scispace - formally typeset
Search or ask a question

Showing papers on "PKCS #1 published in 2007"


Journal ArticleDOI
TL;DR: New variants of an RSA whose key generation algorithms output two distinct RSA key pairs having the same public and private exponents, called dual RSA, can be used in scenarios that require two instances of RSA with the advantage of reducing the storage requirements for the keys.
Abstract: We present new variants of an RSA whose key generation algorithms output two distinct RSA key pairs having the same public and private exponents. This family of variants, called dual RSA, can be used in scenarios that require two instances of RSA with the advantage of reducing the storage requirements for the keys. Two applications for dual RSA, blind signatures and authentication/secrecy, are proposed. In addition, we also provide the security analysis of dual RSA. Compared to normal RSA, the security boundary should be raised when applying dual RSA to the types of small-d, small-e, and rebalanced-RSA.

106 citations


Proceedings ArticleDOI
24 Jun 2007
TL;DR: This work revisits the code-based identification protocol proposed by Stern at Crypto'93, and gives evidence that the size of public keys can be dramatically reduced while preserving a high and well-understood level of security.
Abstract: We revisit the code-based identification protocol proposed by Stern at Crypto'93, and give evidence that the size of public keys can be dramatically reduced while preserving a high and well-understood level of security. More precisely, the public keys can be made even shorter than RSA ones (typically 347 bits), while their size is around 150 Kbits in the original scheme. This is achieved by using matrices which are double circulant, rather than purely random. On the whole, this provides a very practical identification (and possibly signature) scheme which is mostly attractive for light-weight cryptography.

101 citations


Journal ArticleDOI
TL;DR: The quantum-mechanical background needed to present some fundamental protocols from quantum cryptography is provided, and quantum key distribution via the BB84 protocol and its security proof are reviewed.
Abstract: We survey some results in quantum cryptography After a brief introduction to classical cryptography, we provide the quantum-mechanical background needed to present some fundamental protocols from quantum cryptography In particular, we review quantum key distribution via the BB84 protocol and its security proof, as well as the related quantum bit commitment protocol and its proof of insecurity

72 citations



Dissertation
01 Jan 2007
TL;DR: This thesis provides detailed analyses of the best known algebraic attacks on instances of RSA with certain special private exponents, multiple instance of RSA sharing a common small private exponent, Multi-prime RSA, Common Prime RSA and Dual RSA.
Abstract: The RSA cryptosystem, named after its inventors, Rivest, Shamir and Adleman, is the most widely known and widely used public-key cryptosystem in the world today. Compared to other public-key cryptosystems, such as elliptic curve cryptography, RSA requires longer keylengths and is computationally more expensive. In order to address these shortcomings, many variants of RSA have been proposed over the years. While the security of RSA has been well studied since it was proposed in 1977, many of these variants have not. In this thesis, we investigate the security of five of these variants of RSA. In particular, we provide detailed analyses of the best known algebraic attacks (including some new attacks) on instances of RSA with certain special private exponents, multiple instances of RSA sharing a common small private exponent, Multi-prime RSA, Common Prime RSA and Dual RSA.

29 citations


Proceedings ArticleDOI
Dan Boneh1
21 Oct 2007
TL;DR: This note provides a brief summary of how a new algebraic tool, bilinear groups, is transforming public-key cryptography.
Abstract: This note provides a brief summary of how a new algebraic tool, bilinear groups, is transforming public-key cryptography. For the examples mentioned, the best solutions without bilinear groups either do not exist or are far less efficient. Many of the systems discussed in this note were implemented by Lynn [45] in a software library freely available under the GPL.

20 citations



Proceedings ArticleDOI
01 Nov 2007
TL;DR: The concept of generalized ID- based ElGamal signatures is introduced and it is shown that most of the proposed ID-based signature schemes in the literature are special instances of this generalized scheme.
Abstract: ID-based cryptography has been a very active area of research in cryptography since bilinear pairings were introduced as a cryptographic tool, and there have been many proposals for ID-based signatures recently. In this paper, we introduce the concept of generalized ID-based ElGamal signatures and show that most of the proposed ID-based signature schemes in the literature are special instances of this generalized scheme. We also obtain numerous new signatures from this generalized scheme which have not been proposed before.

7 citations


Journal ArticleDOI
01 Jan 2007
TL;DR: In this discussion, a major argument put forward for the insecurity of 1,024-bit RSA isn't due to paramount theoretical progress but to hypothetical hardware devices for factoring large numbers.
Abstract: For efficiency, we should implement cryptographic subsystems with short keys, but reliably estimating minimal key lengths is a rather involved and complicated process - especially for systems with long life cycles and limited update capabilities. In symmetric cryptography, experts consider 56-bit IDES (Data Encryption Standard) keys to be inadequate for most applications: new devices can efficiently derive a DES key from known plaintext-ciphertext pairs. Discussion in asymmetric cryptography circles currently focuses on 1,024-bit RSA key security. Interestingly, in this discussion, a major argument put forward for the insecurity of 1,024-bit RSA isn't due to paramount theoretical progress but to hypothetical hardware devices for factoring large numbers. Unlike quantum computers, these special-purpose designs try to work within the bounds of existing technology; in this article, we look at the ideas underlying some of these designs and their potential

