusetts Institute of Technology</a>. <a href="/wiki/Hdl_(identifier)" class="mw-redirect" title="Hdl (identifier)">hdl</a>:<a rel="nofollow" class="external text" href="https://hdl.handle.net/1721.1%2F149471">1721.1/149471</a>. <q>The scenario just described would seem to be secure, because all data is encrypted before being passed to the communications processors. However, certain control information must be passed in cleartext from the host to the communications processor to allow the network to function. This control information consists of the destination address for the packet, the length of the packet, and the time between successive packet transmissions.</q></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Adissertation&amp;rft.title=Non-Discretionary+Access+Control+for+Decentralized+Computing+Systems&amp;rft.degree=S.M.&amp;rft.inst=Laboratory+for+Computer+Science%2C+Massachusetts+Institute+of+Technology&amp;rft.date=1977-05&amp;rft_id=info%3Ahdl%2F1721.1%2F149471&amp;rft.aulast=Karger&amp;rft.aufirst=Paul+A.&amp;rft_id=https%3A%2F%2Fdspace.mit.edu%2Fhandle%2F1721.1%2F149471&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-chaum1981untraceableemail-12"><span class="mw-cite-backlink"><b><a href="#cite_ref-chaum1981untraceableemail_12-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFChaum1981" class="citation journal cs1"><a href="/wiki/David_Chaum" title="David Chaum">Chaum, David L.</a> (February 1981). <a href="/wiki/Ron_Rivest" title="Ron Rivest">Rivest, R.</a> (ed.). "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms". <i><a href="/wiki/Communications_of_the_ACM" title="Communications of the ACM">Communications of the ACM</a></i>. <b>24</b> (2). <a href="/wiki/Association_for_Computing_Machinery" title="Association for Computing Machinery">Association for Computing Machinery</a>. <q>Recently, some new solutions to the "key distribution problem" (the problem of providing each communicant with a secret key) have been suggested, under the name of public key cryptography. Another cryptographic problem, the "traffic analysis problem" (the problem of keeping confidential who converses with whom, and when they converse), will become increasingly important with the growth of electronic mail.</q></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Communications+of+the+ACM&amp;rft.atitle=Untraceable+Electronic+Mail%2C+Return+Addresses%2C+and+Digital+Pseudonyms&amp;rft.volume=24&amp;rft.issue=2&amp;rft.date=1981-02&amp;rft.aulast=Chaum&amp;rft.aufirst=David+L.&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-13"><span class="mw-cite-backlink"><b><a href="#cite_ref-13">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDavis2001" class="citation conference cs1">Davis, Don (2001). <a rel="nofollow" class="external text" href="https://www.usenix.org/legacy/events/usenix01/full_papers/davis/davis_html/">"Defective Sign &amp; Encrypt in S/MIME, PKCS#7, MOSS, PEM, PGP, and XML"</a>. <i>Proceedings of the 2001 USENIX Annual Technical Conference</i>. <a href="/wiki/USENIX" title="USENIX">USENIX</a>. pp.&#160;65–78. <q>Why is naïve Sign &amp; Encrypt insecure? Most simply, S&amp;E is vulnerable to "surreptitious forwarding:" Alice signs &amp; encrypts for Bob's eyes, but Bob re-encrypts Alice's signed message for Charlie to see. In the end, Charlie believes Alice wrote to him directly, and can't detect Bob's subterfuge.</q></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=conference&amp;rft.atitle=Defective+Sign+%26+Encrypt+in+S%2FMIME%2C+PKCS%237%2C+MOSS%2C+PEM%2C+PGP%2C+and+XML&amp;rft.btitle=Proceedings+of+the+2001+USENIX+Annual+Technical+Conference&amp;rft.pages=65-78&amp;rft.date=2001&amp;rft.aulast=Davis&amp;rft.aufirst=Don&amp;rft_id=https%3A%2F%2Fwww.usenix.org%2Flegacy%2Fevents%2Fusenix01%2Ffull_papers%2Fdavis%2Fdavis_html%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-14"><span class="mw-cite-backlink"><b><a href="#cite_ref-14">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAn2001" class="citation techreport cs1">An, Jee Hea (12 September 2001). <a rel="nofollow" class="external text" href="https://eprint.iacr.org/2001/079"><i>Authenticated Encryption in the Public-Key Setting: Security Notions and Analyses</i></a> (Technical report). IACR Cryptology ePrint Archive. 2001/079<span class="reference-accessdate">. Retrieved <span class="nowrap">24 November</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=report&amp;rft.btitle=Authenticated+Encryption+in+the+Public-Key+Setting%3A+Security+Notions+and+Analyses&amp;rft.pub=IACR+Cryptology+ePrint+Archive&amp;rft.date=2001-09-12&amp;rft.aulast=An&amp;rft.aufirst=Jee+Hea&amp;rft_id=https%3A%2F%2Feprint.iacr.org%2F2001%2F079&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-15"><span class="mw-cite-backlink"><b><a href="#cite_ref-15">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFEscribano_PablosGonzález_Vasco2023" class="citation journal cs1">Escribano Pablos, José Ignacio; González Vasco, María Isabel (April 2023). <a rel="nofollow" class="external text" href="https://ietresearch.onlinelibrary.wiley.com/doi/10.1049/cmu2.12561">"Secure post-quantum group key exchange: Implementing a solution based on Kyber"</a>. <i>IET Communications</i>. <b>17</b> (6): 758–773. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1049%2Fcmu2.12561">10.1049/cmu2.12561</a>. <a href="/wiki/Hdl_(identifier)" class="mw-redirect" title="Hdl (identifier)">hdl</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://hdl.handle.net/10016%2F37141">10016/37141</a></span>. <a href="/wiki/ISSN_(identifier)" class="mw-redirect" title="ISSN (identifier)">ISSN</a>&#160;<a rel="nofollow" class="external text" href="https://search.worldcat.org/issn/1751-8628">1751-8628</a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a>&#160;<a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:255650398">255650398</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=IET+Communications&amp;rft.atitle=Secure+post-quantum+group+key+exchange%3A+Implementing+a+solution+based+on+Kyber&amp;rft.volume=17&amp;rft.issue=6&amp;rft.pages=758-773&amp;rft.date=2023-04&amp;rft_id=info%3Ahdl%2F10016%2F37141&amp;rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A255650398%23id-name%3DS2CID&amp;rft.issn=1751-8628&amp;rft_id=info%3Adoi%2F10.1049%2Fcmu2.12561&amp;rft.aulast=Escribano+Pablos&amp;rft.aufirst=Jos%C3%A9+Ignacio&amp;rft.au=Gonz%C3%A1lez+Vasco%2C+Mar%C3%ADa+Isabel&amp;rft_id=https%3A%2F%2Fietresearch.onlinelibrary.wiley.com%2Fdoi%2F10.1049%2Fcmu2.12561&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-16"><span class="mw-cite-backlink"><b><a href="#cite_ref-16">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFStohrerLugrin2023" class="citation cs2">Stohrer, Christian; Lugrin, Thomas (2023), Mulder, Valentin; Mermoud, Alain; Lenders, Vincent; Tellenbach, Bernhard (eds.), "Asymmetric Encryption", <i>Trends in Data Protection and Encryption Technologies</i>, Cham: Springer Nature Switzerland, pp.