scispace - formally typeset
Search or ask a question

Showing papers on "Cryptography published in 1986"


BookDOI
01 Jan 1986
TL;DR: A chosen text attack on the RSA cryptosystem and some discrete logarithm schemes is attacked, as well as some Cryptographic Aspects of Womcodes.
Abstract: Signatures and authentication.- Breaking the Ong-Schnorr-Shamir Signature Scheme for Quadratic Number Fields.- Another Birthday Attack.- Attacks on Some RSA Signatures.- An Attack on a Signature Scheme Proposed by Okamoto and Shiraishi.- A Secure Subliminal Channel (?).- Unconditionally Secure Authentication Schemes and Practical and Theoretical Consequences.- Protocols.- On the Security of Ping-Pong Protocols when Implemented using the RSA (Extended Abstract).- A Secure Poker Protocol that Minimizes the Effect of Player Coalitions.- A Framework for the Study of Cryptographic Protocols.- Cheating at Mental Poker.- Security for the DoD Transmission Control Protocol.- Symmetric Public-Key Encryption.- Copy Protection.- Software Protection: Myth or Reality?.- Public Protection of Software.- Fingerprinting Long Forgiving Messages.- Single Key Cryptology.- Cryptanalysis of des with a Reduced Number of Rounds.- Is DES a Pure Cipher? (Results of More Cycling Experiments on DES) (Preliminary Abstract).- A Layered Approach to the Design of Private Key Cryptosystems.- Lifetimes of Keys in Cryptographic Key Management Systems.- Correlation Immunity and the Summation Generator.- Design of Combiners to Prevent Divide and Conquer Attacks.- On the Security of DES.- Information theory without the finiteness assumption, II. Unfolding the DES.- Two Key Cryptology.- Analysis of a Public Key Approach Based on Polynomial Substitution.- Developing an RSA Chip.- An M3 Public-Key Encryption Scheme.- Trapdoor Rings And Their Use In Cryptography.- On Computing Logarithms Over Finite Fields.- N Using RSA with Low Exponent in a Public Key Network.- Lenstra's Factorisation Method Based on Elliptic Curves.- Use of Elliptic Curves in Cryptography.- Randomness and Other Problems.- Cryptography with Cellular Automata.- Efficient Parallel Pseudo-Random Number Generation.- How to Construct Pseudo-random Permutations from Pseudo-random Functions.- The Bit Security of Modular Squaring given Partial Factorization of the Modulos.- Some Cryptographic Aspects of Womcodes.- How to Reduce your Enemy's Information (extended abstract).- Encrypting Problem Instances.- Divergence Bounds on Key Equivocation and Error Probability in Cryptanalysis.- Impromptu Talks.- A chosen text attack on the RSA cryptosystem and some discrete logarithm schemes.- On the Design of S-Boxes.- The Real Reason for Rivest's Phenomenon.- The Importance of "Good" Key Scheduling Schemes (How to Make a Secure DES* Scheme with ? 48 Bit Keys?).- Access Control at the Netherlands Postal and Telecommunications Services.

92 citations


01 Jan 1986

88 citations


Patent
08 Apr 1986
TL;DR: In this paper, the present invention relates to electronic locks and electronic locking systems, to electronic locking system which use remotely encoded keycards and, in particular, to an electronic lock system which utilizes public key cryptography.
Abstract: The present invention relates to electronic locks and electronic locking systems, to electronic locking systems which use remotely encoded keycards and, in particular, to an electronic locking system which utilizes public key cryptography.

59 citations


Journal ArticleDOI
TL;DR: The source coding problem is considered for secret sharing communication systems (SSCS's) with two or three channels and the achievable rate region for the given security level is established.
Abstract: The source coding problem is considered for secret sharing communication systems (SSCS's) with two or three channels. The SSCS, where the information X is shared and communicated through two or more channels, is an extension of Sbannon's cipher communication system and the secret sharing system. The security level is measured with equivocation; that is, (1/N)H(X|W_{i}), (1/N)H(X|W_{i}W_{i}) , etc., where W_{i} and W_{j} are the wire-tapped codewords. The achievable rate region for the given security level is established for the SSCS's with two or three channels.

