scispace - formally typeset
Search or ask a question

Showing papers on "PKCS #1 published in 2011"


BookDOI
TL;DR: This book constitutes the thoroughly refereed proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography, PKC 2011, held in Taormina, Italy, in March 2011, and contains 28 papers presented.
Abstract: This book constitutes the thoroughly refereed proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography, PKC 2011, held in Taormina, Italy, in March 2011. The 28 papers presented were carefully reviewed and selected from 103 submissions. The book also contains one invited talk. The papers are grouped in topical sections on signatures, attribute based encryption, number theory, protocols, chosen-ciphertext security, encryption, zero-knowledge, and cryptanalysis.

128 citations


Proceedings ArticleDOI
09 May 2011
TL;DR: The role of ECC is explained, which uses with smaller keys to provide high security and high speed, and the function used for this purpose is the scalar multiplication k.
Abstract: The idea of Elliptic Curve Cryptography (ECC), and how it's a better promise for a faster and more secure method of encryption in comparison to the current standards in the Public-Key Cryptographic algorithms of RSA is discussed in this paper. The Elliptic Curve Cryptography covers all relevant asymmetric cryptographic primitives like digital signatures and key agreement algorithms. The function used for this purpose is the scalar multiplication k.P which is the core operation of ECCs. Where k is an integer and P is a point on an elliptic curve. This article explains the role of ECC in the network security. ECC's uses with smaller keys to provide high security and high speed.

89 citations



Proceedings ArticleDOI
24 Mar 2011
TL;DR: The theoretical analysis and implementations shows the proposed DNA cryptography method to be efficient in computation, storage and transmission; and it is very powerful against certain attacks.
Abstract: Cryptography is one of the major concerned areas of computer and data security and a very promising direction in cryptography research is known as DNA Cryptography. DNA computational logic can be used in cryptography for encrypting, storing and transmitting the information, as well as for computation. Although in its primitive stage, DNA cryptography is shown to be very effective. In this paper, a proposal is given where the concept of DNA is being used in the encryption and decryption process. The theoretical analysis and implementations shows this method to be efficient in computation, storage and transmission; and it is very powerful against certain attacks. This paper also proposes a unique cipher text generation procedure as well as a new key generation procedure. Finally, to demonstrate the performance of the proposed method, its implementation is explained and the results are analyzed.

39 citations


Proceedings ArticleDOI
10 Nov 2011
TL;DR: A Modified Subset-Sum over RSA Public key cryptosystem (MSSRPKC) is presented which is secure against Mathematical and brute-force attacks on RSA as well as Shamir attacks.
Abstract: RSA is the asymmetric cryptography system. The security of RSA public key cryptosystem is based on the assumption that factoring of a large number (modulus) is difficult. In RSA if one can factor modulus into its prime numbers then the private key is also detected and hence the security of the cryptosystem is broken. The Subset-Sum cryptosystem (Knapsack Cryptosystem) is also an asymmetric cryptographic technique. The Merkle-Hellman system is based on the subset sum problem (a special case of the knapsack problem): given a list of numbers and a third number, which is the sum of a subset of these numbers, determine the subset. In general, this problem is known to be NP-complete. However, if the set of numbers (called the knapsack) is superincreasing, that is, each element of the set is greater than the sum of all the numbers before it, the problem is ‘easy’ and solvable in polynomial time with a simple greedy algorithm. So in this paper a Modified Subset-Sum over RSA Public key cryptosystem (MSSRPKC) is presented which is secure against Mathematical and brute-force attacks on RSA as well as Shamir attacks. This paper also presents comparison between MSSRPKC and RSA cryptosystems in respect of security and performance.

36 citations


Proceedings ArticleDOI
21 Oct 2011
TL;DR: A complete set of practical solution to file encryption based on RSA algorithm, using C + + Class Library to develop RSA encryption algorithm Class Library, and realize Groupware encapsulation with 32-bit windows platform.
Abstract: This paper describes a complete set of practical solution to file encryption based on RSA algorithm. With analysis of the present situation of the application of RSA algorithm, we find the feasibility of using it for file encryption. On basis of the conventional RSA algorithm, we use C + + Class Library to develop RSA encryption algorithm Class Library, and realize Groupware encapsulation with 32-bit windows platform. With reference of this Groupware on Net platform, you can realize the window application of encryption operation on any files with RSA algorithm.