6 citations


01 Jan 2007
TL;DR: Ronald A. Gove 85.1 Some Basic Definitions 1095 85.2 Some Historical Notes 1096 85.3 The Basics of Modern Cryptography 1098 85.4 Stream Ciphers 1099 85.5 Block Cipher 1101 85.6 Cryptanalysis 1103 85.7 Key (Cryptovariable) Management 1107 85.8 Public Key Cryptography 1109 The Man-in-the-Middle
Abstract: Ronald A. Gove 85.1 Some Basic Definitions 1095 85.2 Some Historical Notes 1096 85.3 The Basics of Modern Cryptography 1098 85.4 Stream Ciphers 1099 85.5 Block Ciphers 1101 85.6 Cryptanalysis 1103 85.7 Key (Cryptovariable) Management 1107 85.8 Public Key Cryptography 1109 The Man-in-the-Middle

5 citations


Journal ArticleDOI
TL;DR: A mathematical scavenger hunt designed to motivate and excite students learning RSA cryptography in an introductory number theory course, in which Maple is used to encipher and decipher secret information contained within the clues.
Abstract: In this article, the authors present a mathematical scavenger hunt designed to motivate and excite students learning RSA cryptography in an introductory number theory course. The hunt relies on the RSA cryptosystem, in which Maple is used to encipher and decipher secret information contained within the clues.


Journal Article
TL;DR: The RSA key the security measure question is revolved and the mathematical model on the measure of the RSA key security and the key safety coefficient concept system are proposed and a method to quantitate the key intensity is designed.
Abstract: The RSA algorithm is applied very broadly in the information security domain,its security has undergone examining over dozens of years practice.However the algorithm security and the key safe are two different concepts,the latter often is neglected by the people,in the big number of realization,when the RSA algorithm is used to generate the key,the people lack the understanding to the key itself security,thus the strong algorithm is aslo used to initiate the security problem.The RSA key the security measure question is revolved,beginning from the known plaintext RSA attack and the mathematical model on the measure of the RSA key security and the key safety coefficient concept system are proposed,strength coefficient-key quantity distribution is analyzed,a method to quantitate the key intensity is designed,the algorithm to generate RSA key is improved,and then the simulation analysis to it in the 1800 clustering computer platforms is carried on,whole of work has a lot of positively value of reference regarding strengthening the RSA algorithm rea-lization the security.

Journal Article
TL;DR: This paper introduces the definition and classification of cryptography, and describes the state of cryptography algorithm, and makes comparison among RSA,DSA and ElGamal and it explains ECC in detail.
Abstract: This paper introduces the definition and classification of cryptography,and describes the state of cryptography algorithm.In study of hash function,the change of HMAC after MD5 and SHA-1 were decoded.In studying symmetric key cryptography algorithm,the character of AES are analyzed,and AES are compared with DES,3DES and IDEA.In studying dissymmetric key cryptography algorithm,the paper makes comparison among RSA,DSA and ElGamal and it explains ECC in detail.Finally,the paper views the development of cryptography algorithm in future.

Journal Article
TL;DR: Under the safety equal to RSA algorithm, a new method which uses Elliptic Curve Cryptography within Secure Electronic Transaction will improve speed of encryption/decryption, speed of transmission.
Abstract: This paper primarily studies a new method which uses Elliptic Curve Cryptography within Secure Electronic Transaction. Besides the smaller request of bandwidth and space of storage, also have the better performance for electronic data interchange on the network. Under the safety equal to RSA algorithm, we will improve speed of encryption/decryption, speed of transmission.

Dissertation
01 Jan 2007
TL;DR: The purpose of the project is to provide a practical survey of both the principles and practice of cryptography, which encompasses a large number of algorithms used in building secure applications.
Abstract: The purpose of the project is to provide a practical survey of both the principles and practice of cryptography. Cryptography has become an essential tool in transmission of information. Cryptography is the central part of several fields: information security and related issues, particularly, authentication, and access control. Cryptography encompasses a large number of algorithms which are used in building secure applications.

Book ChapterDOI
01 Jan 2007
TL;DR: This chapter provides an introduction to the basic elements of cryptography, and describes the four pillars of cryptology: confidentiality, digital signature, data integrity, and authentication.
Abstract: With a many-fold increase in digital communication in the recent past, cryptography has become important not only for the armed forces, who have been using it for a long time, but for all the aspects of life where Internet and digital communications have entered. Secure and authenticated communications are needed not only by the defense forces but, for example, in banking, in communicating with customers over the phone, automated teller machines (ATM), or the Internet. Cryptography has a very long history. Kahn (1967) describes early use of cryptography by the Egyptians some 4,000 years ago. Military historians generally agree that the outcomes of the two world wars critically depended on breaking the codes of secret messages. In World War II, the breaking of the Enigma code turned the tide of the war against Germany. The term cryptography comes from the Greek words kryptós, meaning “hidden,” and gráphein, meaning “to write.” The first recorded usage of the word “cryptography” appears in Sir Thomas Browne’s Discourse of 1658 entitled “The Garden of Cyrus,” where he describes “the strange Cryptography of Gaffarel in his Starrie Booke of Heaven.” This chapter provides an introduction to the basic elements of cryptography. In the next section, we discuss the need for cryptography. The following four sections describe the four pillars of cryptology: confidentiality, digital signature, data integrity, and authentication. The final section concludes the chapter.

01 Jan 2007
TL;DR: This paper provides an overview of elliptic curves and their use in cryptography and focuses on the performance advantages obtained in the wireless environments by using elliptic curve cryptography instead of traditional cryptosystems such as RSA.
Abstract: This paper provides an overview of elliptic curves and their use in cryptography. The focus of the paper is on the performance advantages obtained in the wireless environments by using elliptic curve cryptography instead of traditional cryptosystems such as RSA. Specific applications to secure messaging and identity-based encryption are also discussed.