scispace - formally typeset
Search or ask a question

Showing papers on "Cryptography published in 1985"


Book
01 Nov 1985
TL;DR: Some Public-Key Crypto-Functions as Intractable as Factorization as well as Cryptosystems and Other Hard Problems.
Abstract: Public Key Cryptosystems and Signatures.- A Prototype Encryption System Using Public Key.- A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms.- A Public-Key Cryptosystem Based on the Word Problem.- Efficient Signature Schemes Based on Polynomial Equations (preliminary version).- Identity-Based Cryptosystems and Signature Schemes.- A Knapsack Type Public Key Cryptosystem Based On Arithmetic in Finite Fields (preliminary draft).- Some Public-Key Crypto-Functions as Intractable as Factorization.- Cryptosystems and Other Hard Problems.- Computing Logarithms in GF (2n).- Wyner's Analog Encryption Scheme: Results of a Simulation.- On Rotation Group and Encryption of Analog Signals.- The History of Book Ciphers.- An Update on Factorization at Sandia National Laboratories.- An LSI Digital Encryption Processor (DEP).- Efficient hardware and software implementations for the DES.- Efficient hardware implementation of the DES.- A Self-Synchronizing Cascaded Cipher System with Dynamic Control of Error Propagation.- Randomness and Its Concomitants.- Efficient and Secure Pseudo-Random Number Generation (Extended Abstract).- An LSI Random Number Generator (RNG).- Generalized Linear Threshold Scheme.- Security of Ramp Schemes.- A Fast Pseudo Random Permutation Generator With Applications to Cryptology.- On the Cryptographic Applications of Random Functions (Extended Abstract).- An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information.- Analysis and Cryptanalysis.- RSA/Rabin least significant bits are secure (Extended Abstract).- Information Theory without the Finiteness Assumption, I: Cryptosystems as Group-Theoretic Objects.- Cryptanalysis of Adfgvx Encipherment Systems.- Breaking Iterated Knapsacks.- Dependence of output on input in DES: Small avalanche characteristics.- Des has no Per Round Linear Factors.- Protocols and Authentication.- A Message Authenticator Algorithm Suitable for a Mainframe Computer.- Key Management for Secure Electronic Funds Transfer in a Retail Environment.- Authentication Theory/Coding Theory.- New Secret Codes Can Prevent a Computerized Big Brother.- Fair Exchange of Secrets (extended abstract).- Cryptoprotocols: Subscription to a Public Key, The Secret Blocking and The Multi-Player Mental Poker Game (extended abstract).- Poker Protocols.- Impromptu Talks.- A "Paradoxical" Solution to The Signature Problem.- Sequence Complexity as a Test for Cryptographic Systems.- An Update on Quantum Cryptography.- How to Keep a Secret Alive.

337 citations



Patent
11 Apr 1985
TL;DR: In this article, a dialogue involving authenticated encryption among the nodes is facilitated by creating a key for use in cryptographic conversion among the node participants in order to permit symmetric authentication, and the key is unique to the session.
Abstract: A method for authenticating nodes/users and in protecting data flow between nodes. This is facilitated by creating a dialogue involving authenticated encryption among the nodes. During each session, a key for use in cryptographic conversion is constructed among the node participants in order to permit symmetric authentication. The key is unique to the session. A different key is generated for each and every session. The building of the session key involves sharing of a minimal amount of information among the participants in the form of combining both a random number and authentication indicia.

115 citations


Journal ArticleDOI
Kak1
TL;DR: This paper presents several new properties of D sequences that have applications to encryption and error coding, and considers the problem of jointryption and error-correction coding and proposes a solution using D sequences.
Abstract: This paper presents several new properties of D sequences that have applications to encryption and error coding. It also considers the problem of joint encryption and error-correction coding and proposes a solution using D sequences. The encryption operation considered is equivalent to exponentiation, which forms the basis of several public-key schemes. An application of D sequences to generating events with specified probabilities is also presented.

