scispace - formally typeset
Search or ask a question

Showing papers on "PKCS #1 published in 2008"


Journal ArticleDOI
17 Nov 2008-Nature
TL;DR: In this paper, the authors introduce the next generation of cryptographic algorithms, the systems that resist quantum-computer attacks: in particular, postquantum public-key encryption systems and post-quantum signature systems.
Abstract: Quantum computers will break today's most popular public-key cryptographic systems, including RSA, DSA, and ECDSA This book introduces the reader to the next generation of cryptographic algorithms, the systems that resist quantum-computer attacks: in particular, post-quantum public-key encryption systems and post-quantum public-key signature systems Leading experts have joined forces for the first time to explain the state of the art in quantum computing, hash-based cryptography, code-based cryptography, lattice-based cryptography, and multivariate cryptography Mathematical foundations and implementation issues are included This book is an essential resource for students and researchers who want to contribute to the field of post-quantum cryptography

530 citations


Book
01 Jan 2008
TL;DR: The second edition of An Introduction to Mathematical Cryptography includes a significant revision of the material on digital signatures, including an earlier introduction to RSA, Elgamal, and DSA signatures, and new material on lattice-based signatures and rejection sampling.
Abstract: This self-contained introduction to modern cryptography emphasizes the mathematics behind the theory of public key cryptosystems and digital signature schemes. The book focuses on these key topics while developing the mathematical tools needed for the construction and security analysis of diverse cryptosystems. Only basic linear algebra is required of the reader; techniques from algebra, number theory, and probability are introduced and developed as required. This text provides an ideal introduction for mathematics and computer science students to the mathematical foundations of modern cryptography. The book includes an extensive bibliography and index; supplementary materials are available online. The book covers a variety of topics that are considered central to mathematical cryptography. Key topics include:classical cryptographic constructions, such as Diffie Hellmann key exchange, discrete logarithm-based cryptosystems, the RSA cryptosystem, and digital signatures;fundamental mathematical tools for cryptography, including primality testing, factorization algorithms, probability theory, information theory, and collision algorithms;an in-depth treatment of important cryptographic innovations, such as elliptic curves, elliptic curve and pairing-based cryptography, lattices, lattice-based cryptography, and the NTRU cryptosystem. The second edition of An Introduction to Mathematical Cryptography includes a significant revision of the material on digital signatures, including an earlier introduction to RSA, Elgamal, and DSA signatures, and new material on lattice-based signatures and rejection sampling. Many sections have been rewritten or expanded for clarity, especially in the chapters on information theory, elliptic curves, and lattices, and the chapter of additional topics has been expanded to include sections on digital cash and homomorphic encryption. Numerous new exercises have been included.

327 citations


Book
27 Aug 2008
TL;DR: This paper discusses decision problems in Public Key Cryptography, the Asymptotically Dominant Properties of Cryptanalysis, and length-Based and Quotient Attacks.
Abstract: Background on Groups, Complexity, and Cryptography.- Background on Public Key Cryptography.- Background on Combinatorial Group Theory.- Background on Computational Complexity.- Non-commutative Cryptography.- Canonical Non-commutative Cryptography.- Platform Groups.- Using Decision Problems in Public Key Cryptography.- Generic Complexity and Cryptanalysis.- Distributional Problems and the Average-Case Complexity.- Generic Case Complexity.- Generic Complexity of NP-complete Problems.- Asymptotically Dominant Properties and Cryptanalysis.- Asymptotically Dominant Properties.- Length-Based and Quotient Attacks.

116 citations


Proceedings ArticleDOI
11 Nov 2008
TL;DR: The fundamental mathematics behind the AES and RSA algorithm is presented along with a brief description of some cryptographic primitives that are commonly used in the field of communication security and several computational issues are included.
Abstract: Security is always a major concern in the field of communication. Advanced encryption standard (AES) and Rivest-Shamir-Adleman (RSA) algorithms are the two popular encryption schemes that guarantee confidentiality and authenticity over an insecure communication channel. There has been trifling cryptanalytic progress against these two algorithms since their advent. This paper presents the fundamental mathematics behind the AES and RSA algorithm along with a brief description of some cryptographic primitives that are commonly used in the field of communication security. It also includes several computational issues as well as the analysis of AES and RSA security aspects against different kinds of attacks including the countermeasures against these attacks.

