scispace - formally typeset
Search or ask a question

Showing papers on "PKCS #1 published in 2009"


Book
27 Nov 2009
TL;DR: The authors move quickly from explaining the foundations to describing practical implementations, including recent topics such as lightweight ciphers for RFIDs and mobile devices, and current key-length recommendations.
Abstract: Cryptography is now ubiquitous moving beyond the traditional environments, such as government communications and banking systems, we see cryptographic techniques realized in Web browsers, e-mail programs, cell phones, manufacturing systems, embedded software, smart buildings, cars, and even medical implants Today's designers need a comprehensive understanding of applied cryptography After an introduction to cryptography and data security, the authors explain the main techniques in modern cryptography, with chapters addressing stream ciphers, the Data Encryption Standard (DES) and 3DES, the Advanced Encryption Standard (AES), block ciphers, the RSA cryptosystem, public-key cryptosystems based on the discrete logarithm problem, elliptic-curve cryptography (ECC), digital signatures, hash functions, Message Authentication Codes (MACs), and methods for key establishment, including certificates and public-key infrastructure (PKI) Throughout the book, the authors focus on communicating the essentials and keeping the mathematics to a minimum, and they move quickly from explaining the foundations to describing practical implementations, including recent topics such as lightweight ciphers for RFIDs and mobile devices, and current key-length recommendations The authors have considerable experience teaching applied cryptography to engineering and computer science students and to professionals, and they make extensive use of examples, problems, and chapter reviews, while the books website offers slides, projects and links to further resources This is a suitable textbook for graduate and advanced undergraduate courses and also for self-study by engineers

746 citations


Book ChapterDOI
01 Jan 2009

150 citations


BookDOI
TL;DR: This work addresses the problem of polynomial time factoring RSA moduli N1 = p1q1 with the help of an oracle that gives only implicit information about p1 such that p1 and p2 share the least significant bits.
Abstract: We address the problem of polynomial time factoring RSA moduli N1 = p1q1 with the help of an oracle. As opposed to other approaches that require an oracle that explicitly outputs bits of p1, we use an oracle that gives only implicit information about p1. Namely, our oracle outputs a different N2 = p2q2 such that p1 and p2 share the t least significant bits. Surprisingly, this implicit information is already sufficient to efficiently factor N1, N2 provided that t is large enough. We then generalize this approach to more than one oracle query.

147 citations


Posted Content
TL;DR: It is concluded that for 1024-bit RSA the risk is small at least until the year 2014, and that 160-bit ECC may safely be used for much longer – with the current state of the art in cryptanalysis the authors would be surprised if a public effort can make a dent in 160- bit ECC by the year 2020.
Abstract: Meeting the requirements of NIST’s new cryptographic standard ‘Suite B Cryptography’ means phasing out usage of 1024-bit RSA and 160-bit Elliptic Curve Cryptography (ECC) by the year 2010 This write-up comments on the vulnerability of these systems to an open community attack effort and aims to assess the risk of their continued usage beyond 2010 We conclude that for 1024-bit RSA the risk is small at least until the year 2014, and that 160-bit ECC may safely be used for much longer – with the current state of the art in cryptanalysis we would be surprised if a public effort can make a dent in 160-bit ECC by the year 2020 Our assessment is based on the latest practical data of large scale integer factorization and elliptic curve discrete logarithm computation efforts

83 citations


Reference BookDOI
21 Jul 2009
TL;DR: A comprehensive survey of the best known algebraic attacks on RSA and its main variants, including Rebalanced RSA, Multi-prime RSA, and Multi-factor RSA.
Abstract: The first resource to focus on the security variances of RSA, Cryptanalysis of RSA and Its Variants is a comprehensive survey of the best known algebraic attacks on RSA and its main variants, including Rebalanced RSA, Multi-prime RSA, and Multi-factor RSA. The preliminary material introduces RSA and reviews all the mathematical background needed for the remainder of the book. The next two parts collect together all the best known algebraic attacks. For each attack, the author provides a mathematical proof if possible, or a mathematical justification for those that rely on assumptions. For those attacks that cannot be proven, he provides experimental evidence to illustrate their practical effectiveness. This invaluable work will be of interest for researchers and graduate students interested in the cryptanalysis of public-key cryptosystems, RSA in particular, and also for researchers interested in applications of lattice basis reduction (based on Coppersmith's methods). In addition, it is suitable as a reference for the security of RSA and it variants.