&#160;11–14, <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.1007%2F978-3-031-33386-6_3">10.1007/978-3-031-33386-6_3</a></span>, <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-3-031-33386-6" title="Special:BookSources/978-3-031-33386-6"><bdi>978-3-031-33386-6</bdi></a></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Trends+in+Data+Protection+and+Encryption+Technologies&amp;rft.atitle=Asymmetric+Encryption&amp;rft.pages=11-14&amp;rft.date=2023&amp;rft_id=info%3Adoi%2F10.1007%2F978-3-031-33386-6_3&amp;rft.isbn=978-3-031-33386-6&amp;rft.aulast=Stohrer&amp;rft.aufirst=Christian&amp;rft.au=Lugrin%2C+Thomas&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-17"><span class="mw-cite-backlink"><b><a href="#cite_ref-17">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFPaarPelzlPreneel2010" class="citation book cs1">Paar, Christof; Pelzl, Jan; Preneel, Bart (2010). <a rel="nofollow" class="external text" href="http://www.crypto-textbook.com"><i>Understanding Cryptography: A Textbook for Students and Practitioners</i></a>. Springer. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-3-642-04100-6" title="Special:BookSources/978-3-642-04100-6"><bdi>978-3-642-04100-6</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Understanding+Cryptography%3A+A+Textbook+for+Students+and+Practitioners&amp;rft.pub=Springer&amp;rft.date=2010&amp;rft.isbn=978-3-642-04100-6&amp;rft.aulast=Paar&amp;rft.aufirst=Christof&amp;rft.au=Pelzl%2C+Jan&amp;rft.au=Preneel%2C+Bart&amp;rft_id=http%3A%2F%2Fwww.crypto-textbook.com&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-18"><span class="mw-cite-backlink"><b><a href="#cite_ref-18">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFShamir1982" class="citation journal cs1">Shamir, Adi (November 1982). <a rel="nofollow" class="external text" href="https://ieeexplore.ieee.org/document/4568386">"A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem"</a>. <i>23rd Annual Symposium on Foundations of Computer Science (SFCS 1982)</i>: 145–152. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1109%2FSFCS.1982.5">10.1109/SFCS.1982.5</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=23rd+Annual+Symposium+on+Foundations+of+Computer+Science+%28SFCS+1982%29&amp;rft.atitle=A+polynomial+time+algorithm+for+breaking+the+basic+Merkle-Hellman+cryptosystem&amp;rft.pages=145-152&amp;rft.date=1982-11&amp;rft_id=info%3Adoi%2F10.1109%2FSFCS.1982.5&amp;rft.aulast=Shamir&amp;rft.aufirst=Adi&amp;rft_id=https%3A%2F%2Fieeexplore.ieee.org%2Fdocument%2F4568386&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-19"><span class="mw-cite-backlink"><b><a href="#cite_ref-19">^</a></b></span> <span class="reference-text"> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFTunggal2020" class="citation web cs1">Tunggal, Abi (20 February 2020). <a rel="nofollow" class="external text" href="https://www.upguard.com/blog/man-in-the-middle-attack#mitm-sniffing">"What Is a Man-in-the-Middle Attack and How Can It Be Prevented – What is the difference between a man-in-the-middle attack and sniffing?"</a>. <i>UpGuard</i><span class="reference-accessdate">. Retrieved <span class="nowrap">26 June</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=UpGuard&amp;rft.atitle=What+Is+a+Man-in-the-Middle+Attack+and+How+Can+It+Be+Prevented+%E2%80%93+What+is+the+difference+between+a+man-in-the-middle+attack+and+sniffing%3F&amp;rft.date=2020-02-20&amp;rft.aulast=Tunggal&amp;rft.aufirst=Abi&amp;rft_id=https%3A%2F%2Fwww.upguard.com%2Fblog%2Fman-in-the-middle-attack%23mitm-sniffing&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span><sup class="noprint Inline-Template" style="white-space:nowrap;">&#91;<i><a href="/wiki/Wikipedia:Verifiability#Self-published_sources" title="Wikipedia:Verifiability"><span title="The material near this tag may rely on a self-published source. (January 2024)">self-published source?</span></a></i>&#93;</sup></span> </li> <li id="cite_note-20"><span class="mw-cite-backlink"><b><a href="#cite_ref-20">^</a></b></span> <span class="reference-text"> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFTunggal2020" class="citation web cs1">Tunggal, Abi (20 February 2020). <a rel="nofollow" class="external text" href="https://www.upguard.com/blog/man-in-the-middle-attack#where">"What Is a Man-in-the-Middle Attack and How Can It Be Prevented - Where do man-in-the-middle attacks happen?"</a>. <i>UpGuard</i><span class="reference-accessdate">. Retrieved <span class="nowrap">26 June</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=UpGuard&amp;rft.atitle=What+Is+a+Man-in-the-Middle+Attack+and+How+Can+It+Be+Prevented+-+Where+do+man-in-the-middle+attacks+happen%3F&amp;rft.date=2020-02-20&amp;rft.aulast=Tunggal&amp;rft.aufirst=Abi&amp;rft_id=https%3A%2F%2Fwww.upguard.com%2Fblog%2Fman-in-the-middle-attack%23where&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span><sup class="noprint Inline-Template" style="white-space:nowrap;">&#91;<i><a href="/wiki/Wikipedia:Verifiability#Self-published_sources" title="Wikipedia:Verifiability"><span title="The material near this tag may rely on a self-published source. (January 2024)">self-published source?</span></a></i>&#93;</sup></span> </li> <li id="cite_note-martin-GF-21"><span class="mw-cite-backlink"><b><a href="#cite_ref-martin-GF_21-0">^</a></b></span> <span class="reference-text"> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFmartin2013" class="citation web cs1">martin (30 January 2013). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20160819165216/https://en.greatfire.org/blog/2013/jan/china-github-and-man-middle">"China, GitHub and the man-in-the-middle"</a>. <i>GreatFire</i>. Archived from <a rel="nofollow" class="external text" href="https://en.greatfire.org/blog/2013/jan/china-github-and-man-middle">the original</a> on 19 August 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">27 June</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=GreatFire&amp;rft.atitle=China%2C+GitHub+and+the+man-in-the-middle&amp;rft.date=2013-01-30&amp;rft.au=martin&amp;rft_id=https%3A%2F%2Fen.greatfire.org%2Fblog%2F2013%2Fjan%2Fchina-github-and-man-middle&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span><sup class="noprint Inline-Template" style="white-space:nowrap;">&#91;<i><a href="/wiki/Wikipedia:Verifiability#Self-published_sources" title="Wikipedia:Verifiability"><span title="The material near this tag may rely on a self-published source. (January 2024)">self-published source?</span></a></i>&#93;</sup></span> </li> <li id="cite_note-percy-GF-22"><span class="mw-cite-backlink"><b><a href="#cite_ref-percy-GF_22-0">^</a></b></span> <span class="reference-text"> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFpercy2014" class="citation web cs1">percy (4 September 2014). <a rel="nofollow" class="external text" href="https://en.greatfire.org/blog/2014/sep/authorities-launch-man-middle-attack-google">"Authorities launch man-in-the-middle attack on Google"</a>. <i>GreatFire</i><span class="reference-accessdate">. Retrieved <span class="nowrap">26 June</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=GreatFire&amp;rft.atitle=Authorities+launch+man-in-the-middle+attack+on+Google&amp;rft.date=2014-09-04&amp;rft.au=percy&amp;rft_id=https%3A%2F%2Fen.greatfire.org%2Fblog%2F2014%2Fsep%2Fauthorities-launch-man-middle-attack-google&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span><sup class="noprint Inline-Template" style="white-space:nowrap;">&#91;<i><a href="/wiki/Wikipedia:Verifiability#Self-published_sources" title="Wikipedia:Verifiability"><span title="The material near this tag may rely on a self-published source. (January 2024)">self-published source?</span></a></i>&#93;</sup></span> </li> <li id="cite_note-23"><span class="mw-cite-backlink"><b><a href="#cite_ref-23">^</a></b></span> <span class="reference-text"> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBjorgvinsdottirBentley2021" class="citation arxiv cs1">Bjorgvinsdottir, Hanna; Bentley, Phil (24 June 2021). "Warp2: A Method of Email and Messaging with Encrypted Addressing and Headers". <a href="/wiki/ArXiv_(identifier)" class="mw-redirect" title="ArXiv (identifier)">arXiv</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://arxiv.org/abs/1411.6409">1411.6409</a></span> [<a rel="nofollow" class="external text" href="https://arxiv.org/archive/cs.CR">cs.CR</a>].</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=preprint&amp;rft.jtitle=arXiv&amp;rft.atitle=Warp2%3A+A+Method+of+Email+and+Messaging+with+Encrypted+Addressing+and+Headers&amp;rft.date=2021-06-24&amp;rft_id=info%3Aarxiv%2F1411.6409&amp;rft.aulast=Bjorgvinsdottir&amp;rft.aufirst=Hanna&amp;rft.au=Bentley%2C+Phil&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-TPS_1-24"><span class="mw-cite-backlink">^ <a href="#cite_ref-TPS_1_24-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-TPS_1_24-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFJevons,_W.S.1874" class="citation book cs1">Jevons, W.S. (1874). <a rel="nofollow" class="external text" href="https://archive.org/details/principlesofscie00jevorich/principlesofscie00jevorich/page/n166/mode/1up?view=theater"><i>The Principles of Science: A Treatise on Logic and Scientific Method</i></a>. <a href="/wiki/Macmillan_%26_Co." class="mw-redirect" title="Macmillan &amp; Co.">Macmillan &amp; Co.</a> p.&#160;141<span class="reference-accessdate">. Retrieved <span class="nowrap">18 January</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=The+Principles+of+Science%3A+A+Treatise+on+Logic+and+Scientific+Method&amp;rft.pages=141&amp;rft.pub=Macmillan+%26+Co.&amp;rft.date=1874&amp;rft.au=Jevons%2C+W.S.&amp;rft_id=https%3A%2F%2Farchive.org%2Fdetails%2Fprinciplesofscie00jevorich%2Fprinciplesofscie00jevorich%2Fpage%2Fn166%2Fmode%2F1up%3Fview%3Dtheater&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-JN_1-25"><span class="mw-cite-backlink"><b><a href="#cite_ref-JN_1_25-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFWeisstein,_E.W.2024" class="citation web cs1">Weisstein, E.W. (2024). <a rel="nofollow" class="external text" href="https://mathworld.wolfram.com/JevonsNumber.html">"Jevons' Number"</a>. <a href="/wiki/MathWorld" title="MathWorld">MathWorld</a><span class="reference-accessdate">. Retrieved <span class="nowrap">18 January</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Jevons%27+Number&amp;rft.pub=MathWorld&amp;rft.date=2024&amp;rft.au=Weisstein%2C+E.W.&amp;rft_id=https%3A%2F%2Fmathworld.wolfram.com%2FJevonsNumber.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-26"><span class="mw-cite-backlink"><b><a href="#cite_ref-26">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFGolob1996" class="citation journal cs1">Golob, Solomon W. (1996). "On Factoring Jevons' Number". <i>Cryptologia</i>. <b>20</b> (3): 243. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1080%2F0161-119691884933">10.1080/0161-119691884933</a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a>&#160;<a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:205488749">205488749</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Cryptologia&amp;rft.atitle=On+Factoring+Jevons%27+Number&amp;rft.volume=20&amp;rft.issue=3&amp;rft.pages=243&amp;rft.date=1996&amp;rft_id=info%3Adoi%2F10.1080%2F0161-119691884933&amp;rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A205488749%23id-name%3DS2CID&amp;rft.aulast=Golob&amp;rft.aufirst=Solomon+W.&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-27"><span class="mw-cite-backlink"><b><a href="#cite_ref-27">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFEllis1970" class="citation web cs1">Ellis, James H. (January 1970). <a rel="nofollow" class="external text" href="https://cryptocellar.org/cesg/possnse.pdf">"The Possibility of Secure Non-secret Digital Encryption"</a> <span class="cs1-format">(PDF)</span>. CryptoCellar<span class="reference-accessdate">. Retrieved <span class="nowrap">18 January</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=The+Possibility+of+Secure+Non-secret+Digital+Encryption&amp;rft.pub=CryptoCellar&amp;rft.date=1970-01&amp;rft.aulast=Ellis&amp;rft.aufirst=James+H.