54 citations


Patent
20 Sep 1986
TL;DR: In this article, a cryptography processor is presented which encodes and/or decodes data in accordance with the RSA method, and meets the requirements of a digital interface of an ISDN network.
Abstract: With the growing distribution of electronic methods of communication, the requirement for keeping the communication data secret and authenticating the sender is essential. The invention is based on the public key code method as implemented in accordance with the RSA method. A cryptography processor is created which encodes and/or decodes data in accordance with the RSA method, and meets the requirements of a digital interface of an ISDN network. The processor is constructed using VLSI technology, has only small dimensions for economic use, and yet makes possible encoding rates which have not previously been achieved.

49 citations



Journal ArticleDOI
L. Letham1, D. Hoff1, A. Folmsbee1
TL;DR: A 128K EPROM with a pseudorandom number generator and encryption circuits has been produced to provide a barrier to software piracy and to prevent unauthorized access to computers.
Abstract: A 128K EPROM with a pseudorandom number generator and encryption circuits has been produced to provide a barrier to software piracy and to prevent unauthorized access to computers. The EPROM, known as the Keyed-Access EPROM, is capable of locking its array so that unauthorized users cannot read its contents. An authentication handshake is used to ensure that only authorized legitimate users can open and read the information that is stored in the memory. This unlocking process uses an on-chip pseudorandom number generator, encryption circuitry, and a 64-bit secret key. The security provided by this novel integrated circuit is shown to be effective. The circuit design of the pseudorandom number generator and the encryption circuitry is explained in detail. Several examples of applications are given.

36 citations


Book
18 Jun 1986
TL;DR: This book explores public key cryptographic systems, first investigating the question of cryptographic security of bits in the RSA encryption and then constructing a new knapsack type public key cryptosystem, based on arithmetic in finite fields, following a construction by Bose and Chowla.
Abstract: This book explores public key cryptographic systems, first investigating the question of cryptographic security of bits in the RSA encryption and then constructing a new knapsack type public key cryptosystem, based on arithmetic in finite fields.In Part I, two problems involving the RSA encryption of a message are proved to be equivalent. This equivalence implies that an adversary, given the ciphertext, can't do better than guessing unless s/he can break the RSA code. The results generated by the author's proof indicate that Rabin/RSA encryption can be directly used for pseudo random bit generation.A new knapsack type public key cryptosystem is introduced in Part II, along with a detailed description of its implementation. The system is based on a novel application of arithmetic in finite fields, following a construction by Bose and Chowla. By choosing appropriate parameters, the density of the resulting knapsack can be controlled. In particular, the density can be made high enough to foil low-density attacks against this new system. At present there are no known attacks capable of breaking the system in a reasonable amount of time.Ben-Zion Chor received his doctorate from MIT where he is currently a Post Doctoral Fellow in the Computer Science Laboratory. "Two Issues in Public Key Cryptography: RSA Bit Security and a New Knapsack Type System" is a 1985 ACM Distinguished Dissertation.

24 citations


Proceedings ArticleDOI
07 Apr 1986
TL;DR: Two specialized approaches to the design of a database incorporating cryptography in a fundamental way are presented, one of which implements a text file with searches based on keywords and the other uses subfields and homophonic representations to create a secure database with fairly broad capabilities.
Abstract: This paper presents two specialized approaches to the design of a database incorporating cryptography in a fundamental way. Most processing is carried out on the encrypted version of the database at an insecure central site. Query initiation and final query interpretation occur at a secure local workstation. The first approach implements a text file with searches based on keywords. The second approach uses subfields and homophonic representations to create a secure database with fairly broad capabilities.