67 citations


Proceedings ArticleDOI
17 Nov 2009
TL;DR: A new way to show how cryptography works with DNA computing, it can transmit message securely and effectively.
Abstract: DNA computing theories can be applied in cryptography and it is a very hopeful direction. Though still in primitive level, it applys in many fields and solved some hard problems successfully. The art of crytography security is to make anybody can not read it by encoding message. This paper use a new way to show how cryptography works with DNA computing, it can transmit message securely and effectively. The RSA algorithm belongs to asymmetric key cryptography, it is used in this paper connectting with DNA computing technique to encrypt message.

60 citations


Journal Article

37 citations


Book ChapterDOI
01 Jan 2009
TL;DR: The story of chaos-based or "chaotic" cryptography is remarkable, for several reasons as discussed by the authors, such as: it appeared outside conventional cryptography, first as an application of chaos theory, and a short time later, also as application of chaotic synchronization, a property of coupled chaotic oscillators studied in the framework of communication techniques.
Abstract: The story of chaos-based or “chaotic” cryptography is remarkable, for several reasons. To begin with, it appeared outside conventional cryptography, first as an application of chaos theory [56], and a short time later, also as an application of chaos synchronization [58], a property of coupled chaotic oscillators studied in the framework of communication techniques. The first approach exploits the random-like properties of the orbits generated by iterations of a chaotic map [25, 48]. The basic idea of the second approach is very simple: mask the message with a chaotic signal and use synchronization at the receiver to filter out the chaotic signal [15, 34]. For these reasons, chaotic cryptography has been mainly developed by engineers and physicists, generally not aware of the concepts and standards used by cryptographers. As a consequence their proposals, mostly published in journals of physics and engineering, are more often than not lacking of theoretical rigor, beside being cryptographically weak and computationally inefficient. This partially explains that after almost two decades, chaos-based cryptography is still considered a marginal phenomenon, although it embodies better than its competitor the confusion and diffusion principles put forward by Shannon in his foundational work [64].

36 citations


Patent
Yu-Lin Chang1, Wensheng Zhou1
04 May 2009
TL;DR: In this paper, a reconfigurable and scalable cryptography (encryption/decryption) system architecture and related method are described, which utilizes a multiple-pass approach, each pass applying one cryptography algorithm with its own cryptography keys.
Abstract: A reconfigurable and scalable cryptography (encryption/decryption) system architecture and related method are described. The system utilizes a multiple-pass approach, each pass applying one cryptography algorithm with its own cryptography keys. The encrypted data can only be fully and correctly decrypted with the correct algorithms in the correct sequence (as determined by one or more security level parameters) and the correct cryptography keys. The system includes a multiple cryptography algorithm set section which is reconfigurable to perform multiple cryptography algorithms sequentially, and a cryptography controller which receives an input key set and a security level parameter. The cryptography controller reconfigures the multiple cryptography algorithm set section based on the security level parameter to perform multiple selected cryptography algorithms in a selected sequence. The cryptography controller also generates cryptography keys based on the input key set and provide the cryptography keys to the multiple cryptography algorithm set section.

33 citations


Proceedings ArticleDOI
02 Oct 2009
TL;DR: A new algorithm which attacks the RSA scheme and is faster and takes less running time when the public key is small, since most of public key encryption schemes select a small public enryption key e in order to improve the efficiency of encryption.
Abstract: the security on many public key encryption schemes relied on the intractability of finding the integer factoring problem such as RSA scheme. However, there are great deals of researches concerning the RSA factoring modulus compared with the other type of attack the RSA scheme. So the need for more methods of attacks other than RSA factoring modulus to obtain an efficient and faster algorithm to solve this problem is still essential. This paper introduces a new algorithm which attacks the RSA scheme. The suggested algorithm aims to abtain the private key of the RSA scheme and then factoring the modulus based on the public key of the RSA scheme. The new idea claimed when the public key is small, since most of public key encryption schemes select a small public enryption key e in order to improve the efficiency of encryption. Also, the suggested algorithm is more efficient since it is faster and takes less running time.

18 citations


Book ChapterDOI
02 Apr 2009
TL;DR: A new practical construction of certificateless public key encryption scheme without paring is presented, in the random oracle model, provably secure under the assumption that the RSA problem is intractable.
Abstract: Certificateless Public Key Cryptography was first introduced by Al-Riyami and Paterson in order to eliminate the inherent key-escrow problem of Identity-Based Cryptography. In this paper, we present a new practical construction of certificateless public key encryption scheme without paring. Our scheme is, in the random oracle model, provably secure under the assumption that the RSA problem is intractable.