&amp;rft_id=https%3A%2F%2Fcryptocellar.org%2Fcesg%2Fpossnse.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-28"><span class="mw-cite-backlink"><b><a href="#cite_ref-28">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSawer2016" class="citation news cs1">Sawer, Patrick (11 March 2016). <a rel="nofollow" class="external text" href="https://www.newindianexpress.com/world/2016/mar/12/the-anonymous-researcher-who-held-the-key-to-cyber-security-910751.html">"The unsung genius who secured Britain's computer defences and paved the way for safe online shopping"</a>. <i>The Telegraph</i>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=The+Telegraph&amp;rft.atitle=The+unsung+genius+who+secured+Britain%27s+computer+defences+and+paved+the+way+for+safe+online+shopping&amp;rft.date=2016-03-11&amp;rft.aulast=Sawer&amp;rft.aufirst=Patrick&amp;rft_id=https%3A%2F%2Fwww.newindianexpress.com%2Fworld%2F2016%2Fmar%2F12%2Fthe-anonymous-researcher-who-held-the-key-to-cyber-security-910751.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-zdnet-29"><span class="mw-cite-backlink">^ <a href="#cite_ref-zdnet_29-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-zdnet_29-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFEspiner2010" class="citation web cs1">Espiner, Tom (26 October 2010). <a rel="nofollow" class="external text" href="https://www.zdnet.com/article/gchq-pioneers-on-birth-of-public-key-crypto/">"GCHQ pioneers on birth of public key crypto"</a>. <i><a href="/wiki/ZDNet" class="mw-redirect" title="ZDNet">ZDNet</a></i>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=ZDNet&amp;rft.atitle=GCHQ+pioneers+on+birth+of+public+key+crypto&amp;rft.date=2010-10-26&amp;rft.aulast=Espiner&amp;rft.aufirst=Tom&amp;rft_id=https%3A%2F%2Fwww.zdnet.com%2Farticle%2Fgchq-pioneers-on-birth-of-public-key-crypto%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-singh-30"><span class="mw-cite-backlink"><b><a href="#cite_ref-singh_30-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSingh1999" class="citation book cs1"><a href="/wiki/Simon_Singh" title="Simon Singh">Singh, Simon</a> (1999). <a href="/wiki/The_Code_Book" title="The Code Book"><i>The Code Book</i></a>. Doubleday. pp.&#160;<a rel="nofollow" class="external text" href="https://archive.org/details/codebookevolutio00sing/page/279">279</a>–292.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=The+Code+Book&amp;rft.pages=279-292&amp;rft.pub=Doubleday&amp;rft.date=1999&amp;rft.aulast=Singh&amp;rft.aufirst=Simon&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-Diffie_1976-31"><span class="mw-cite-backlink"><b><a href="#cite_ref-Diffie_1976_31-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDiffieHellman1976" class="citation journal cs1"><a href="/wiki/Whitfield_Diffie" title="Whitfield Diffie">Diffie, Whitfield</a>; <a href="/wiki/Martin_Hellman" title="Martin Hellman">Hellman, Martin E.</a> (November 1976). <a rel="nofollow" class="external text" href="http://ee.stanford.edu/%7Ehellman/publications/24.pdf">"New Directions in Cryptography"</a> <span class="cs1-format">(PDF)</span>. <i><a href="/wiki/IEEE_Transactions_on_Information_Theory" title="IEEE Transactions on Information Theory">IEEE Transactions on Information Theory</a></i>. <b>22</b> (6): 644–654. <a href="/wiki/CiteSeerX_(identifier)" class="mw-redirect" title="CiteSeerX (identifier)">CiteSeerX</a>&#160;<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.37.9720">10.1.1.37.9720</a></span>. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1109%2FTIT.1976.1055638">10.1109/TIT.1976.1055638</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20141129035850/https://ee.stanford.edu/%7Ehellman/publications/24.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 29 November 2014.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=IEEE+Transactions+on+Information+Theory&amp;rft.atitle=New+Directions+in+Cryptography&amp;rft.volume=22&amp;rft.issue=6&amp;rft.pages=644-654&amp;rft.date=1976-11&amp;rft_id=https%3A%2F%2Fciteseerx.ist.psu.edu%2Fviewdoc%2Fsummary%3Fdoi%3D10.1.1.37.9720%23id-name%3DCiteSeerX&amp;rft_id=info%3Adoi%2F10.1109%2FTIT.1976.1055638&amp;rft.aulast=Diffie&amp;rft.aufirst=Whitfield&amp;rft.au=Hellman%2C+Martin+E.&amp;rft_id=http%3A%2F%2Fee.stanford.edu%2F%257Ehellman%2Fpublications%2F24.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-32"><span class="mw-cite-backlink"><b><a href="#cite_ref-32">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.ionos.com/digitalguide/server/security/public-key-encryption/">"Asymmetric encryption"</a>. <i>IONOS Digitalguide</i><span class="reference-accessdate">. Retrieved <span class="nowrap">9 June</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=IONOS+Digitalguide&amp;rft.atitle=Asymmetric+encryption&amp;rft_id=https%3A%2F%2Fwww.ionos.com%2Fdigitalguide%2Fserver%2Fsecurity%2Fpublic-key-encryption%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-rsa-33"><span class="mw-cite-backlink"><b><a href="#cite_ref-rsa_33-0">^</a></b></span> <span class="reference-text"> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFRivestShamirAdleman1978" class="citation journal cs1">Rivest, R.; Shamir, A.; Adleman, L. (February 1978). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20081217101831/http://people.csail.mit.edu/rivest/Rsapaper.pdf">"A Method for Obtaining Digital Signatures and Public-Key Cryptosystems"</a> <span class="cs1-format">(PDF)</span>. <i><a href="/wiki/Communications_of_the_ACM" title="Communications of the ACM">Communications of the ACM</a></i>. <b>21</b> (2): 120–126. <a href="/wiki/CiteSeerX_(identifier)" class="mw-redirect" title="CiteSeerX (identifier)">CiteSeerX</a>&#160;<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.607.2677">10.1.1.607.2677</a></span>. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1145%2F359340.359342">10.1145/359340.359342</a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a>&#160;<a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:2873616">2873616</a>. Archived from <a rel="nofollow" class="external text" href="http://people.csail.mit.edu/rivest/Rsapaper.pdf">the original</a> <span class="cs1-format">(PDF)</span> on 17 December 2008<span class="reference-accessdate">. Retrieved <span class="nowrap">15 November</span> 2019</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Communications+of+the+ACM&amp;rft.atitle=A+Method+for+Obtaining+Digital+Signatures+and+Public-Key+Cryptosystems&amp;rft.volume=21&amp;rft.issue=2&amp;rft.pages=120-126&amp;rft.date=1978-02&amp;rft_id=https%3A%2F%2Fciteseerx.ist.psu.edu%2Fviewdoc%2Fsummary%3Fdoi%3D10.1.1.607.2677%23id-name%3DCiteSeerX&amp;rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A2873616%23id-name%3DS2CID&amp;rft_id=info%3Adoi%2F10.1145%2F359340.359342&amp;rft.aulast=Rivest&amp;rft.aufirst=R.&amp;rft.au=Shamir%2C+A.&amp;rft.au=Adleman%2C+L.&amp;rft_id=http%3A%2F%2Fpeople.csail.mit.edu%2Frivest%2FRsapaper.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> <li id="cite_note-34"><span class="mw-cite-backlink"><b><a href="#cite_ref-34">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFRobinson2003" class="citation journal cs1">Robinson, Sara (June 2003). <a rel="nofollow" class="external text" href="http://www.msri.org/people/members/sara/articles/rsa.pdf">"Still Guarding Secrets after Years of Attacks, RSA Earns Accolades for its Founders"</a> <span class="cs1-format">(PDF)</span>. <i>SIAM News</i>. <b>36</b> (5).</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=SIAM+News&amp;rft.atitle=Still+Guarding+Secrets+after+Years+of+Attacks%2C+RSA+Earns+Accolades+for+its+Founders&amp;rft.volume=36&amp;rft.issue=5&amp;rft.date=2003-06&amp;rft.aulast=Robinson&amp;rft.aufirst=Sara&amp;rft_id=http%3A%2F%2Fwww.msri.org%2Fpeople%2Fmembers%2Fsara%2Farticles%2Frsa.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></span> </li> </ol></div></div> <div class="mw-heading mw-heading2"><h2 id="References">References</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=16" title="Edit section: References"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239549316">.mw-parser-output .refbegin{margin-bottom:0.5em}.mw-parser-output .refbegin-hanging-indents>ul{margin-left:0}.mw-parser-output .refbegin-hanging-indents>ul>li{margin-left:0;padding-left:3.2em;text-indent:-3.2em}.mw-parser-output .refbegin-hanging-indents ul,.mw-parser-output .refbegin-hanging-indents ul li{list-style:none}@media(max-width:720px){.mw-parser-output .refbegin-hanging-indents>ul>li{padding-left:1.6em;text-indent:-1.6em}}.mw-parser-output .refbegin-columns{margin-top:0.3em}.mw-parser-output .refbegin-columns ul{margin-top:0}.mw-parser-output .refbegin-columns li{page-break-inside:avoid;break-inside:avoid-column}@media screen{.mw-parser-output .refbegin{font-size:90%}}</style><div class="refbegin" style=""> <ul><li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFHirsch" class="citation web cs1">Hirsch, Frederick J. <a rel="nofollow" class="external text" href="https://httpd.apache.org/docs/2.2/ssl/ssl_intro.html#cryptographictech">"SSL/TLS Strong Encryption: An Introduction"</a>. <i>Apache HTTP Server</i><span class="reference-accessdate">. Retrieved <span class="nowrap">17 April</span> 2013</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=Apache+HTTP+Server&amp;rft.atitle=SSL%2FTLS+Strong+Encryption%3A+An+Introduction&amp;rft.aulast=Hirsch&amp;rft.aufirst=Frederick+J.&amp;rft_id=http%3A%2F%2Fhttpd.apache.org%2Fdocs%2F2.2%2Fssl%2Fssl_intro.html%23cryptographictech&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span>. The first two sections contain a very good introduction to public-key cryptography.</li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFFergusonSchneier2003" class="citation book cs1"><a href="/wiki/Niels_Ferguson" title="Niels Ferguson">Ferguson, Niels</a>; <a href="/wiki/Bruce_Schneier" title="Bruce Schneier">Schneier, Bruce</a> (2003). <i>Practical Cryptography</i>. <a href="/wiki/John_Wiley_%26_Sons" class="mw-redirect" title="John Wiley &amp; Sons">Wiley</a>. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-471-22357-3" title="Special:BookSources/0-471-22357-3"><bdi>0-471-22357-3</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Practical+Cryptography&amp;rft.pub=Wiley&amp;rft.date=2003&amp;rft.isbn=0-471-22357-3&amp;rft.aulast=Ferguson&amp;rft.aufirst=Niels&amp;rft.au=Schneier%2C+Bruce&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKatzLindell2007" class="citation book cs1"><a href="/wiki/Jon_Katz" title="Jon Katz">Katz, Jon</a>; Lindell, Y. (2007). <a rel="nofollow" class="external text" href="https://archive.org/details/Introduction_to_Modern_Cryptography"><i>Introduction to Modern Cryptography</i></a>. <a href="/wiki/CRC_Press" title="CRC Press">CRC Press</a>. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-1-58488-551-1" title="Special:BookSources/978-1-58488-551-1"><bdi>978-1-58488-551-1</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Introduction+to+Modern+Cryptography&amp;rft.pub=CRC+Press&amp;rft.date=2007&amp;rft.isbn=978-1-58488-551-1&amp;rft.aulast=Katz&amp;rft.aufirst=Jon&amp;rft.au=Lindell%2C+Y.&amp;rft_id=https%3A%2F%2Farchive.org%2Fdetails%2FIntroduction_to_Modern_Cryptography&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMenezesvan_OorschotVanstone1997" class="citation book cs1"><a href="/wiki/Alfred_Menezes" title="Alfred Menezes">Menezes, A. J.</a>; van Oorschot, P. C.; <a href="/wiki/Scott_Vanstone" title="Scott Vanstone">Vanstone, Scott A.</a> (1997). <a rel="nofollow" class="external text" href="https://archive.org/details/handbookofapplie0000mene"><i>Handbook of Applied Cryptography</i></a>. Taylor &amp; Francis. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-8493-8523-7" title="Special:BookSources/0-8493-8523-7"><bdi>0-8493-8523-7</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Handbook+of+Applied+Cryptography&amp;rft.pub=Taylor+%26+Francis&amp;rft.date=1997&amp;rft.isbn=0-8493-8523-7&amp;rft.aulast=Menezes&amp;rft.aufirst=A.+J.&amp;rft.au=van+Oorschot%2C+P.+C.&amp;rft.au=Vanstone%2C+Scott+A.