scispace - formally typeset
Search or ask a question

Showing papers on "PKCS #1 published in 2002"


BookDOI
01 Jan 2002
TL;DR: Introduction to cryptography , Introduction to cryptography, کتابخانه دیجیتال جندی شاپور اهواز
Abstract: Introduction to cryptography , Introduction to cryptography , کتابخانه دیجیتال جندی شاپور اهواز

149 citations


Book
12 Nov 2002
TL;DR: This chapter discusses the development of Public-Key Cryptography’s one-Way Functions, as well as its application to RSA and other systems.
Abstract: HISTORY AND BASIC CRYPTOGRAPHIC CONCEPTS Terminology Classical Ciphers Classification of Attacks PROTOCOLS, DISCRETE LOG, AND DIFFIE-HELLMAN Cryptographic Protocols The Discrete Log Problem Exponentiation Ciphers and Diffie-Hellman PUBLIC-KEY CRYPTOGRAPHY One-Way Functions Public-Key Cryptosystems and RSA ElGamal Cryptosystems Symmetric vs. Asymmetric Cryptosystems Secret History of Public-Key Cryptography PROBABILISTIC PRIMALITY TESTS Introduction Pseudoprimes and Carmichael Numbers Solovay-Strassen Test Miller-Selfridge-Rabin Test FACTORING Universal Exponent Method Pollard's p - 1 Method Lenstra's Elliptic Curve Method Multipolynomial Quadratic Sieve The Number Field Sieve SECURITY OF RSA Implementation Attacks Exponent Attacks Strong Moduli Generation of Random Primes AUTHENTICATION Identification, Impersonation, & Signatures Digital Signature Schemes Digital Cash and Electronic Commerce KEY MANAGEMENT Secret Sharing Key Establishment Public-Key Infrastructure (PKI) APPLICATIONS AND THE FUTURE Secrecy and Authentication Other Threats to System Security Wireless Security Smart Cards and Biometrics APPENDICES Letter Frequency Analysis Elementary Complexity Theory Fundamental Facts Solutions to Odd-Numbered Exercises Bibliography List of Symbols Index

66 citations


Proceedings ArticleDOI
25 Nov 2002
TL;DR: This paper proposes extensions for the RSA cryptosystem and digital signature schemes to the domain of Gaussian integers and the required arithmetic and the use of it is illustrated.
Abstract: This paper proposes extensions for the RSA cryptosystem and digital signature schemes to the domain of Gaussian integers. The required arithmetic and the use of it in the proposed extensions are illustrated. Also, numerical examples are given. The proposed extensions have many advantages over the classical RSA cryptosystem and digital signature.

37 citations


Book ChapterDOI
11 Sep 2002
TL;DR: In this paper, the authors show how weak forward security can be obtained with mediated RSA, based on both multiplicative and additive mRSA and discuss their respective merits, and show how to obtain forward security with both additive and multiplicative mediated RSA.
Abstract: Mediated RSA (mRSA) [1] is a simple and practical method of splitting RSA private keys between the user and the Security Mediator (SEM). Neither the user nor the SEM can cheat each other since a signature or a decryption must involve both parties. mRSA allows fast and fine-grained control (revocation) of users' security priviliges. Forward security is an important and desirable feature for signature schemes. Despite some notable recent results, no forward-secure RSA variant has been developed. In this paper (abstract), we show how weak forward security can be efficiently obtained with mediated RSA. We consider several methods, based on both multiplicative and additive mRSA and discuss their respective merits.

16 citations


Journal Article
Feng Deng-guo1
TL;DR: In this paper, status quo of cryptography is outlined, and trend of cryptography has been analysed.
Abstract: In this paper, status quo of cryptography is outlined,and trend of cryptography is analysed

8 citations


Journal ArticleDOI
01 Sep 2002
TL;DR: This module introduces the concept of cryptography, from the simple Shift Cipher to the more complex Public-Key Cryptography, and user will be introduced to some simple classic cryptographic algorithms.
Abstract: This module introduces the concept of cryptography, from the simple Shift Cipher to the more complex Public-Key Cryptography. User will be introduced to some simple classic cryptographic algorithms.

5 citations


BookDOI
01 Jan 2002
TL;DR: This report documents the program and results of Dagstuhl seminar 16731 “Public-Key Cryptography” which took place September 11–16, 2016, to bring together different subareas from public-key cryptography and to promote research among these areas.
Abstract: This report documents the program and results of Dagstuhl seminar 16731 “Public-Key Cryptography” which took place September 11–16, 2016. The goal of the seminar was to bring together different subareas from public-key cryptography and to promote research among these areas. Seminar September 11–16, 2016 – http://www.dagstuhl.de/16371 1998 ACM Subject Classification D.4.6 Security and Protection, E.3 Data Encryption

4 citations



01 Jan 2002
TL;DR: This paper considers alternative, more ecient, secure implementations of RSA with respect to industrial constraints to observe the progressive explosion of RSA key lengths.
Abstract: It is striking to observe the progressive explosion of RSA key lengths. Although this trend clearly corresponds to a (legitimate) ever-increasing need for a guaranteed security level, this paper considers alternative, more ecient, secure implementations of RSA with respect to industrial constraints.

3 citations


Journal ArticleDOI
TL;DR: Four main Identification Protocols are discussed: Fiat- Shamir, Feige-Fiat-Shamir, Schnorr and GuillouQuisquater, which includes the theory, practical examples and the security aspects of each protocol.
Abstract: In this paper we examine the role of Identification Protocols in the field of Cryptography. Firstly, the rationale behind the need for Identification Protocols is discussed. Secondly, we examine, in detail, challenge-response protocols, based upon zero-knowledge proofs, that form a subset of Identification Protocols in general. Thirdly, the mathematical tools necessary for the understanding of how these protocols work is given. Finally, we discuss four main Identification Protocols: Fiat-Shamir, Feige-Fiat-Shamir, Schnorr and GuillouQuisquater. This discussion includes the theory, practical examples and the security aspects of each protocol.

2 citations


Book ChapterDOI
29 Aug 2002


Book ChapterDOI
12 Nov 2002

Journal ArticleDOI
TL;DR: This paper shows the implementation of RSA using 16-bit and 32-bit words for key lengths of 1024- bit and 2048-bit, and shows how two bits are processed at a time using some precomputation technique can improve the speed of RSA.
Abstract: In e-commerce, public key cryptography is used for signing, authentication, encryption and key exchange. Among all public key schemes, RSA has become very attractive due to its popularity and expiry of patent. Availability of high speed RSA algorithm will further give the impetus for the growth of e-commerce. This paper shows the implementation of RSA using 16-bit and 32-bit words for key lengths of 1024-bit and 2048-bit. The RSA key lengths of 1024-bit and 2048-bit are handled using multi-precision integer (MPI) of base 232. In conventional RSA, the RSA exponent is processed bitwise and leads to slower implementation. Instead, if two bits are processed at a time using some precomputation technique, it is possible to improve the speed of RSA. In 32-bit implementation, two such bits of RSA exponent are processed for improving the speed and results are presented.