33 citations


01 Jan 2011
TL;DR: This document contains test vectors for the Public-Key Cryptography Standards (PKCS) #5 Password Based Key Derivation Function 2 (PBKDF2) with the HMAC-SHA-1 pseudorandom function.
Abstract: This document contains test vectors for the Public-Key Cryptography Standards (PKCS) #5 Password Based Key Derivation Function 2 (PBKDF2) with the HMAC-SHA-1 pseudorandom function.

30 citations


Journal ArticleDOI
TL;DR: This paper presents the four fundamental architectures of the RSA cryptosystem: the bit- serial squaring architecture, two bit-serial systolic array modular multiplication architectures, and the interleaved modular multiplication architecture.
Abstract: The Rivest Shamir Adleman (RSA) cryptosystem, named after its creators, is one of the most popular public key cryptosystems. The RSA cryptosystem has been utilized for e-commerce, various forms of authentication, and virtual private networks. The importance of high security and faster implementations paved the way for RSA crypto-accelerators, hardware implementations of the RSA algorithm. This work consists of describing various approaches to implementing RSA crypto-accelerators based on the “textbook” version of the RSA cryptosystem and comparing their area requirements. Many of the techniques described here have applications elsewhere such as in digital signal processing and error correcting codes. This paper presents the four fundamental architectures: the bit- serial squaring architecture, two bit-serial systolic array modular multiplication architectures, and the interleaved modular multiplication architecture.

20 citations


Proceedings ArticleDOI
07 Oct 2011
TL;DR: This approach eliminates the need to transfer n, the product of two random but essentially big prime numbers, in the public key due to which it becomes difficult for the intruder to guess the factors of n and hence the encrypted message remains safe from the hackers.
Abstract: In this paper we introduce an approach which is more secure than original RSA algorithm, which is used for digital signatures and encryption in public key cryptography. This approach eliminates the need to transfer n, the product of two random but essentially big prime numbers, in the public key due to which it becomes difficult for the intruder to guess the factors of n and hence the encrypted message remains safe from the hackers. Thus this approach provides a more secure path for transmission and reception of messages through public key cryptography.

19 citations


01 Nov 2011
TL;DR: This work reviews and applies visual cryptography, a perfectly secure method of keeping images secret, for possible use in biometric identification and protection, to biometric data such as fingerprint images for the purpose of user authentication.
Abstract: Over the past few years, increasing concern over personal information in computer systems has increased interest in data security. This paper reviews and applies visual cryptography, a perfectly secure method of keeping images secret, for possible use in biometric identification and protection. The basic concept of visual cryptography is to divide secret images into random shares. Decryption is performed by superimposing the shares. Hence the process does not require any special software or hardware device for cryptographic computations. In this work, we review some visual cryptography schemes and apply them to biometric data such as fingerprint images for the purpose of user authentication.

13 citations


Dissertation
01 Jan 2011
TL;DR: This thesis adds to the cryptanalytic literature by demonstrating the insecurity of several group-based cryptosystems by cryptanalyse several key establishment protocols based on matrix groups.
Abstract: Group-based cryptography is concerned with the role of nonabelian groups in cryptography. Since its origins in the 1980s, there have been numerous cryptographic proposals based on nonabelian groups, many of which have been broken. This thesis adds to the cryptanalytic literature by demonstrating the insecurity of several group-based cryptosystems. We cryptanalyse several key establishment protocols based on matrix groups, due to (i) Baumslag, Camps, Fine, Rosenberger and Xu, (ii) Habeeb, Kahrobaei, and Shpilrain, (iii) Romanczuk and Ustimenko, and (iv) a modified version of a scheme by Stickel. We also cryptanalyse the MST3 public key cryptosystem and treat the Tillich–Zemor hash function.

