scispace - formally typeset
Search or ask a question

Showing papers on "Cryptography published in 1982"


Book
01 Jan 1982
TL;DR: The goal of this book is to introduce the mathematical principles of data security and to show how these principles apply to operating systems, database systems, and computer networks.
Abstract: From the Preface (See Front Matter for full Preface) Electronic computers have evolved from exiguous experimental enterprises in the 1940s to prolific practical data processing systems in the 1980s. As we have come to rely on these systems to process and store data, we have also come to wonder about their ability to protect valuable data. Data security is the science and study of methods of protecting data in computer and communication systems from unauthorized disclosure and modification. The goal of this book is to introduce the mathematical principles of data security and to show how these principles apply to operating systems, database systems, and computer networks. The book is for students and professionals seeking an introduction to these principles. There are many references for those who would like to study specific topics further. Data security has evolved rapidly since 1975. We have seen exciting developments in cryptography: public-key encryption, digital signatures, the Data Encryption Standard (DES), key safeguarding schemes, and key distribution protocols. We have developed techniques for verifying that programs do not leak confidential data, or transmit classified data to users with lower security clearances. We have found new controls for protecting data in statistical databases--and new methods of attacking these databases. We have come to a better understanding of the theoretical and practical limitations to security.

1,937 citations


Proceedings ArticleDOI
03 Nov 1982
TL;DR: A new information theory is introduced and the concept of trapdoor functions is studied and applications of such functions in cryptography, pseudorandom number generation, and abstract complexity theory are examined.
Abstract: The purpose of this paper is to introduce a new information theory and explore its appplications. Using modern computational complexity, we study the notion of information that can be accessed through a feasible computation. In Part 1 of this paper, we lay the foundation of the theory and set up a framework for cryptography and pseudorandom number generation. In Part 2, we study the concept of trapdoor functions and examine applications of such functions in cryptography, pseudorandom number generation, and abstract complexity theory.

1,292 citations


Journal ArticleDOI
TL;DR: A fast algorithm is presented for deciphering cryptograms involved in the public-key cryptosystem proposed by Rivest, Shamir and Adleman, based on the Chinese remainder theorem and on improved modular multiplication algorithms.
Abstract: A fast algorithm is presented for deciphering cryptograms involved in the public-key cryptosystem proposed by Rivest, Shamir and Adleman. The deciphering method is based on the Chinese remainder theorem and on improved modular multiplication algorithms.

433 citations


Book
01 Jan 1982
TL;DR: Some early cipher systems, more recent mechanical cryptographic devices, and a theoretical approach to cryptography are described.
Abstract: Some early cipher systems -- More recent mechanical cryptographic devices -- A theoretical approach to cryptography -- Practical security -- Linear shift registers -- Non-linear algorithms -- Some block cipher systems -- Applying cipher systems -- Speech security systems -- Public key cryptography.

199 citations


Book
12 Aug 1982
TL;DR: Presents the theory and methodology for implementing a useable security system and covers applications in the fields of data communications, data processing, and data storage.
Abstract: Presents the theory and methodology for implementing a useable security system. Covers applications in the fields of data communications, data processing, and data storage.

121 citations


Proceedings ArticleDOI
03 Nov 1982
TL;DR: It is shown how users, which are more powerful adversarys than the traditionally considered passive eavesdroppers, can decrypt other users messages, in implementations of Public Key Cryptosystem using the RSA function, the Rabin function and the Goldwasser&Micali scheme.
Abstract: The Diffie and Hellman model of a Public Key Cryptosystem has received much attention as a way to provide secure network communication. In this paper, we show that the original Diffie and Hellman model does not guarantee security against other users in the system. It is shown how users, which are more powerful adversarys than the traditionally considered passive eavesdroppers, can decrypt other users messages, in implementations of Public Key Cryptosystem using the RSA function, the Rabin function and the Goldwasser&Micali scheme. This weakness depends on the bit security of the encryption function. For the RSA (Rabin) function we show that computing, from the cyphertext, specific bits of the cleartext, is polynomially equivalent to inverting the function (factoring). As for many message spaces, this bit can be easily found out by communicating, the system is insecure. We present a modification of the Diffie and Hellman model of a Public-Key Cryptosystem, and one concrete implementation of the modified model. For this implementation, the difficulty of extracting partial information about clear text messages from their encoding, by eavesdroppers, users or by Chosen Cyphertext Attacks is proved equivalent to the computational difficulty of factoring. Such equivalence proof holds in a very strong probabilistic sense and for any message space. No additional assumptions, such as the existence of a perfect signature scheme, or a trusted authentication center, are made.