90 citations


Proceedings ArticleDOI
21 Oct 1985
TL;DR: A minimum-knowledge cryptosystem, in which each user receives exactly the knowledge he is supposed to receive and nothing more, is defined, which is provably secure against both chosen-message and chosen-ciphertext attack.
Abstract: These properties enable us to define a minimum-knowledge cryptosystem, in which each user receives exactly the knowledge he is supposed to receive and nothing more. In particular, the system is provably secure against both chosen-message and chosen-ciphertext attack. ~1oreover, extending the Diffie-Hellman mo

72 citations


Proceedings ArticleDOI
22 Apr 1985
TL;DR: The flaw in the original software protection scheme that prompted this work is described, and the cryptographic protocol reported here was found that permits the originator of a cipher message to specify precisely the subset of receivers out of a much larger potential audience who will be able to decrypt the cipher.
Abstract: At the 1982 Symposium on Security and Privacy, a software protection scheme [1] devised by George Purdy, James Studier and the present author was presented. Unfortunately, the cryptographic protocol in that scheme was fatally flawed making it possible for a "pirate" who observed the communica-tions between a software vendor and a legitimate licensee to forge a license that would permit him to also use the protected software. In the course of analyzing the reasons for this weakness in the protocol and of finding an improved one, the cryptographic protocol reported here was found that permits the originator of a cipher message to specify precisely the subset of receivers out of a much larger potential audience who will be able to decrypt the cipher but who will be unable to pass along this ability to any other receiver not designated by the originator of the message. We shall first describe the flaw in the original software protection scheme that prompted this work, and then systematically develop the selective broadcast protocol . Finally, almost as a footnote to the discussion of the secure broadcast protocol, we show how the original software protection problem has also been solved.

48 citations


Book
01 Dec 1985
TL;DR: Malcolm McIntosh analyses Japan's role in the Pacific, her relations with other Superpowers, as well as the trade and investment for which Japan is now famed and feared.
Abstract: At the end of the Pacific War in 1945, Japan laid down her arms and submitted to US technological superiority. The situation today is radically different, with Japan leading in many areas of advanced technology - with armed forces and weaponry the match of many NATO countries. Malcolm McIntosh analyses Japan's role in the Pacific, her relations with other Superpowers, as well as the trade and investment for which Japan is now famed and feared. First published in 1986, this title is part of the Bloomsbury Academic Collections series.

42 citations


Book ChapterDOI
01 Dec 1985
TL;DR: This work presents an implementation of the Oblivious Transfer which it believes will simplify the development of secure cryptographic protocols and is provably secure under the assumptions that factoring is hard and that the message is chosen at random from a large message space.
Abstract: The idea of the Oblivious Transfer, developed by Rabin, has been shown to have important applications in cryptography. M. Fischer pointed out that Rabin's original implementation of the Oblivious Transfer was not shown to be secure. Since then it has been an open problem to find a provably secure implementation. We present an implementation which we believe will simplify the development of secure cryptographic protocols. Our protocol is provably secure under the assumptions that factoring is hard and that the message is chosen at random from a large message space.

34 citations


Proceedings ArticleDOI
22 Apr 1985
TL;DR: The protocol uses an authentication scheme that provides the desired degree of anonymity and authentication and is used to detect active attackers, and to camouflage information that cannot be hidden cryptographically.
Abstract: A problem with conflicting goals of anonymity and authentication is defined and a cryptographic protocol that solves the problem is presented. The protocol uses an authentication scheme that provides the desired degree of anonymity and authentication. Fake transactions are used to detect active attackers, and to camouflage information that cannot be hidden cryptographically.