Book
24 May 2011
TL;DR: This book first explores when and how the methods of modern cryptography can be used and misused, then presents number theory and the algorithms and methods that make up the basis of cryptography today, and concludes with a look at examples and applications of modern cryptographic systems.
Abstract: Once the privilege of a secret few, cryptography is now taught at universities around the world Introduction to Cryptography with Open-Source Software illustrates algorithms and cryptosystems using examples and the open-source computer algebra system of Sage The author, a noted educator in the field, provides a highly practical learning experience by progressing at a gentle pace, keeping mathematics at a manageable level, and including numerous end-of-chapter exercises Focusing on the cryptosystems themselves rather than the means of breaking them, the book first explores when and how the methods of modern cryptography can be used and misused It then presents number theory and the algorithms and methods that make up the basis of cryptography today After a brief review of "classical" cryptography, the book introduces information theory and examines the public-key cryptosystems of RSA and Rabins cryptosystem Other public-key systems studied include the El Gamal cryptosystem, systems based on knapsack problems, and algorithms for creating digital signature schemes The second half of the text moves on to consider bit-oriented secret-key, or symmetric, systems suitable for encrypting large amounts of data The author describes block ciphers (including the Data Encryption Standard), cryptographic hash functions, finite fields, the Advanced Encryption Standard, cryptosystems based on elliptical curves, random number generation, and stream ciphers The book concludes with a look at examples and applications of modern cryptographic systems, such as multi-party computation, zero-knowledge proofs, oblivious transfer, and voting protocols

Book ChapterDOI
05 Jul 2011
TL;DR: It is shown that for computing a "secure" RSA modulus it does not matter how exactly one generates RSA integers, and that factoring such integers is hard, provided factoring a product of two primes of similar size is hard.
Abstract: The key-generation algorithm for the RSA cryptosystem is specified in several standards, such as PKCS#1, IEEE 1363-2000, FIPS 186-3, ANSIX9.44, or ISO/IEC 18033-2. All of them substantially differ in their requirements. This indicates that for computing a "secure" RSA modulus it does not matter how exactly one generates RSA integers. In this work we show that this is indeed the case to a large extend: First, we give a theoretical framework that will enable us to easily compute the entropy of the output distribution of the considered standards and show that it is comparatively high. To do so, we compute for each standard the number of integers they define (up to an error of very small order) and discuss different methods of generating integers of a specific form. Second, we show that factoring such integers is hard, provided factoring a product of two primes of similar size is hard.

Journal ArticleDOI
TL;DR: Rebalanced RSA and MultiPower RSA were combined to increase the decryption/signature generation performance and the proposed scheme is semantically secure also.
Abstract: Boneh and Shacham gave a nice survey on four variants (Batch RSA, MultiPrime RSA, MultiPower RSA, Rebalanced RSA). Rebalanced RSA and MultiPower RSA were then combined to increase the decryption/signature generation performance. This combination theoretically improves the decryption/signature generation time about 14 times than RSA with CRT and about 56 times than the standard RSA with key size 2048bits. On the encryption side, it increased the encryption time, thus making encryption/signature verification very costly. Here in this paper we further tried to increase the encryption/signature verification performance. The proposed scheme is semantically secure also.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: A new personal information protection approach based on RSA cryptography is introduced, with this approach, personal information can be transformed from plain text into cipher text and customer representatives will be able to contact their clients without seeing the privacy.
Abstract: With the rapid development and widespread application of the information technology, the communication pattern has obviously changed between individuals, corporations and even nations. However, convenient network-based communication method brings not only the benefits but also some disadvantages such as personal information leak. In this paper, we introduced a new personal information protection approach based on RSA cryptography. With this approach, personal information can be transformed from plain text into cipher text. Customer representatives will be able to contact their clients without seeing the privacy.

01 Jan 2011
TL;DR: Biometric is method of identifying a person or verifying the identity of a person based on physiological or behavioral characteristics and Cryptography and steganography provides great means for helping such security needs as well as extra layer of authentication.
Abstract: Biometric is method of identifying a person or verifying the identity of a person based on physiological or behavioral characteristics.RSA is an algorithm for public-key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and was one of the first great advances in public key cryptography. Biometric template may be modified by attacker. To deal with this issue RSA cryptography can be used to secure Biometric Template. Cryptography and steganography provides great means for helping such security needs as well as extra layer of authentication. Keyword: Biometric, Cryptography, RSA, Steganography, public-key cryptography.

