scispace - formally typeset
Search or ask a question

Showing papers on "PKCS #1 published in 2004"


Journal ArticleDOI
Kristin E. Lauter1
TL;DR: An overview of elliptic curves and their use in cryptography is provided, focusing on the performance advantages to be obtained in the wireless environment by using elliptic curve cryptography instead of a traditional cryptosystem like RSA.
Abstract: This article provides an overview of elliptic curves and their use in cryptography. The focus is on the performance advantages to be obtained in the wireless environment by using elliptic curve cryptography instead of a traditional cryptosystem like RSA. Specific applications to secure messaging and identity-based encryption are discussed.

406 citations


Journal ArticleDOI
15 Nov 2004-Chaos
TL;DR: This work proposes public-key encryption algorithms based on chaotic maps, which are generalization of well-known and commercially used algorithms: Rivest-Shamir-Adleman, ElGamal, and Rabin, and shows that this algorithm is as secure as RSA algorithm.
Abstract: We propose public-key encryption algorithms based on chaotic maps, which are generalization of well-known and commercially used algorithms: Rivest–Shamir–Adleman (RSA), ElGamal, and Rabin. For the case of generalized RSA algorithm we discuss in detail its software implementation and properties. We show that our algorithm is as secure as RSA algorithm.

76 citations


Book ChapterDOI
01 May 2004
TL;DR: In this paper, the authors consider general results concerning secure multi-party computations, where the two-party case is an important special case, and show that one can construct protocols for securely computing any desirable multiparty functionality (see the following terminology).
Abstract: The design of secure protocols that implement arbitrarily desired functionalities is a major part of modern cryptography. Taking the opposite perspective, the design of any cryptographic scheme may be viewed as the design of a secure protocol for implementing a suitable functionality. Still, we believe that it makes sense to differentiate between basic cryptographic primitives (which involve little interaction) like encryption and signature schemes, on the one hand, and general cryptographic protocols, on the other hand. In this chapter we consider general results concerning secure multi –party computations, where the two –party case is an important special case. In a nutshell, these results assert that one can construct protocols for securely computing any desirable multi–party functionality (see the following terminology). Indeed, what is striking about these results is their generality, and we believe that the wonder is not diminished by the (various alternative) conditions under which these results hold. Our focus on the general study of secure multi–party computation (rather than on protocols for solving specific problems) is natural in the context of the theoretical treatment of the subject matter. We wish to highlight the importance of this general study to practice. Firstly, this study clarifies fundamental issues regarding security in a multi–party environment. Secondly, it draws the lines between what is possible in principle and what is not. Thirdly, it develops general techniques for designing secure protocols. And last, sometimes it may even yield schemes (or modules) that may be incorporated in practical systems.

63 citations


Book ChapterDOI
05 Dec 2004
TL;DR: In this article, a new password-authenticated key exchange protocol, called PEKEP, which allows using both large and small prime numbers as RSA public exponent was proposed, based on number-theoretic techniques.
Abstract: We investigate efficient protocols for password-authenticated key exchange based on the RSA public-key cryptosystem. To date, most of the published protocols for password-authenticated key exchange were based on Diffie-Hellman key exchange. It seems difficult to design efficient password-authenticated key exchange protocols using RSA and other public-key cryptographic techniques. In fact, many of the proposed protocols for password-authenticated key exchange based on RSA have been shown to be insecure; the only one that remains secure is the SNAPI protocol. Unfortunately, the SNAPI protocol has to use a prime public exponent e larger than the RSA modulus n. In this paper, we present a new password-authenticated key exchange protocol, called PEKEP, which allows using both large and small prime numbers as RSA public exponent. Based on number-theoretic techniques, we show that the new protocol is secure against the e-residue attack, a special type of off-line dictionary attack against RSA-based password-authenticated key exchange protocols. We also provide a formal security analysis of PEKEP under the RSA assumption and the random oracle model. On the basis of PEKEP, we present a computationally-efficient key exchange protocol to mitigate the burden on communication entities.

42 citations



Proceedings ArticleDOI
19 May 2004
TL;DR: Elliptic Curve Cryptography (ECC) is offered as a suitable alternative to RSA and the integration of this technology into several key components of the Web's security infrastructure is described.
Abstract: RSA is the most popular public-key cryptosystem on the Web today but long-term trends such as the proliferation of smaller, simpler devices and increasing security needs will make continued reliance on RSA more challenging over time. We offer Elliptic Curve Cryptography (ECC) as a suitable alternative and describe our integration of this technology into several key components of the Web's security infrastructure. We also present experimental results quantifying the benefits of using ECC for secure web transactions.