&amp;rft_id=https%3A%2F%2Farchive.org%2Fdetails%2Fhandbookofapplie0000mene&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></li> <li><a rel="nofollow" class="external text" href="https://web.archive.org/web/20081119061833/http://grouper.ieee.org/groups/1363/">IEEE 1363: Standard Specifications for Public-Key Cryptography</a></li> <li>Christof Paar, Jan Pelzl, <a rel="nofollow" class="external text" href="https://archive.today/20121208212741/http://wiki.crypto.rub.de/Buch/movies.php">"Introduction to Public-Key Cryptography"</a>, Chapter 6 of "Understanding Cryptography, A Textbook for Students and Practitioners". (companion web site contains online cryptography course that covers public-key cryptography), Springer, 2009.</li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSalomaa1996" class="citation book cs1">Salomaa, Arto (1996). <i>Public-Key Cryptography</i> (2&#160;ed.). Berlin: <a href="/wiki/Springer_Science%2BBusiness_Media" title="Springer Science+Business Media">Springer</a>. 275. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1007%2F978-3-662-03269-5">10.1007/978-3-662-03269-5</a>. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-3-662-03269-5" title="Special:BookSources/978-3-662-03269-5"><bdi>978-3-662-03269-5</bdi></a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a>&#160;<a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:24751345">24751345</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Public-Key+Cryptography&amp;rft.place=Berlin&amp;rft.pages=275&amp;rft.edition=2&amp;rft.pub=Springer&amp;rft.date=1996&amp;rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A24751345%23id-name%3DS2CID&amp;rft_id=info%3Adoi%2F10.1007%2F978-3-662-03269-5&amp;rft.isbn=978-3-662-03269-5&amp;rft.aulast=Salomaa&amp;rft.aufirst=Arto&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3APublic-key+cryptography" class="Z3988"></span></li></ul></div> <div class="mw-heading mw-heading2"><h2 id="External_links">External links</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Public-key_cryptography&amp;action=edit&amp;section=17" title="Edit section: External links"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><a rel="nofollow" class="external text" href="http://conservancy.umn.edu/handle/11299/107353">Oral history interview with Martin Hellman</a>, <a href="/wiki/Charles_Babbage_Institute" class="mw-redirect" title="Charles Babbage Institute">Charles Babbage Institute</a>, University of Minnesota. Leading cryptography scholar <a href="/wiki/Martin_Hellman" title="Martin Hellman">Martin Hellman</a> discusses the circumstances and fundamental insights of his invention of public key cryptography with collaborators <a href="/wiki/Whitfield_Diffie" title="Whitfield Diffie">Whitfield Diffie</a> and <a href="/wiki/Ralph_Merkle" title="Ralph Merkle">Ralph Merkle</a> at Stanford University in the mid-1970s.</li> <li><a rel="nofollow" class="external text" href="https://web.archive.org/web/20080625052129/http://www.ladlass.com/intel/archives/010256.html">An account of how GCHQ kept their invention of PKE secret until 1997</a></li></ul> <div class="navbox-styles"><style data-mw-deduplicate="TemplateStyles:r1129693374">.mw-parser-output .hlist dl,.mw-parser-output .hlist ol,.mw-parser-output .hlist ul{margin:0;padding:0}.mw-parser-output .hlist dd,.mw-parser-output .hlist dt,.mw-parser-output .hlist li{margin:0;display:inline}.mw-parser-output .hlist.inline,.mw-parser-output .hlist.inline dl,.mw-parser-output .hlist.inline ol,.mw-parser-output .hlist.inline ul,.mw-parser-output .hlist dl dl,.mw-parser-output .hlist dl ol,.mw-parser-output .hlist dl ul,.mw-parser-output .hlist ol dl,.mw-parser-output .hlist ol ol,.mw-parser-output .hlist ol ul,.mw-parser-output .hlist ul dl,.mw-parser-output .hlist ul ol,.mw-parser-output .hlist ul ul{display:inline}.mw-parser-output .hlist .mw-empty-li{display:none}.mw-parser-output .hlist dt::after{content:": "}.mw-parser-output .hlist dd::after,.mw-parser-output .hlist li::after{content:" · ";font-weight:bold}.mw-parser-output .hlist dd:last-child::after,.mw-parser-output .hlist dt:last-child::after,.mw-parser-output .hlist li:last-child::after{content:none}.mw-parser-output .hlist dd dd:first-child::before,.mw-parser-output .hlist dd dt:first-child::before,.mw-parser-output .hlist dd li:first-child::before,.mw-parser-output .hlist dt dd:first-child::before,.mw-parser-output .hlist dt dt:first-child::before,.mw-parser-output .hlist dt li:first-child::before,.mw-parser-output .hlist li dd:first-child::before,.mw-parser-output .hlist li dt:first-child::before,.mw-parser-output .hlist li li:first-child::before{content:" (";font-weight:normal}.mw-parser-output .hlist dd dd:last-child::after,.mw-parser-output .hlist dd dt:last-child::after,.mw-parser-output .hlist dd li:last-child::after,.mw-parser-output .hlist dt dd:last-child::after,.mw-parser-output .hlist dt dt:last-child::after,.mw-parser-output .hlist dt li:last-child::after,.mw-parser-output .hlist li dd:last-child::after,.mw-parser-output .hlist li dt:last-child::after,.mw-parser-output .hlist li li:last-child::after{content:")";font-weight:normal}.mw-parser-output .hlist ol{counter-reset:listitem}.mw-parser-output .hlist ol>li{counter-increment:listitem}.mw-parser-output .hlist ol>li::before{content:" "counter(listitem)"\a0 "}.mw-parser-output .hlist dd ol>li:first-child::before,.mw-parser-output .hlist dt ol>li:first-child::before,.mw-parser-output .hlist li ol>li:first-child::before{content:" ("counter(listitem)"\a0 "}</style><style data-mw-deduplicate="TemplateStyles:r1236075235">.mw-parser-output .navbox{box-sizing:border-box;border:1px solid #a2a9b1;width:100%;clear:both;font-size:88%;text-align:center;padding:1px;margin:1em auto 0}.mw-parser-output .navbox .navbox{margin-top:0}.mw-parser-output .navbox+.navbox,.mw-parser-output .navbox+.navbox-styles+.navbox{margin-top:-1px}.mw-parser-output .navbox-inner,.mw-parser-output .navbox-subgroup{width:100%}.mw-parser-output .navbox-group,.mw-parser-output .navbox-title,.mw-parser-output .navbox-abovebelow{padding:0.25em 1em;line-height:1.5em;text-align:center}.mw-parser-output .navbox-group{white-space:nowrap;text-align:right}.mw-parser-output .navbox,.mw-parser-output .navbox-subgroup{background-color:#fdfdfd}.mw-parser-output .navbox-list{line-height:1.5em;border-color:#fdfdfd}.mw-parser-output .navbox-list-with-group{text-align:left;border-left-width:2px;border-left-style:solid}.mw-parser-output tr+tr>.navbox-abovebelow,.mw-parser-output tr+tr>.navbox-group,.mw-parser-output tr+tr>.navbox-image,.mw-parser-output tr+tr>.navbox-list{border-top:2px