Dissertation
01 Jun 2009
TL;DR: The iris signature will be used as an alternative to the generated random number to add the iris uniqueness to the produced private key and elliptic curve domain parameters which make them harder to be broken by cryptanalysts.
Abstract: It is generally accepted that data encryption is the key role in current and future technologies. Many public key cryptography schemes were presented and divided into different classes, depending on a specific mathematical problem. Cryptography plays an important task in accomplishing information security. It is used for encrypting or signing data at the source before transmission, and then decrypting or validating the signature of the received message at the destination. Since the introduction of the public-key cryptography by Diffie and Hellman in 1976, the potential for using the discrete logarithm problem in public-key cryptosystems has been recognized. There are several public key cryptography, such as RSA, El-Gamal and Elliptic curve cryptography. Elliptic Curve Cryptography (ECC) is considered as more suitable for limited resources applications such as RFID than other public key cryptography algorithms because of its small key size. Therefore, ECC was chosen in this work because of its advantages over other public key cryptography. Generally, a random generator is used to produce private keys and elliptic curve cryptography domain parameters. It uses a randomly generated seed to produce the random number where cryptanalysts may exploit it. Meanwhile, the design used in this study uses iris signature for its unique feature, and it is unlikely to find the same iris signature from two different individuals. Using the iris extractor application will produce the iris signature which consists of 2048 bits. This signature will be used as an alternative to the generated random number to add the iris uniqueness to the produced private key and elliptic curve domain parameters which make them harder to be broken by cryptanalysts. The design was implemented using the NetBeans IDE 6.5, and JDK 1.6 was applied for this purpose. The resulted domain parameters and the private keys were tested by using them to issue Elliptic Curve Digital Signature Algorithm (ECDSA). The produced signatures were verified and accepted by the verification function, which could show the possibility of using the iris signature to produce keys and curves.

01 Jan 2009
TL;DR: The principles of RSA are introduced, several classes are analyzed and designed with Object-Oriented methods, and these classes are implemented with Java language, and it is put forward that the RSA cryptosystem implemented with java can be applied in electronic commerce.
Abstract: this paper introduces the principles of RSA, then based on these principles the implementation of RSA is discussed. After that several classes are analyzed and designed with Object-Oriented methods, and these classes are implemented with Java language. In the third fourth part, we give the fast implementation of RSA cryptosystem, and it is tried to encrypt, decrypt, signature and verify the signature. In the end, we put forward the conclusion that the RSA cryptosystem implemented with java can be applied in electronic commerce.

Book ChapterDOI
01 Jan 2009
TL;DR: This chapter introduces cryptography from information security phase rather than from deep mathematical and theoretical aspects, along with cryptography application in information security, and with the most advance systems as elliptic curve, digital signature, cryptography key managements, and the last part of the chapter are the cryptography applications in protocols, communications, e-mails, and other advance research topics.
Abstract: This chapter introduces cryptography from information security phase rather than from deep mathematical and theoretical aspects, along with cryptography application in information security. The chapters introduce classical cryptography, block, stream cipher, and public key family, and with the most advance systems as elliptic curve, digital signature, cryptography key managements, and the last part of the chapter are the cryptography application in protocols, communications, e-mails, and the most advance research topics.

Journal ArticleDOI
TL;DR: Software updates, e?mail, online banking, and the entire realm of public-key cryptography and digital signatures rely on just two cryptography schemes to keep them secure, but if a quantum computer is ever built, it would be powerful enough to break both codes.
Abstract: Software updates, e?mail, online banking, and the entire realm of public-key cryptography and digital signatures rely on just two cryptography schemes to keep them secure?RSA and elliptic-curve cryptography (ECC). They are exceedingly impractical for today?s computers to crack, but if a quantum computer is ever built?which some predict could happen as soon as 10 years from now?it would be powerful enough to break both codes. Cryptographers are starting to take the threat seriously, and last fall many of them gathered at the PQCrypto conference, in Cincinnati, to examine the alternatives.

Journal ArticleDOI
TL;DR: A hardware-based security system, which executes RSA-based cryptography operations by using the PKCS#11 standard, which was implemented in C, VHDL and FPGAs and is modular and easily adaptable to the future upgrades for the communication among machines and devices.
Abstract: In this paper, we have proposed and implemented a hardware-based security system, which executes RSA-based cryptography operations by using the PKCS#11 standard. It was implemented in C, VHDL and FPGAs and it is modular and easily adaptable to the future upgrades for the communication among machines and devices. Any cryptography algorithm can be used; however, in our project we only used the RSA as a case study. We did simulations and real tests that allowed verifying the correct behavior and execution of our project; we used the RSA with keys up to 512 bits. Real tests showed the transmission of ciphered data between our project (PKCS#11 and RSA) and a PC by using serial communication.