35 citations


Book ChapterDOI
01 Jan 2004

21 citations


Journal Article
TL;DR: This paper discusses and analyses the update state of the cryptography algorithm, its applications and standardization, and some precautions in using ECC.
Abstract: Cryptography algorithm is the core of cryptography technology Based on the introduction of some theoretical backgrounds, this paper discusses and analyses the update state of the cryptography algorithm In studying symmetric-key (secret key) cryptography algorithm, the disadvantages of DES and the advantages of AES are analysed In studying public-key cryptography algorithm, RSA and its unfavorable situation, ECC and its benefits, and some precautions in using ECC are discussed Besides, NTRU is described and investigated The paper ends with the perspectives of cryptography algorithm ,its applications and standardization

7 citations


Proceedings ArticleDOI
23 May 2004
TL;DR: In this article, the authors proposed a public-key encryption algorithm based on torus automorphisms, which is secure, practical, and can be used for both encryption and digital signature.
Abstract: We propose a public-key encryption algorithm based on torus automorphisms, which is secure, practical, and can be used for both encryption and digital signature. Software implementation and properties of the algorithm are discussed in detail. We show that our algorithm is as secure as RSA algorithm. In this paper we have generalized RSA algorithm replacing powers with matrix powers, choosing the matrix to be a matrix which defines a two-torus automorphisms, an example of strongly chaotic system.

7 citations


Journal Article
TL;DR: The article looks at the history and applications of primes, particularly their use in classical cryptographic systems, such as the Diffie-Hellman asymmetric-key cryptography algorithm and the RSA public key encryption system.
Abstract: Prime numbers reserve a special place in number theory and computer science. Their extensive use in data structures, cryptography, nucleotide encoding, in developing musical tones and such merit their importance across all disciplines, especially in computer science. The article looks at the history and applications of primes, particularly their use in classical cryptographic systems, such as the Diffie-Hellman asymmetric-key cryptography algorithm and the RSA public key encryption system. Quantum cryptographic techniques are also discussed.

5 citations


Book ChapterDOI
23 Feb 2004
TL;DR: An efficient zero-knowledge protocol is given that simultaneously proves that N is a Blum integer and that its factorization is recoverable and is therefore amenable for use with systems based on PKCS #1.
Abstract: There has been a lot of recent work in the area of proving in zero-knowledge that an RSA modulus N is in the correct form. For example, protocols have been given that prove that N is the product of: two safe primes, two primes nearly equal in size, etc. Such proof systems are rather remarkable in what they achieve, but may be regarded as being heavyweight protocols due to the computational and messaging overhead they impose. In this paper an efficient zero-knowledge protocol is given that simultaneously proves that N is a Blum integer and that its factorization is recoverable. The proof system requires that the RSA primes p and q be such that p ≡ q ≡ 3 mod 4 and another sematically secure encryption. The solution is therefore amenable for use with systems based on PKCS #1. A proof is given that shows that our algorithm is secure under the integer factorization problem (and can be turned into a non-interactive roof in the random oracle model).

Proceedings ArticleDOI
21 Jun 2004
TL;DR: The paper illuminates the theory of software control, puts forward a novel secure cryptography that has not been found before and indicates the necessity of guard against code theft.
Abstract: This paper introduces the history, classes and characters of cryptography and indicates the necessity of guard against code theft. In order to protect just identity and secret information, a new kind of cryptography and its application and advantages has been given and analyzed. To develop a better character of guard against theft, the operator must rightly use fixed first code with validation code which is decided by algorithm of each time to pass identity verification. The paper illuminates the theory of software control, puts forward a novel secure cryptography that has not been found before.

Journal Article
TL;DR: In this article, a new password-authenticated key exchange protocol, called PEKEP, which allows using both large and small prime numbers as RSA public exponent was proposed, based on number-theoretic techniques.
Abstract: We investigate efficient protocols for password-authenticated key exchange based on the RSA public-key cryptosystem. To date, most of the published protocols for password-authenticated key exchange were based on Diffie-Hellman key exchange. It seems difficult to design efficient password-authenticated key exchange protocols using RSA and other public-key cryptographic techniques. In fact, many of the proposed protocols for password-authenticated key exchange based on RSA have been shown to be insecure; the only one that remains secure is the SNAPI protocol. Unfortunately, the SNAPI protocol has to use a prime public exponent e larger than the RSA modulus n. In this paper, we present a new password-authenticated key exchange protocol, called PEKEP, which allows using both large and small prime numbers as RSA public exponent. Based on number-theoretic techniques, we show that the new protocol is secure against the e-residue attack, a special type of off-line dictionary attack against RSA-based password-authenticated key exchange protocols. We also provide a formal security analysis of PEKEP under the RSA assumption and the random oracle model. On the basis of PEKEP, we present a computationally-efficient key exchange protocol to mitigate the burden on communication entities.

Book ChapterDOI
01 Jan 2004
TL;DR: This chapter explores the System.
Abstract: Every year computer crime increases dramatically, and it is always a challenge to keep up with the hackers. The System. Security. Cryptography namespace of the.NET Framework provides programmatic access to the variety of cryptographic services that we can incorporate into our applications to encrypt and decrypt data, ensure data integrity, and handle digital signatures and certificates. In this chapter, we’ll explore the System. Security. Cryptography namespace so that we can utilize the cryptographic services in our applications.