14 citations


Journal ArticleDOI
TL;DR: The problem of authenticating messages in applications in which senders and receivers communicate over unprotected channels is considered, and new techniques from the area of public-key cryptography are devised to determine that messages indeed originate at the claimed source and have not been tampered with on the way.

14 citations


Journal ArticleDOI
TL;DR: A fast public-key cryptosystem is proposed which is based on congruent polynomial equations, which is much faster than the RSA scheme and appears to be as difficult as that of factoring a large composite integer.
Abstract: A fast public-key cryptosystem is proposed which is based on congruent polynomial equations. This scheme is much faster than the RSA scheme. Moreover, the encryption and decyption algorithms for this scheme are very simple. The task of breaking this scheme appears to be as difficult as that of factoring a large composite integer, although this has not yet been proven.

Journal ArticleDOI
TL;DR: A chosen-plaintext attack was used to break the encoding; the encryption method could be derived easily from the enciphering of carefully chosen plaintext programs and a pair of MBASIC programs able to decrypt a protected program for any interpreter was developed.

Journal ArticleDOI
TL;DR: In commercial applications, a minimum ciphering rate of 64 K bit/sec is required which will be the transmission rate of public digital networks and a single-chip implementation of the RSA algorithm seems to be the only solution.

Journal ArticleDOI
TL;DR: The meeting, moderated by Martin Hellman, focused on several key issues including whether NSA certified cryptographic equipment endorsed for government use and made available to the private sector, meets the technical needs of thePrivate sector user community.
Abstract: n June 18, 1986, under the auspices of the Privacy Subcommittee of the IEEE Committee on Communications and Information Policy, the George Washington University, Department of Electrical Engineering and Computer Science, hosted a meeting for discussing cryptography in the private sector vis-a-vis the National ' Security Agency's (NSA) response to National Security Decision Directive 145 (NSDD-145). In NSDD-145 the President recognized the security problem and susceptibility of private sector communications to intercept, and the widespread availability of technology to exploit such communications. Under the NSDD-145, the'president directed the Systems Security Steering Group, comprising the Secretaries of State, Treasury, Defense; the Attorney General; the Director of the Office of Management and Budget; the Director, Central Intelligence; and the Assistant to the Presideht for National Security Affairs, to encourage, advise and assist the private sector in protecting certain communications. The Director, National Security Agency as the National Manager for Telecommunications Security and Automated Informations Systems Security, carries out this responsibility for the Systems Security Steering Group. The meeting, moderated by Martin Hellman, focused on several key issues including whether NSA certified cryptographic equipment endorsed for government use and made available to the private sector, meets the technical needs of the private sector user community. Table I includes a listing of the meeting attendees.

Proceedings Article
01 Jan 1986

Journal ArticleDOI
TL;DR: A general theory for such "asynchronous speech encryption techniques" is developed in detail, starting by defining the asynchronous approach and model and ending with a general solution.
Abstract: Speech encryption techniques have always been very important for military communications, but most useful techniques require perfect synchronization between the transmitter and the receiver. This not only complicates the implementation, but makes the transmission very sensitive to channel conditions because slight synchronization error might completely break the transmission. Two special techniques were proposed recently in which the synchronization becomes completely unnecessary. This improves the feasibility and reliability tremendously. In this paper, a general theory for such "asynchronous speech encryption techniques" is developed in detail, starting by defining the asynchronous approach and model and ending with a general solution. It will be found that the two techniques proposed earlier become two special cases of the general solution here.