solid #fdfdfd}.mw-parser-output .navbox-title{background-color:#ccf}.mw-parser-output .navbox-abovebelow,.mw-parser-output .navbox-group,.mw-parser-output .navbox-subgroup .navbox-title{background-color:#ddf}.mw-parser-output .navbox-subgroup .navbox-group,.mw-parser-output .navbox-subgroup .navbox-abovebelow{background-color:#e6e6ff}.mw-parser-output .navbox-even{background-color:#f7f7f7}.mw-parser-output .navbox-odd{background-color:transparent}.mw-parser-output .navbox .hlist td dl,.mw-parser-output .navbox .hlist td ol,.mw-parser-output .navbox .hlist td ul,.mw-parser-output .navbox td.hlist dl,.mw-parser-output .navbox td.hlist ol,.mw-parser-output .navbox td.hlist ul{padding:0.125em 0}.mw-parser-output .navbox .navbar{display:block;font-size:100%}.mw-parser-output .navbox-title .navbar{float:left;text-align:left;margin-right:0.5em}body.skin--responsive .mw-parser-output .navbox-image img{max-width:none!important}@media print{body.ns-0 .mw-parser-output .navbox{display:none!important}}</style></div><div role="navigation" class="navbox authority-control" aria-label="Navbox" style="padding:3px"><table class="nowraplinks hlist navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Help:Authority_control" title="Help:Authority control">Authority control databases</a>: National <span class="mw-valign-text-top noprint" typeof="mw:File/Frameless"><a href="https://www.wikidata.org/wiki/Q201339#identifiers" title="Edit this at Wikidata"><img alt="Edit this at Wikidata" src="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/10px-OOjs_UI_icon_edit-ltr-progressive.svg.png" decoding="async" width="10" height="10" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/15px-OOjs_UI_icon_edit-ltr-progressive.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/20px-OOjs_UI_icon_edit-ltr-progressive.svg.png 2x" data-file-width="20" data-file-height="20" /></a></span></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"><ul><li><span class="uid"><a rel="nofollow" class="external text" href="https://d-nb.info/gnd/4209133-0">Germany</a></span></li><li><span class="uid"><a rel="nofollow" class="external text" href="https://id.loc.gov/authorities/sh00004804">United States</a></span></li><li><span class="uid"><a rel="nofollow" class="external text" href="https://catalogue.bnf.fr/ark:/12148/cb13554544f">France</a></span></li><li><span class="uid"><a rel="nofollow" class="external text" href="https://data.bnf.fr/ark:/12148/cb13554544f">BnF data</a></span></li><li><span class="uid"><a rel="nofollow" class="external text" href="https://id.ndl.go.jp/auth/ndlna/00966793">Japan</a></span></li><li><span class="uid"><a rel="nofollow" class="external text" href="http://olduli.nli.org.il/F/?func=find-b&amp;local_base=NLX10&amp;find_code=UID&amp;request=987007290951705171">Israel</a></span></li></ul></div></td></tr></tbody></table></div> <!-- NewPP limit report Parsed by mw‐api‐int.codfw.main‐6fdd9f9b88‐hwdn8 Cached time: 20241129211621 Cache expiry: 2592000 Reduced expiry: false Complications: [vary‐revision‐sha1, show‐toc] CPU time usage: 0.875 seconds Real time usage: 1.134 seconds Preprocessor visited node count: 5040/1000000 Post‐expand include size: 125090/2097152 bytes Template argument size: 9333/2097152 bytes Highest expansion depth: 25/100 Expensive parser function count: 7/500 Unstrip recursion depth: 1/20 Unstrip post‐expand size: 146120/5000000 bytes Lua time usage: 0.553/10.000 seconds Lua memory usage: 7467667/52428800 bytes Number of Wikibase entities loaded: 1/400 --> <!-- Transclusion expansion time report (%,ms,calls,template) 100.00% 1030.611 1 -total 28.71% 295.854 1 Template:Reflist 20.84% 214.739 1 Template:Authority_control 15.30% 157.715 1 Template:Ref_RFC 13.69% 141.110 2 Template:Cite_IETF 8.75% 90.189 1 Template:Short_description 8.27% 85.238 13 Template:Cite_book 7.86% 80.975 1 Template:More_citations_needed 7.52% 77.541 1 Template:Ambox 5.69% 58.628 7 Template:Fix --> <!-- Saved in parser cache with key enwiki:pcache:24222:|#|:idhash:canonical and timestamp 20241129211621 and revision id 1260272086. Rendering was triggered because: api-parse --> </div><!--esi <esi:include src="/esitest-fa8a495983347898/content" /> --><noscript><img src="https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?type=1x1&amp;useformat=desktop" alt="" width="1" height="1" style="border: none; position: absolute;"></noscript> <div class="printfooter" data-nosnippet="">Retrieved from "<a dir="ltr" href="https://en.wikipedia.org/w/index.php?title=Public-key_cryptography&amp;oldid=1260272086">https://en.wikipedia.org/w/index.php?title=Public-key_cryptography&amp;oldid=1260272086</a>"</div></div> <div id="catlinks" class="catlinks" data-mw="interface"><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/wiki/Help:Category" title="Help:Category">Categories</a>: <ul><li><a href="/wiki/Category:Public-key_cryptography" title="Category:Public-key cryptography">Public-key cryptography</a></li><li><a href="/wiki/Category:Anonymity_networks" title="Category:Anonymity networks">Anonymity networks</a></li><li><a href="/wiki/Category:Cryptographic_software" title="Category:Cryptographic software">Cryptographic software</a></li><li><a href="/wiki/Category:Banking_technology" title="Category:Banking technology">Banking technology</a></li><li><a href="/wiki/Category:Public_key_infrastructure" title="Category:Public key infrastructure">Public key infrastructure</a></li><li><a href="/wiki/Category:Network_architecture" title="Category:Network architecture">Network architecture</a></li><li><a href="/wiki/Category:Cryptographic_protocols" title="Category:Cryptographic protocols">Cryptographic protocols</a></li></ul></div><div id="mw-hidden-catlinks" class="mw-hidden-catlinks mw-hidden-cats-hidden">Hidden categories: <ul><li><a href="/wiki/Category:All_articles_with_self-published_sources" title="Category:All articles with self-published sources">All articles with self-published sources</a></li><li><a href="/wiki/Category:Articles_with_self-published_sources_from_January_2024" title="Category:Articles with self-published sources from January 2024">Articles with self-published sources from January 2024</a></li><li><a href="/wiki/Category:Articles_with_short_description" title="Category:Articles with short description">Articles