34 citations


Proceedings ArticleDOI
23 Aug 1985
TL;DR: Some new algorithms and cryptographic protocols (Cryptoprotocols) are presented which enlarge the range of applications of public key systems and enable us to perform certain transactions in communication networks.
Abstract: Investigating the capabilities of public key and related cryptographic techniques has recently become an important area of cryptographic research. In this paper we present some new algorithms and cryptographic protocols (Cryptoprotocols) which enlarge the range of applications of public key systems and enable us to perform certain transactions in communication networks. The basic cryptographic tools used are Rabin's Oblivious Transfer Protocol and an algorithm we developed for Number Embedding which is provably hard to invert.We introduce the protocol Subscription to a Public Key, which gives a way to transfer keys over insecure communication channels and has useful applications to cryptosystems. We develop the Secret Blocking Protocol, specified as follows: 'A transfers a secret to B, B can block the message. If B does not block it, there is a probability P that he might get it. (1/2 ? P < 1, where we can control the size of P). A does not know if the message was blocked (but he can find out later)'.The classic cryptotransaction is the Mental Poker Game. A cryptographically secure solution to the Multi Player Mental Poker Game is given. The approach used in constructing the solution provides a general methodology of provable and modular Protocol Composition.

29 citations


Book
01 Jan 1985
TL;DR: This work focuses on the linear complexity of cascaded sequences in public-Key systems, and a Method of Software Protection Based on the Use of Smart Cards and Cryptographic Techniques.
Abstract: General Theory, Classical Methods.- Cryptology and Complexity Theories.- On Cryptosystems Based on Polynomials and Finite Fields.- Algebraical Structures of Cryptographic Transformations.- Non Linear Non Commutative Functions for Data Integrity.- Wire-Tap Channel II.- Equivocations for Homophonic Ciphers.- Propagation Characteristics of the DES.- Linear Ciphers and Random Sequence Generators with Multiple Clocks.- The Stop-and-Go-Generator.- Pseudo Random Properties of Cascade Connections of Clock Controlled Shift Registers.- On the linear complexity of cascaded sequences.- Public-Key Systems.- RSA-bits are 0.5 + ? secure.- On the Number of Close-and-Equal Pairs of Bits in a String (with Implications on the Security of RSA's L.S.B) (Extended Abstract).- Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme.- A New Trapdoor Knapsack Public Key Cryptosystem.- RSA Chips (Past/Present/Future) (Extended abstract).- Number Theoretical Papers.- The Quadratic Sieve Factoring Algorithm.- Status Report on Factoring (At the Sandia National Laboratories).- Strong Primes are Easy to Find.- Discrete logarithms in finite fields and their cryptographic significance.- Channels, Networks, Key Distribution, Protocols.- User Functions for the Generation and Distribution of Encipherment Keys.- An Optimal Class of Symmetric Key Generation Systems.- On the Use of the Binary Multiplying Channel in a Private Communication System.- Secrecy and Privacy in a Local Area Network Environment.- The Subliminal Channel and Digital Signatures.- A Provably Secure Oblivious Transfer Protocol.- On Concurrent Identification Protocols (Extended Abstract).- Applications.- Time-Division Multiplexing Scramblers: Selecting Permutations and Testing the System.- Security of Transportable Computerized Files.- Encryption and Key Management for the ECS Statellite Service.- An Encryption and Authentification Procedure for Telesurveillance Systems.- A Method of Software Protection Based on the Use of Smart Cards and Cryptographic Techniques.- Smart Cards.- Session on Smart Cards Tuesday April 10.- Smart Card Applications in Security and Data Protection.- Bull CP8 Smart Card Uses in Cryptology.- Estimation of some Encryption Functions Implemented into Smart Cards.- Smart Cards and Conditional Access.

Proceedings ArticleDOI
22 Apr 1985
TL;DR: A system which offers an innovative solution to the problem of establishing identities over insecure communications channels through the possession of a personal authentication device and knowledge of a unique PIN number.
Abstract: Passwords have long been used as the most common method for providing user authentication when accessing remote computer systems. However, there are many security problems associated with passwords including their susceptibility to the attacks of eavesdropping, playback, and exhaustive search. This paper describes a system which offers an innovative solution to the problem of establishing identities over insecure communications channels. The system embodies the security concept of a one-time pad because it requires that a different password be used for each access. Through the possession of a personal authentication device (the PassPort) and knowledge of a unique PIN number, an authorized user is able to generate the correct password to be used for each access.