Book
01 Jan 1986
TL;DR: The history of cryptography during WW2, and possible new directions for cryptographic research, are discussed, as well as efficient Factoring Based on Partial Information and two new Secret Key Cryptosystems are introduced.
Abstract: History of Cryptography.- The Contribution of E.B. Fleissner and A. Figl for Today's Cryptography.- On the history of cryptography during WW2, and possible new directions for cryptographic research.- Public Key Cryptography.- Efficient Factoring Based on Partial Information.- A Public-Key Cryptosystem Based on Shift Register Sequences.- A Comment on Niederreiter's Public Key Cryptosystem.- Implementation Study of Public Key Cryptographic Protection in an Existing Electronic Mail and Document Handling System.- Cryptanalysis of the Dickson-Scheme.- Simultaneous Security of Bits in the Discrete Log.- On Public-Key Cryptosystems Built Using Polynomial Rings.- Secret Key Cryptography.- Is the Data Encryption Standard a Group? (Preliminary Abstract).- Two New Secret Key Cryptosystems.- Cryptanalysts Representation of Nonlinearly Filtered ML-Sequences.- Authorized Writing for "Write-Once" Memories.- Shiftregister Sequences and Related Topics.- On Functions of Linear Shift Register Sequences.- On Feedforward Transforms and p-Fold Periodic p-Arrays.- Generalized Multiplexed Sequences.- A Note on Sequences Generated by Clock Controlled Shift Registers.- Using Algorithms as Keys in Stream Ciphers.- On the Linear Complexity of Combined Shift Register Sequences.- Analysis of a Nonlinear Feedforward Logic for Binary Sequence Generators.- Linear Complexity and Random Sequences.- Cryptographic Systems and Applications.- Engineering Secure Information Systems.- The Chipcard - An Identification Card with Cryptographic Protection.- Encryption Needs, Requirements and Solutions in Banking Networks.- The Role of Encipherment Services in Distributed Systems.- Modeling of Encryption Techniques for Secrecy and Privacy in Multi-User Networks.- Full Encryption in a Personal Computer System.- Showing Credentials Without Identification.- Networks Without User Observability - Design Options.- The Verifiability of Two-Party Protocols.- The Practice of Authentication.- Message Protection by Spread Spectrum Modulation in a Packet Voice Radio Link.

Journal ArticleDOI
TL;DR: This paper describes representative functions that security modules perform, the benefits to be derived when security modules are deployed, and some current and future applications of this new technology.

Journal Article
TL;DR: The problem which is addressed in this paper is to study the public key data protection (privacy, integrity and signatures) of an existing electronic mail and document handling system.
Abstract: The problem which is addressed in this paper is to study the public key data protection (privacy, integrity and signatures) of an existing electronic mail and document handling system. This is not a trivial and straightforward problem since the protocols have to be tailored to the user’s needs and since many trade-offs are involved between speed, security and ease of use. Moreover the final security of the overall system not only depends on the choice of the cryptographic algorithm, but also on the communication protocol, the key management and their implementation (physical security and computer security). In other words the security is a property of the whole system [3]. Although many of the arguments described in the paper are rather system dependent, it is expected that the approaches taken here are valuable for other applications too. The readers are however cautioned not to transfer the conclusions blindly.

Book ChapterDOI
01 Jan 1986
TL;DR: In this article, the authors studied the public key data protection (privacy, integrity and signatures) of an existing electronic mail and document handling system, which is not a trivial and straightforward problem since protocols have to be tailored to the user's needs and since many trade-offs are involved between speed, security and ease of use.
Abstract: The problem which is addressed in this paper is to study the public key data protection (privacy, integrity and signatures) of an existing electronic mail and document handling system This is not a trivial and straightforward problem since the protocols have to be tailored to the user’s needs and since many trade-offs are involved between speed, security and ease of use Moreover the final security of the overall system not only depends on the choice of the cryptographic algorithm, but also on the communication protocol, the key management and their implementation (physical security and computer security) In other words the security is a property of the whole system [3] Although many of the arguments described in the paper are rather system dependent, it is expected that the approaches taken here are valuable for other applications too The readers are however cautioned not to transfer the conclusions blindly

Book ChapterDOI
11 Aug 1986
TL;DR: In this article, an attack on computer security is presented based on a combination of software viruses and hardware trapdoors, and the complexity of finding such an attack is discussed, and a new open problem is: can cryptography prevent such a attack?
Abstract: Cryptography can increase the security of computers and modern telecommunication systems. Software viruses and hardware trapdoors are aspects of computer security. Based on a combination of these two aspects, an attack on computer security is presented. The complexity of finding such an attack is discussed. A new open problem is: can cryptography prevent such an attack.