BookDOI
01 Jan 2011

Proceedings Article
18 Jul 2011
TL;DR: Li et al. as discussed by the authors presented two RSA based adaptive chosen ciphertext secure (CCA2) certificateless encryption schemes, where the security against Type-I adversary is reduced to RSA problem, while the security for Type-II adversary was reduced to the CCDH problem.
Abstract: Certificateless cryptography, introduced by Al-Riyami and Paterson eliminates the key escrow problem inherent in identity based cryptosystem. In this paper, we present two novel and completely different RSA based adaptive chosen ciphertext secure (CCA2) certificateless encryption schemes. For the first scheme, the security against Type-I adversary is reduced to RSA problem, while the security against Type-II adversary is reduced to the CCDH problem. For teh second scheme both Type-I and Type-II security is related to the RSA problem. The new schemes are efficient when compared to other existing certificatless encryption schemes that are based on the costly bilinear pairing operation and are quite comparable with the certificateless encryption scheme based on multiplicative groups (without bilinear pairing) by Sun et al. (Sun et al., 2007) and the RSA based CPA secure certificateless encryption scheme by Lai et al. (Lai et al., 2009). We consider a slightly stronger security model than the ones considered in (Lai et al., 2009) and (Sun et al., 2007) to prove the security of our schemes.

01 Jan 2011
TL;DR: A security enhancement on the RSA cryptosystem is introduced that will make the RSA semantically secure, this means that an attacker cannot distinguish two encryptions from each other even if the attacker knows (or has chosen) the corresponding plaintexts.
Abstract: The RSA public key and signature scheme is often used in modern communications technologies; it is one of the firstly defined public key cryptosystem that enable secure communicating over public unsecure communication channels. In praxis many protocols and security standards use the RSA, thus the security of the RSA is critical because any weaknesses in the RSA crypto system may lead the whole system to become vulnerable against attacks. This paper introduce a security enhancement on the RSA cryptosystem, it suggests the use of randomized parameters in the encryption process to make RSA many attacks described in literature, this enhancement will make the RSA semantically secure, this means that that an attacker cannot distinguish two encryptions from each other even if the attacker knows (or has chosen) the corresponding plaintexts A comparison introduced in this paper between the basic RSA and the modified RSA version shows that the enhancement can easily be implemented. This paper also briefly discuss some other attacks on the RSA and the suitable choice of RSA parameter to avoid attacks, also an important issue for the RSA implementation is how to speed up the RSA encryption and decryption process.

DOI
30 Jun 2011
TL;DR: This paper identifies one way functions and their corresponding public key encryption system, with emphasis on the RSA.
Abstract: The problem faced with symmetric ciphers has always been key exchange. Hellman and Diffie (1976) proposed the idea for key exchange (public key cryptography). Their idea was based on the difficulty in inverting certain mathematical functions; one way functions. The RSA was one of the first practical solutions of key exchange. This paper identifies one way functions and their corresponding public key encryption system, with emphasis on the RSA. Key words: Public key cryptography, RSA, one way functions, digital signatures, cryptanalysis, encryption, decryption.

01 Jan 2011
TL;DR: This study focuses on the performance benefits of using RSA variants and elliptic curve cryptography over the traditional RSA cryptosystem so as to suggest an effective working cryptographic model for resource-constraint handheld devices.
Abstract: Handheld devices like mobile phones, PDAs have become very popular. They need modern security mechanisms such as the SSL protocols for their connectivity to the unsafe Internet. On the background of security mechanisms, cryptographic approaches are used. The most widely used public key cryptography approach in the Internet is RSA. But RSA needs heavy computing resources such as CPU computing power and memory which handheld devices cannot offer in large scale. Cryptographic approaches should be used in such a manner that they do not affect the user experience of the system. Keeping this in mind, researchers all over the world continuously try to discover newer approaches to the traditional RSA cryptosystem. A number of RSA variants were discovered with this notion. Further a relatively new concept called elliptic curve cryptography has caught the eyes of researchers in recent years with the view that it provides equal security with lesser bit-length of keys than RSA. In this context, this study focuses on the performance benefits of using RSA variants and elliptic curve cryptography over the traditional RSA cryptosystem so as to suggest an effective working cryptographic model for resource-constraint handheld devices.

Book ChapterDOI
30 Nov 2011
TL;DR: This work presents several classes of messages that lead to data leakage during modular exponentiation and introduces methods for the elegant recovery of the full RSA private key from blinded RSA CRT exponents.
Abstract: This work presents several classes of messages that lead to data leakage during modular exponentiation. Such messages allow for the recovery of the entire secret exponent with a single power measurement. We show that padding schemes as defined by industry standards such as PKCS#1 and ANSI x9.31 are vulnerable to side-channel attacks since they meet the characteristics defined by our classes. Though PKCS#1 states that there are no known attacks against RSASSA-PKCS1-v1_5, the EMSA-PKCS1-v1_5 encoding in fact makes the scheme vulnerable to side-channel analysis. These attacks were validated against a real-world smartcard system, the Infineon SLE78, which ran our proof of concept implementation. Additionally, we introduce methods for the elegant recovery of the full RSA private key from blinded RSA CRT exponents.