89 citations


Journal ArticleDOI
David K. Gifford1
TL;DR: A new protection mechanism is described that provides general primitives for protection and authentication based on the idea of sealing an object with a key that is enforced with a synthesis of conventional cryptography, public-key cryptography, and a threshold scheme.
Abstract: A new protection mechanism is described that provides general primitives for protection and authentication. The mechanism is based on the idea of sealing an object with a key. Sealed objects are self-authenticating, and in the absence of an appropriate set of keys, only provide information about the size of their contents. New keys can be freely created at any time, and keys can also be derived from existing keys with operators that include Key-And and Key-Or. This flexibility allows the protection mechanism to implement common protection mechanisms such as capabilities, access control lists, and information flow control. The mechanism is enforced with a synthesis of conventional cryptography, public-key cryptography, and a threshold scheme.

80 citations


Proceedings ArticleDOI
26 Apr 1982
TL;DR: This paper shall consider the problems of encrypted relational datsbases and show that it is possible under some circumstances to perform relational operations without decrypting an entire record.
Abstract: Data protection in computer systems is a rather complex problem. Data has to be protected while it is in memory, during communication and while it is stored on mass storage devices. During computation the central processor executes instructions and operates on data that are in readable form. The problem of operating on encrypted data was first considered by Rivest et al [4]. However, notrivial privacy homomorphisms do not exist. Thus it seems that isolation of users is the only alternative if security and privacy is to be achieved. However, in practice isolation is difficult to enforce. Worse, when user to user communication is allowed, more serious loopholes develop. Even though the problems of protection in Operating Systems in general are difficult, one does not have to settle for no security. Encryption allows the protection of data even when good security measures are lacking in an Operating System. In fact it is possible to design operating systems with improved protection using encryption [3]. In this paper we shall consider the problems of encrypted relational datsbases and show that it is possible under some circumstances to perform relational operations without decrypting an entire record.

16 citations



Proceedings ArticleDOI
07 Jun 1982
TL;DR: A cryptography-based secure office system is discussed, including design criteria and a specific implementation that uses a hybrid scheme of conventional (DES) and public-key (RSA) cryptography.
Abstract: A cryptography-based secure office system is discussed, including design criteria and a specific implementation. The system is intended to be practical, simple, and inexpensive, but also highly secure. The implementation uses a hybrid scheme of conventional (DES) and public-key (RSA) cryptography. Randomly generated DES keys encrypt messages and files, and the DES keys themselves and a one-way hash of the messages are encrypted and signed by RSA keys. The system provides secure electronic mail (including electronic registered mail and an electronic notary public), secure two-way channels, and secure user files. Timestamps and a special signed file of public keys help decrease the need for an online central authority involved in all transactions.

14 citations


Journal ArticleDOI
TL;DR: This paper introduces four new digital signature schemes for computer communication networks that involve one or more arbitrators who validate and authenticate messages and signatures without having access to the actual contents of the messages.
Abstract: This paper introduces four new digital signature schemes for computer communication networks. These involve one or more arbitrators who validate and authenticate messages and signatures without having access to the actual contents of the messages.

01 Jan 1982
TL;DR: This paper constructs optimal ciphers under the rather robust assumption that only a bound on the entropy of the source is known to the communicators and that the cryptanalyst is still granted to know the message statistic exactly.
Abstract: The paper contains three improvements of Shannon's theory of secrecy systems: 1. By a very simple construction we obtain ciphers which are with respect to natural security measures as good as Shannon's 'random ciphers'. 2. For this construction it is unnecessary to assume that the messages are essentially equally likely. Shannon made this assumption in order to the make his 'random cipher' approach work. 3. Furthermore we construct optimal ciphers under the rather robust assumption that only a bound on the entropy of the source is known to the communicators and that the cryptanalyst is still granted to know the message statistic exactly. Finally we construct worst codes for the binary symmetric channel and emphasize the importance of this 'dual coding problem' for cryptography.

Patent
23 Nov 1982
TL;DR: In this article, the identity verification of a user in a data communication network with a central switch is discussed, where the secret data is first encrypted at the terminal under a transfer-in key for transmission to an associated data processing system.
Abstract: In a data communication network which includes terminals interconnected via a central switch, a process for verifying the identity of a terminal user who is provided with secret data associated with his identity. In carrying out the verification process, the secret data is first encrypted at the terminal under a transfer-in key for transmission to an associated data processing system. When it is determined that the terminal user maintains an account at the associated data processing system, a first translate operation is performed to translate the data from encryption under the transfer-in key to encryption under an authentication key, both of which keys are protected under other keys which are different from each other, thereby providing an authentication parameter which may be used to verify the identity of the terminal user. When it is determined that the terminal user does not maintain an account at the associated data processing system, a second translate operation is performed to translate the data from encryption under the transfer-in key to encryption under a transfer-out key for transmission to the next associated host system, the switch or a remote host system. At each such node, except the switch, a determination is made as to whether a verification process can be performed; otherwise, the encrypted data is translated for transmission to the next or a remote node of the network for such verification.