with short description</a></li><li><a href="/wiki/Category:Short_description_is_different_from_Wikidata" title="Category:Short description is different from Wikidata">Short description is different from Wikidata</a></li><li><a href="/wiki/Category:Use_dmy_dates_from_October_2019" title="Category:Use dmy dates from October 2019">Use dmy dates from October 2019</a></li><li><a href="/wiki/Category:Articles_needing_additional_references_from_January_2024" title="Category:Articles needing additional references from January 2024">Articles needing additional references from January 2024</a></li><li><a href="/wiki/Category:All_articles_needing_additional_references" title="Category:All articles needing additional references">All articles needing additional references</a></li><li><a href="/wiki/Category:All_articles_with_unsourced_statements" title="Category:All articles with unsourced statements">All articles with unsourced statements</a></li><li><a href="/wiki/Category:Articles_with_unsourced_statements_from_June_2024" title="Category:Articles with unsourced statements from June 2024">Articles with unsourced statements from June 2024</a></li><li><a href="/wiki/Category:Articles_with_unsourced_statements_from_January_2024" title="Category:Articles with unsourced statements from January 2024">Articles with unsourced statements from January 2024</a></li></ul></div></div> </div> </main> </div> <div class="mw-footer-container"> <footer id="footer" class="mw-footer" > <ul id="footer-info"> <li id="footer-info-lastmod"> This page was last edited on 29 November 2024, at 21:16<span class="anonymous-show">&#160;(UTC)</span>.</li> <li id="footer-info-copyright">Text is available under the <a href="/wiki/Wikipedia:Text_of_the_Creative_Commons_Attribution-ShareAlike_4.0_International_License" title="Wikipedia:Text of the Creative Commons Attribution-ShareAlike 4.0 International License">Creative Commons Attribution-ShareAlike 4.0 License</a>; additional terms may apply. By using this site, you agree to the <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use" class="extiw" title="foundation:Special:MyLanguage/Policy:Terms of Use">Terms of Use</a> and <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy" class="extiw" title="foundation:Special:MyLanguage/Policy:Privacy policy">Privacy Policy</a>. Wikipedia® is a registered trademark of the <a rel="nofollow" class="external text" href="https://wikimediafoundation.org/">Wikimedia Foundation, Inc.</a>, a non-profit organization.</li> </ul> <ul id="footer-places"> <li id="footer-places-privacy"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy">Privacy policy</a></li> <li id="footer-places-about"><a href="/wiki/Wikipedia:About">About Wikipedia</a></li> <li id="footer-places-disclaimers"><a href="/wiki/Wikipedia:General_disclaimer">Disclaimers</a></li> <li id="footer-places-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us">Contact Wikipedia</a></li> <li id="footer-places-wm-codeofconduct"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct">Code of Conduct</a></li> <li id="footer-places-developers"><a href="https://developer.wikimedia.org">Developers</a></li> <li id="footer-places-statslink"><a href="https://stats.wikimedia.org/#/en.wikipedia.org">Statistics</a></li> <li id="footer-places-cookiestatement"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement">Cookie statement</a></li> <li id="footer-places-mobileview"><a href="//en.m.wikipedia.org/w/index.php?title=Public-key_cryptography&amp;mobileaction=toggle_view_mobile" class="noprint stopMobileRedirectToggle">Mobile view</a></li> </ul> <ul id="footer-icons" class="noprint"> <li id="footer-copyrightico"><a href="https://wikimediafoundation.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/static/images/footer/wikimedia-button.svg" width="84" height="29" alt="Wikimedia Foundation" loading="lazy"></a></li> <li id="footer-poweredbyico"><a href="https://www.mediawiki.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/w/resources/assets/poweredby_mediawiki.svg" alt="Powered by MediaWiki" width="88" height="31" loading="lazy"></a></li> </ul> </footer> </div> </div> </div> <div class="vector-settings" id="p-dock-bottom"> <ul></ul> </div><script>(RLQ=window.RLQ||[]).push(function(){mw.config.set({"wgHostname":"mw-web.codfw.main-5c59558b9d-xqbzs","wgBackendResponseTime":192,"wgPageParseReport":{"limitreport":{"cputime":"0.875","walltime":"1.134","ppvisitednodes":{"value":5040,"limit":1000000},"postexpandincludesize":{"value":125090,"limit":2097152},"templateargumentsize":{"value":9333,"limit":2097152},"expansiondepth":{"value":25,"limit":100},"expensivefunctioncount":{"value":7,"limit":500},"unstrip-depth":{"value":1,"limit":20},"unstrip-size":{"value":146120,"limit":5000000},"entityaccesscount":{"value":1,"limit":400},"timingprofile":["100.00% 1030.611 1 -total"," 28.71% 295.854 1 Template:Reflist"," 20.84% 214.739 1 Template:Authority_control"," 15.30% 157.715 1 Template:Ref_RFC"," 13.69% 141.110 2 Template:Cite_IETF"," 8.75% 90.189 1 Template:Short_description"," 8.27% 85.238 13 Template:Cite_book"," 7.86% 80.975 1 Template:More_citations_needed"," 7.52% 77.541 1 Template:Ambox"," 5.69% 58.628 7 Template:Fix"]},"scribunto":{"limitreport-timeusage":{"value":"0.553","limit":"10.000"},"limitreport-memusage":{"value":7467667,"limit":52428800}},"cachereport":{"origin":"mw-api-int.codfw.main-6fdd9f9b88-hwdn8","timestamp":"20241129211621","ttl":2592000,"transientcontent":false}}});});</script> <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Article","name":"Public-key cryptography","url":"https:\/\/en.wikipedia.org\/wiki\/Public-key_cryptography","sameAs":"http:\/\/www.wikidata.org\/entity\/Q201339","mainEntity":"http:\/\/www.wikidata.org\/entity\/Q201339","author":{"@type":"Organization","name":"Contributors to Wikimedia projects"},"publisher":{"@type":"Organization","name":"Wikimedia Foundation, Inc.","logo":{"@type":"ImageObject","url":"https:\/\/www.wikimedia.org\/static\/images\/wmf-hor-googpub.png"}},"datePublished":"2001-11-09T01:26:13Z","dateModified":"2024-11-29T21:16:14Z","image":"https:\/\/upload.wikimedia.org\/wikipedia\/commons\/3\/32\/Public-key-crypto-1.svg","headline":"cryptosystem that uses both public and private keys"}</script> </body> </html>

Pages: 1 2 3 4 5 6 7 8 9 10