Journal ArticleDOI
TL;DR: The security of the Okamoto public-key cryptosystem is analysed and the necessary condition for the secret keys is shown to prevent the proposed cryptanalysis.
Abstract: The security of the Okamoto public-key cryptosystem is analysed. If some secret keys of this system are chosen inadequately, the known-plaintext attack is applicable to obtain all secret keys. To prevent the proposed cryptanalysis, the necessary condition for the secret keys is shown.

Journal ArticleDOI
TL;DR: Taylor and Francis shall not be liable for any losses, actions, claims, proceedings, demands, costs, expenses, damages, and other liabilities whatsoever or howsoever caused arising directly or indirectly in connection with, in relation to or arising out of the use of the Content.
Abstract: Taylor & Francis makes every effort to ensure the accuracy of all the information (the “Content”) contained in the publications on our platform. However, Taylor & Francis, our agents, and our licensors make no representations or warranties whatsoever as to the accuracy, completeness, or suitability for any purpose of the Content. Any opinions and views expressed in this publication are the opinions and views of the authors, and are not the views of or endorsed by Taylor & Francis. The accuracy of the Content should not be relied upon and should be independently verified with primary sources of information. Taylor and Francis shall not be liable for any losses, actions, claims, proceedings, demands, costs, expenses, damages, and other liabilities whatsoever or howsoever caused arising directly or indirectly in connection with, in relation to or arising out of the use of the Content.

Book ChapterDOI
01 Jan 1986
TL;DR: This study examines some aspects of incorporating cryptographic methods in to multi-user systems by exploiting the underlyinq network structure.
Abstract: Much of the present literature on computer security deals with cryptographic methods and cryptanalytic attacks. Most of these systems are based on dedicated communication links or single computer systems. In this study, we examine some aspects of incorporating cryptographic methods in to multi-user systems by exploiting the underlyinq network structure.


Patent
18 Mar 1986
TL;DR: In this paper, a dialogue involving authenticated encryption among the nodes is proposed to authenticate nodes/users and in protecting data flow between nodes, where a key for use in cryptographic conversion is constructed among the node participants in order to permit symmetric authentication.
Abstract: A method for authenticating nodes/users and in protecting data flow between nodes This is facilitated by creating a dialogue involving authenticated encryption among the nodes During each session, a key for use in cryptographic conversion is constructed among the node participants in order to permit symmetric authentication The key is unique to the session A different key is generated for each and every session The building of the session key involves sharing of a minimal amount of information among the participants in the form of combining both a random number and authentication indicia

Journal ArticleDOI
TL;DR: A comparative overview of two well-defined key management schemes using the Data Encryption Standard, the IBM Cryptographic System and the Key Notarization System is presented with emphasis on the interaction between the host operating system and the host cryptographic operations suggested in the two systems.

Journal ArticleDOI
TL;DR: The controversy over the security of DES arose in the mid-1970s when Martin Hellman and Whitfield Diffie suggested that the 56 bit cipher key was too short to prevent solution by exhaustive research.

Journal ArticleDOI
TL;DR: A new trapdoor knapsack cryptosystem is presented, whose security depends on the difficulty of factorising large integers and the complexity of the modularknapsack problem.
Abstract: A new trapdoor knapsack cryptosystem is presented. Its security depends on the difficulty of factorising large integers and the complexity of the modular knapsack problem.

Book ChapterDOI
01 Jan 1986
TL;DR: Counting is the essential tool of discrete probability theory as well as serving in other fields of interest to data engineers such as fault isolation, cryptography, and network reliability and survivability.
Abstract: Counting, or more formally the mathematics of combinatorics, comprises some of the most difficult and intriguing problems in all of mathematics. It is the essential tool of discrete probability theory as well as serving in other fields of interest to data engineers such as fault isolation, cryptography, and network reliability and survivability.