Book ChapterDOI
12 Jul 1982
TL;DR: A “promise problem” is a formulation of a partial decision problem that arises from Even and Yacobi's work in public-key cryptography.
Abstract: A “promise problem” is a formulation of a partial decision problem. Complexity issues about promise problems arise from Even and Yacobi's work in public-key cryptography

Journal ArticleDOI
TL;DR: The underlying mathematical principles of public key (PK) cryptography are informally introduced and two realizations of the concept are described.

Journal ArticleDOI
TL;DR: The Euler totient function and Euler-Fermat theorem utilised in the RSA scheme are extended from the integers to polynomials over finite fields, suited for both privacy and authentication implementations.
Abstract: The Euler totient function and Euler-Fermat theorem utilised in the RSA scheme are extended from the integers to polynomials over finite fields. The new scheme is suited for both privacy and authentication implementations, as is its predecessor. The security of the system rests in part on the difficulty of determining the degrees of the irreducible factors of a high-degree polynomial.

Journal ArticleDOI
TL;DR: This tutorial ends with a summary of the recommendations of the Public Cryptography Study Group, which was formed by the American Council on Education at the urging of the National Security Agency.

Journal ArticleDOI
TL;DR: Back in 1978, when I was chairman of the Data Processing Department at SUNY/Farmingdale, which is located in the heart of the electronics and aerospace area on Long Island, I created a course in computer security that included several aspects of cryptography.
Abstract: Back in 1978, when I was chairman of the Data Processing Department at SUNY/Farmingdale, which is located in the heart of the electronics and aerospace area on Long Island, I created a course in computer security. Since the intensive program's objective was programming efficiency [36 credits in computing and knowledge of at least two programming languages were required for a two-year degree], I decided to include several aspects of cryptography. Doing this helped to create student interest and also it provided an opportunity for mystudents to do some special programming.


Journal ArticleDOI
TL;DR: In anticipation of this future requirement NBS has published a Solicitation for Public Key Cryptography Algorithms to be used in special application standards.

Journal ArticleDOI
TL;DR: It is demonstrated that high security and efficient implementation are not, in reality, compatible goals with the Kravitz-Reed public key encryption system.
Abstract: The Kravitz-Reed public key encryption system, a variant of the MIT system based on Galois fields, is interesting because it offers the potential of high security with efficient implementation In the letter we demonstrate that high security and efficient implementation are not, in reality, compatible goals with this algorithm Efficient implementation is subject to a short cycling attack that exposes the secret key to computation If the parameters of the algorithm are selected for high security, then the algorithm cannot be efficiently implemented

Journal ArticleDOI
TL;DR: It is shown how two transformations can crack knapsacks which cannot be solved after one transformation, which leads to a new algorithm to crack cryptographic knapsack problems.
Abstract: While it is generally expected that iterative transformations make a public key knapsack more secure, it is shown how two transformations can crack knapsacks which cannot be solved after one transformation. This leads to a new algorithm to crack cryptographic knapsack problems.



Journal ArticleDOI
TL;DR: A method of using almost any simple calculator as a pseudo-random number generator is described in conjunction with a form of polyalphabetic substitution and the result is an interesting illustration of aperiodic stream encryption.
Abstract: A method of using almost any simple calculator as a pseudo-random number generator is described in conjunction with a form of polyalphabetic substitution. The result is an interesting illustration of aperiodic stream encryption which might be useful in a course on cryptography or computer security as a tangible introduction to privacy transformations.

Journal ArticleDOI
TL;DR: The market for cryptographic equipment is expected to rapidly expand over the next several years, with potential cost-effective applications to modern computer/communications systems appear to be many and varied.



Book ChapterDOI
01 Jan 1982
TL;DR: An account of the algorithm of the Data Encryption Standard is given; it is shown how the same device can conveniently carry out encryption and decryption.
Abstract: An account of the algorithm of the Data Encryption Standard is given; it is shown how the same device can conveniently carry out encryption and decryption. Various criticisms of the cryptographic strength of the algorithm are considered. Four modes of use of the DES are described and recommendations are made regarding the context in which each may be used. Finally reference is made to the need for a well designed key management system.

Journal ArticleDOI
TL;DR: This paper describes the test sets that were devised at the US National Bureau of Standards for hardware implementations of the standard encryption algorithm, which are universal in the sense that the tests are independent of any particular hardware implementation of the algorithm, but depend only on the abstract definition of the encryption function itself.
Abstract: This paper describes the test sets that were devised at the US National Bureau of Standards (NBS) for hardware implementations of the standard encryption algorithm. These tests consist of a validation test set, which is being used at NBS to certify the correctness of vendors' implementations of the algorithm, and a maintenance test set, which can be used to ensure reliability in the operation of such encryption devices in the field. Each of these test sets is universal in the sense that the tests are independent of any particular hardware implementation of the algorithm, but depend only on the abstract definition of the encryption function itself.