Journal ArticleDOI
TL;DR: These algorithms are presented for implementing the public key cryptosystem proposed by Rivest, Shamir and Adleman and are based on the fast integer multiplications scheme due to Schonhage and Strassen and the proposed iterative division algorithm.
Abstract: Fast algorithms are presented for implementing the public key cryptosystem proposed by Rivest, Shamir and Adleman. The fast algorithms are based on the fast integer multiplications scheme due to Schonhage and Strassen and the proposed iterative division algorithm.

Book ChapterDOI
01 Dec 1985
TL;DR: This paper presents a new trapdoor-knapsack public-key-cryptosystem, which is based on transformations between the modular and radix form of the knapsack components, via the Chinese Remainder Theorem.
Abstract: This paper presents a new trapdoor-knapsack public-key-cryptosystem. The encryption equation is based on the general modular knapsack equation, but unlike the Merkle-Hellman scheme the knapsack components do not have to have a superincreasing structure. The trapdoor is based on transformations between the modular and radix form of the knapsack components, via the Chinese Remainder Theorem. The resulting cryptosystem has high density and has a typical message block size of 2000 bits and a public key of 14K bits. The security is based on factoring a number composed of 256 bit prime factors. The major advantage of the scheme when compared with the RSA scheme is one of speed. Typically, knapsack schemes cuch as the one proposed here are capable of throughput speeds which are orders of magnitude faster than the RSA scheme.

DOI
01 Nov 1985
TL;DR: A new trapdoor-knapsack public-key cryptosystem based on transformations between the modular and radix form of the knapsack components, via the Chinese remainder theorem, which has high density, approximately 30% message expansion and a public key of 14 Kbits.
Abstract: The paper presents a new trapdoor-knapsack public-key cryptosystem. The encryption equation is based on the general modular knapsack equation, but, unlike the Merkle-Hellman scheme, the knapsack components do not have to have a superincreasing structure. The trapdoor is based on transformations between the modular and radix form of the knapsack components, via the Chinese remainder theorem. The security is based on factoring a number composed of 256 bit prime factors. The resulting cryptosystem has high density, approximately 30% message expansion and a public key of 14 Kbits. This compares very favourably with the Merkle-Hellman scheme which has over 100% expansion and a public key of 80 Kbits. The major advantage of the scheme when compared with the RSA scheme is one of speed. Typically, knapsack schemes such as the one proposed here are capable of throughput speeds which are orders of magnitude faster than the RSA scheme.

Journal ArticleDOI
01 Jul 1985
TL;DR: An LSI digital encryption processor (DEP) for data ciphering that combines a fast hardware implementation of the Data Encryption Standard (DES) with a set of multiplexers and registers under the control of a user programmed sequencer.
Abstract: This paper describes an LSI digital encryption processor (DEP) for data ciphering. The DEP combines a fast hardware implementation of the Data Encryption Standard (DES) published by the National Bureau of Standards (NBS) with a set of multiplexers and registers under the control of a user programmed sequencer. This architecture enables the user to program any of the DES modes of operation published by NBS. In addition, multiple ciphering operations and multiplexed ciphering operations using up to four different keys may be programmed and internally executed without any external hardware.The DEP is designed as a standard microprocessor peripheral. This LSI device should reduce the current cost and simplify the process of encrypting digital data to a point where it is feasible to include a ciphering function in modems, terminals, and work stations. The ability to internally program cascaded ciphers should substantially increase the security of the DES algorithm and hence, the life of the encryption equipment.

Journal ArticleDOI
TL;DR: A protocol is described that fits the keyless cryptography technique to realistic communication environments, and extends the security and the range of applications of the technique.


Journal ArticleDOI
TL;DR: It is shown how certain types of key certificate suggested for preventing masquerade when using the RSA public key cryptosystem can be easily forged.
Abstract: It is shown how certain types of key certificate suggested for preventing masquerade when using the RSA public key cryptosystem can be easily forged. A remedy is given, which is to use an alternative type of certificate, incorporating a one-way function.

