scispace - formally typeset
Search or ask a question
Topic

Key size

About: Key size is a research topic. Over the lifetime, 2288 publications have been published within this topic receiving 36260 citations. The topic is also known as: key length.


Papers
More filters
Book ChapterDOI
17 Aug 2014
TL;DR: This work shows how to use indistinguishability obfuscation (iO) to build multiparty key exchange, efficient broadcast encryption, and efficient traitor tracing, which resolve an open problem relating to differential privacy.
Abstract: In this work, we show how to use indistinguishability obfuscation (iO) to build multiparty key exchange, efficient broadcast encryption, and efficient traitor tracing Our schemes enjoy several interesting properties that have not been achievable before: Our multiparty non-interactive key exchange protocol does not require a trusted setup Moreover, the size of the published value from each user is independent of the total number of users Our broadcast encryption schemes support distributed setup, where users choose their own secret keys rather than be given secret keys by a trusted entity The broadcast ciphertext size is independent of the number of users Our traitor tracing system is fully collusion resistant with short ciphertexts, secret keys, and public key Ciphertext size is logarithmic in the number of users and secret key size is independent of the number of users Our public key size is polylogarithmic in the number of users The recent functional encryption system of Garg, Gentry, Halevi, Raykova, Sahai, and Waters also leads to a traitor tracing scheme with similar ciphertext and secret key size, but the construction in this paper is simpler and more direct These constructions resolve an open problem relating to differential privacy Generalizing our traitor tracing system gives a private broadcast encryption scheme (where broadcast ciphertexts reveal minimal information about the recipient set) with optimal size ciphertext Several of our proofs of security introduce new tools for proving security using indistinguishability obfuscation

215 citations

Posted Content
TL;DR: In this article, the authors used the learning with errors (LWE) problem to build a new simple and provably secure key exchange scheme, which can be viewed as certain extension of DiffieHellman problem with errors.
Abstract: We use the learning with errors (LWE) problem to build a new simple and provably secure key exchange scheme. The basic idea of the construction can be viewed as certain extension of DiffieHellman problem with errors. The mathematical structure behind comes from the commutativity of computing a bilinear form in two different ways due to the associativity of the matrix multiplications: (x ×A) × y = x × (A× y), where x,y are column vectors and A is a square matrix. We show that our new schemes are more efficient in terms of communication and computation complexity compared with key exchange schemes or key transport schemes via encryption schemes based on the LWE problem. Furthermore, we extend our scheme to the ring learning with errors (RLWE) problem, resulting in small key size and better efficiency.

211 citations

Book ChapterDOI
TL;DR: The increased efficiency of the new cryptosystems allows the use of bigger values for the security parameter, making the functions secure against the best cryptanalytic attacks, while keeping the size of the key even below the smallest key size for which lattice cryptos system were ever conjectured to be hard to break.
Abstract: We describe a simple technique that can be used to substantially reduce the key and ciphertext size of various lattice based cryptosystems and trapdoor functions of the kind proposed by Goldreich, Goldwasser and Halevi (GGH). The improvement is significant both from the theoretical and practical point of view, reducing the size of both key and ciphertext by a factor n equal to the dimension of the lattice (i.e., several hundreds for typical values of the security parameter.) The efficiency improvement is obtained without decreasing the security of the functions: we formally prove that the new functions are at least as secure as the original ones, and possibly even better as the adversary gets less information in a strong information theoretical sense. The increased efficiency of the new cryptosystems allows the use of bigger values for the security parameter, making the functions secure against the best cryptanalytic attacks, while keeping the size of the key even below the smallest key size for which lattice cryptosystems were ever conjectured to be hard to break.

193 citations

Book ChapterDOI
13 Aug 2002
TL;DR: A programmable hardware accelerator to speed up point multiplication for elliptic curves over binary polynomial fields GF(2m) and delivers optimized performance for a set of commonly used curves through hard-wired reduction logic.
Abstract: Since its proposal by Victor Miller [17] and Neal Koblitz [15] in the mid 1980s, Elliptic Curve Cryptography (ECC) has evolved into a mature public-key cryptosystem. Offering the smallest key size and the highest strength per bit, its computational efficiency can benefit both client devices and server machines. We have designed a programmable hardware accelerator to speed up point multiplication for elliptic curves over binary polynomial fields GF(2m). The accelerator is based on a scalable architecture capable of handling curves of arbitrary field degrees up to m = 255. In addition, it delivers optimized performance for a set of commonly used curves through hard-wired reduction logic. A prototype implementation running in a Xilinx XCV2000E FPGA at 66.4 MHz shows a performance of 6987 point multiplications per second for GF(2163). We have integrated ECC into OpenSSL, today's dominant implementation of the secure Internet protocol SSL, and tested it with the Apache web server and open-source web browsers.

185 citations

Book ChapterDOI
15 Aug 2010
TL;DR: In particular, under the subgroup indistinguishability assumption, Brakerski et al. as discussed by the authors constructed a leakage-resilient public-key encryption scheme under the decisional composite residuosity (DCR) assumption.
Abstract: The main results of this work are new public-key encryption schemes that, under the quadratic residuosity (QR) assumption (or Paillier's decisional composite residuosity (DCR) assumption), achieve key-dependent message security as well as high resilience to secret key leakage and high resilience to the presence of auxiliary input information. In particular, under what we call the subgroup indistinguishability assumption, of which the QR and DCR are special cases, we can construct a scheme that has: - Key-dependent message (circular) security. Achieves security even when encrypting affine functions of its own secret key (in fact, w.r.t. affine "key-cycles" of predefined length). Our scheme also meets the requirements for extending key-dependent message security to broader classes of functions beyond affine functions using previous techniques of Brakerski et al. or Barak et al. - Leakage resiliency. Remains secure even if any adversarial low-entropy (efficiently computable) function of the secret key is given to the adversary. A proper selection of parameters allows for a "leakage rate" of (1 - o(1)) of the length of the secret key. - Auxiliary-input security. Remains secure even if any sufficiently hard to invert (efficiently computable) function of the secret key is given to the adversary. Our scheme is the first to achieve key-dependent security and auxiliary-input security based on the DCR and QR assumptions. Previous schemes that achieved these properties relied either on the DDH or LWE assumptions. The proposed scheme is also the first to achieve leakage resiliency for leakage rate (1-o(1)) of the secret key length, under the QR assumption. We note that leakage resilient schemes under the DCR and the QR assumptions, for the restricted case of composite modulus product of safe primes, were implied by the work of Naor and Segev, using hash proof systems. However, under the QR assumption, known constructions of hash proof systems only yield a leakage rate of o(1) of the secret key length.

185 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
86% related
Wireless sensor network
142K papers, 2.4M citations
76% related
Wireless ad hoc network
49K papers, 1.1M citations
76% related
Network packet
159.7K papers, 2.2M citations
75% related
Server
79.5K papers, 1.4M citations
75% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202329
202245
202194
2020116
2019147
2018114