Journal ArticleDOI
Seth Bergmann1
25 Jun 2009
TL;DR: Some keys for the RSA public key cryptosystem fail to encrypt all possible plaintext messages and a necessary and sufficient condition for these degenerate keys is given.
Abstract: Some keys for the RSA public key cryptosystem fail to encrypt all possible plaintext messages. A necessary and sufficient condition for these degenerate keys is given. The probability of choosing such a key, when choosing keys at random, is presented. The impact of degenerate keys in an academic setting is discussed.


Journal Article
Sun Shi-liang1
TL;DR: This paper puts forward an one-time pad encryption technology based on RSA that adds an encryption key e0 and a decryption key d0 on the basis of the traditional RSA public-key system.


Book ChapterDOI
01 Jan 2009
TL;DR: This chapter shall introduce some basic concepts and techniques in public-key cryptography based on primality testing/prime number generation, integer factorization, discrete logarithms, quadratic residuosity, and elliptic curve discrete logaruosity, etc.
Abstract: Cryptography was concerned initially with providing secrecy for written messages. Its principles apply equally well to securing data flow between computers, to digitized speech, and to encrypting facsimile and television signals. For example, most satellites routinely encrypt the data flow to and from ground stations to provide both privacy and security for their subscribers. In this chapter, we shall introduce some basic concepts and techniques in public-key cryptography based on primality testing/prime number generation, integer factorization, discrete logarithms, quadratic residuosity, and elliptic curve discrete logarithms, etc.

Book ChapterDOI
01 Jan 2009


Nuh Aydin1
01 Jan 2009
TL;DR: This module will focus on that method through one of its best known and widely used examples: RSA cryptosystem, proposed in 1977 and still commonly used.
Abstract: Cryptography, or cryptology, is a subject that is concerned with privacy or confidentiality of communication over insecure channels, in the presence of adversaries. It seeks to find ways to encrypt messages so that even if an unauthorized party gets a hold of a message, they cannot make sense out of it. The ways to break encryption systems, called cryptanalysis, is also part of the subject. Cryptography is sometimes confused with the related but distinct field of coding theory that deals with reliability of communication over noisy channels. See the author’s earlier module titled “An introduction to coding theory via Hamming codes” for an introduction to coding theory. There are two basic methods in cryptography: classical cryptography and public key cryptography. The latter is a more recent idea and this module will focus on that method through one of its best known and widely used examples: RSA cryptosystem. Proposed in 1977, the RSA cryptosystem has survived many attacks and is still commonly used.

Dissertation
11 May 2009
TL;DR: This project aims at implementing RSA algorithm using Chinese Remainder Theorem as well as to devise a modification using which it would be still harder to decrypt a given encrypted message by employing a Variable radix system in order to encrypt the given message at the first place.
Abstract: Security can only be as strong as the weakest link. In this world of cryptography, it is now well established, that the weakest link lies in the implementation of cryptographic algorithms. This project deals with RSA algorithm implementation with and without Chinese Remainder Theorem and also using Variable Radix number System. In practice, RSA public exponents are chosen to be small which makes encryption and signature verification reasonably fast. Private exponents however should never be small for obvious security reasons. This makes decryption slow. One way to speed things up is to split things up, calculate modulo p and modulo q using Chinese Remainder Theorem. For smart cards which usually have limited computing power, this is a very important and useful technique. This project aims at implementing RSA algorithm using Chinese Remainder Theorem as well as to devise a modification using which it would be still harder to decrypt a given encrypted message by employing a Variable radix system in order to encrypt the given message at the first place.


Journal Article
TL;DR: The working principle of RSA public key cryptography in a systemic way is introduced, its security is analyzed and the concrete strategy of the algorithm realization of RSA is given.
Abstract: The working principle of RSA public key cryptography in a systemic way is introduced,and its security is analyzed.On the basis of these,the concrete strategy of the algorithm realization of RSA is also given.


01 Jan 2009
TL;DR: This paper points out that two CRTequations can be totally independent in Rebalanced-RSA, and proposed the new multisignature-like scheme based on RSA with CRT-Exponents, which means that the authors can choose different public exponents when using Rebalanced -RSA.
Abstract: —A digital multisignature is a normal digital signature of a message generated by multiple signers with knowledge of multiple private keys. In this paper, we point out that two CRTequations can be totally independent in Rebalanced-RSA. This means that we can choose different public exponents when using Rebalanced-RSA. From this point of view, we proposed the new multisignature-like scheme based on RSA with CRT-Exponents.