108 citations


Dissertation
27 Aug 2008
TL;DR: An introduction to the various ways in which homomorphic cryptography is used beyond simple addition or multiplication of encrypted messages is provided, and a new protocol implementing the greater than predicate is presented, utilizing some special properties of the Boneh-Goh-Nissim cryptosystem to achieve security against a malicious receiver.
Abstract: Homomorphic cryptography provides a third party with the ability to perform simple computations on encrypted data without revealing any information about the data itself. Typically, a third party can calculate one of the encrypted sum or the encrypted product of two encrypted messages. This is possible due to the fact that the encryption function is a group homomorphism, and thus preserves group operations. This makes homomorphic cryptosystems useful in a wide variety of privacy preserving protocols. A comprehensive survey of known homomorphic cryptosystems is provided, including formal definitions, security assumptions, and outlines of security proofs for each cryptosystem presented. Threshold variants of several homomorphic cryptosystems are also considered, with the first construction of a threshold BonehGoh-Nissim cryptosystem given, along with a complete proof of security under the threshold semantic security game of Fouque, Poupard, and Stern. This approach is based on Shoup’s approach to threshold RSA signatures, which has been previously applied to the Paillier and Damgard-Jurik cryptosystems. The question of whether or not this approach is suitable for other homomorphic cryptosystems is investigated, with results suggesting that a different approach is required when decryption requires a reduction modulo a secret value. The wide variety of protocols utilizing homomorphic cryptography makes it difficult to provide a comprehensive survey, and while an overview of applications is given, it is limited in scope and intended to provide an introduction to the various ways in which homomorphic cryptography is used beyond simple addition or multiplication of encrypted messages. In the case of strong conditional oblivious transfer, a new protocol implementing the greater than predicate is presented, utilizing some special properties of the Boneh-Goh-Nissim cryptosystem to achieve security against a malicious receiver.

31 citations


01 May 2008
TL;DR: This document represents a republication of PKCS #8 v1.2 from RSA Laboratories' Public Key Cryptography Standard (PKCS) series and describes a syntax for private-key information.
Abstract: This document represents a republication of PKCS #8 v1.2 from RSA Laboratories' Public Key Cryptography Standard (PKCS) series. Change control is transferred to the IETF. The body of this document, except for the security considerations section, is taken directly from the PKCS #8 v1.2 specification. This document describes a syntax for private-key information. This memo provides information for the Internet community.

13 citations


01 Apr 2008
TL;DR: Three variants and improvements of Bleichenbacher’s low-exponent attack from CRYPTO 2006 on PKCS#1 v1.5 RSA signatures are given, which can be used to break a certificate chain for vulnerable implementations.
Abstract: We give three variants and improvements of Bleichenbacher’s low-exponent attack from CRYPTO 2006 on PKCS#1 v1.5 RSA signatures. For each of these three variants the fake signature representatives are accepted as valid by a flawed implementation. Our attacks work against much shorter keys as Bleichenbacher’s original attack, i.e. even for usual 1024 bit RSA keys. The first two variants can be used to break a certificate chain for vulnerable implementations, if the CA uses a public exponent of 3. Such CA certificates are indeed deployed in many browsers like Mozilla, Opera and Konqueror. The third attack works against the Netscape Security Services only, and requires the public exponent 3 to be present in a site’s certificate, not the CA certificate. Using any of these attack vectors, an active adversary can mount a full man-in-themiddle attack on any SSL connection initiated by a vulnerable client.

9 citations


Proceedings ArticleDOI
R. Ali1
23 Apr 2008
TL;DR: The idea of elliptic curve cryptography (ECC), and how it's a better promise for a faster and more secure method of encryption in comparison to the current standards in the public key cryptographic algorithms of RSA.
Abstract: Upcoming technologies in the field of information security. The idea of elliptic curve cryptography (ECC), and how it's a better promise for a faster and more secure method of encryption in comparison to the current standards in the public key cryptographic algorithms of RSA. And the possibilities of making more efficient on chip implementation of the ECC and how the work is progressing in the area.

9 citations


Book ChapterDOI
01 Jan 2008

3 citations


01 Oct 2008
TL;DR: A heuristic method for determining the likelihood that a given function contains a cryptographic algorithm is discussed and the results of applying this method in various environments is shown.
Abstract: Finding and identifying Cryptography is a growing concern in the malware analysis community. In this paper, a heuristic method for determining the likelihood that a given function contains a cryptographic algorithm is discussed and the results of applying this method in various environments is shown. The algorithm is based on frequency analysis of opcodes that make up each function within a binary.

2 citations


Book ChapterDOI
01 Jan 2008