Patent
02 Sep 1985
TL;DR: In this article, the effect of the processing speed of an RSA cryptology from being given onto the processing time of the session of the user was prevented by separating a key distributed in the RSA cryptologies from the key distributed by a DES cryptology.
Abstract: PURPOSE: To prevent the effect of the processing speed of an RSA cryptology from being given onto the processing time of the session of the user by separating a key distributed in the RSA cryptology from a key distributed by a DES cryptology. CONSTITUTION: A data ciphering key distribution key KN is ciphered by the RSA cryptology and distributed by using a public key PK. A data ciphering key KF is ciphered by a DES cryptology and distributed by using the key KN. The keys KN and KF are distributed independently timewise. The master key KM is used within each node to protect other code in each node. The secret key SK is used to decode the RSA cryptology. COPYRIGHT: (C)1987,JPO&Japio

Journal ArticleDOI
TL;DR: This paper proposes and discusses a system which can solve problems and can realize a secure secret ballot by electrical communication and is a modification of the sum-round-opening type so that the individual votes can be opened separately.
Abstract: Several problems arise when an electrical communication system is utilized to realize a secret ballot. For example, double voting is easy. Even if cryptography is used, the content can be deciphered by voters who know the key to the cryptography. This paper proposes and discusses a system which can solve those problems and can realize a secure secret ballot by electrical communication. The divided-vote secret ballot system is considered first. In this system, the individual votes represented by integers are divided into several sets and are distributed to ballot managers who process the subsets and announce the total. Deciphering and counterfeiting are impossible. Then the sum-round-opening secret ballot is discussed. In this system, the vote is enciphered using the GS public-key system, and are totaled in the enciphered form. The separate-round-opening secret ballot is also discussed in this paper. The system is a modification of the sum-round-opening type so that the individual votes can be opened separately. Deciphering, counterfeiting and impeding are impossible in this system.

Book ChapterDOI
23 Aug 1985
TL;DR: The use of cryptography to produce a secure method of user authentication and to encipher traffic on data or digital links is described to provide a secure and authenticated communications channel.
Abstract: The use of cryptography to produce a secure method of user authentication and to encipher traffic on data or digital links has been the aim of many of those defining theoretical schemes and techniques. This paper describes an experimental realisation of these aims in hardware, in order to provide a secure and authenticated communications channel.

Journal ArticleDOI
TL;DR: The design of a hybrid encryption system to allow secure data transfer between computers in a communications network and a protocol sequence to establish a secure connection between the users in the network and to authenticate each other's identity is outlined.





Journal ArticleDOI
TL;DR: A new method of designing a public key cryptosystem using idempotent elements using the Merkle-Hellman method is described and illustrated by three versions of the design that show the properties of the cryptos system obtained and its advantages as compared to the Cryptosystem of Merkal Hellman.

Book ChapterDOI
Rod Goodman1
01 Jan 1985
TL;DR: The paper examines public key cryptosystems and their modifications from an implementation point of view and finds that the algorithms are themselves under suspicion.
Abstract: The increasing use of cryptographic techniques in business and commercial data communications systems will only come about if cheap and fast hardware LSI devices can be designed to implement the algorithms. This has already happened with the DES but in the case of public key cryptosystems the process is only at the development stage. This is due to this nature of the algorithms and to the fact that the algorithms are themselves under suspicion. The paper examines public key cryptosystems and their modifications from an implementation point of view.

Book ChapterDOI
18 Aug 1985
TL;DR: This paper examines possible trapdoor structures which can be used to design public key cryptosystems based on the factorization problem and some examples of such finite trapdoor systems which might serve as a basis for an extended RSA cryptos system are proposed.
Abstract: This paper examines possible trapdoor structures which can be used to design public key cryptosystems based on the factorization problem. Some examples of such finite trapdoor systems which might serve as a basis for an extended RSA cryptosystem are proposed.