Ephemeral key

A cryptographic key is called ephemeral if it is generated for each execution of a key establishment process. In some cases ephemeral keys are used more than once, within a single session (e.g., in broadcast applications) where the sender generates only one ephemeral key pair per message and the private key is combined separately with each recipient's public key. Contrast with a static key.

Private / public ephemeral key agreement key

Private (resp. public) ephemeral key agreement keys are the private (resp. public) keys of asymmetric key pairs that are used a single key establishment transaction to establish one or more keys (e.g., key wrapping keys, data encryption keys, or MAC keys) and, optionally, other keying material (e.g., initialization vectors).

gollark: Wait, if the file-last-edited thing returns real-world unix tme, couldn't you just edit a file and check the timestamp on it?
gollark: Do `tyre.getReactionStats()` instead of `tyre.getReactionStats`.
gollark: You're unpacking a function. You need to actually call it.
gollark: The OC-specific docs are here but they're kind of bad: https://ocdoc.cil.li/
gollark: It's not a *video*, but you can read the PIL manual for Lua here: https://www.lua.org/pil/contents.html - it doesn't cover OC-specific stuff but it's good to know.

See also


This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.