01 Jan 2011
TL;DR: This approach improves upon the state-of-the-art complexities for CVPP, both theoretically and experimentally, with a practical speedup of several orders of magnitude compared to non-preprocessed SVP or CVP.
Abstract: The two traditional hard problems underlying the security of lattice-based cryptography are the shortest vector problem (SVP) and the closest vector problem (CVP). For a long time, lattice enumeration was considered the fastest method for solving these problems in high dimensions, but recent work on memory-intensive methods has resulted in lattice sieving overtaking enumeration both in theory and in practice. Some of the recent improvements [Ducas, Eurocrypt 2018; Laarhoven– Mariano, PQCrypto 2018; Albrecht–Ducas–Herold–Kirshanova–Postlethwaite–Stevens, 2018] are based on the fact that these methods find more than just one short lattice vector, and this additional data can be reused effectively later on to solve other, closely related problems faster. Similarly, results for the preprocessing version of CVP (CVPP) have demonstrated that once this initial data has been generated, instances of CVP can be solved faster than when solving them directly, albeit with worse memory complexities [Laarhoven, SAC 2016]. In this work we study CVPP in terms of approximate Voronoi cells, and obtain better time and space complexities using randomized slicing, which is similar in spirit to using randomized bases in lattice enumeration [Gama–Nguyen–Regev, Eurocrypt 2010]. With this approach, we improve upon the state-of-the-art complexities for CVPP, both theoretically and experimentally, with a practical speedup of several orders of magnitude compared to non-preprocessed SVP or CVP. Such a fast CVPP solver may give rise to faster enumeration methods, where the CVPP solver is used to replace the bottom part of the enumeration tree, consisting of a batch of CVP instances in the same lattice. Asymptotically, we further show that we can solve an exponential number of instances of CVP in a lattice in essentially the same amount of time and space as the fastest method for solving just one CVP instance. This is in line with various recent results, showing that perhaps the biggest strength of memory-intensive methods lies in being able to reuse the generated data several times. Similar to [Ducas, Eurocrypt 2018], this further means that we can achieve a “few dimensions for free” for sieving for SVP or CVP, by doing Θ(d/ log d) levels of enumeration on top of a CVPP solver based on approximate Voronoi cells.

01 Jan 2011
TL;DR: This work introduces cryptography based on algebraic tori, gives a new public key system called CEILIDH, and compares it to other discrete log based systems including LUC and XTR, and disprove the open conjectures from [2].
Abstract: We introduce cryptography based on algebraic tori, give a new public key system called CEILIDH, and compare it to other discrete log based systems including LUC and XTR. Like those systems, we obtain small key sizes. While LUC and XTR are essentially restricted to exponentiation, we are able to perform multiplication as well. We also disprove the open conjectures from [2], and give a new algebro-geometric interpretation of the approach in that paper and of LUC and XTR.

Proceedings ArticleDOI
15 Nov 2011
TL;DR: This paper shows that the security of the generalized golden cryptography can be improved by using one-way hash functions, and it is shown that this cryptographic method is not secure against the chosen-plaintext attack.
Abstract: In this paper we investigate the security of the generalized golden cryptography introduced in [7], and show that this cryptographic method is not secure against the chosen-plaintext attack. Moreover, we show that the security of the generalized golden cryptography can be improved by using one-way hash functions.

Proceedings ArticleDOI
19 Sep 2011
TL;DR: A novel identity-based signature scheme with message recovery from RSA, which does not need to employ the bilinear pairings and satisfies existential unforgeable against adaptive chosen identity and message attacks in the random oracle model.
Abstract: Several identity-based signature schemes with message recovery have already been proposed so far, and most of the existing schemes are constructed from the bilinear pairings. Although the bilinear pairings are quite useful in the study of cryptography, it is hard to implement and computationally expensive. In this paper, we describe a novel identity-based signature scheme with message recovery from RSA, which does not need to employ the bilinear pairings. Under the hardness of RSA problem, our scheme satisfies existential unforgeable against adaptive chosen identity and message attacks in the random oracle model. Furthermore, we extend our scheme for partial message recovery, such that it can deal with the messages of arbitrary length.

Journal ArticleDOI
TL;DR: This paper deals with an implementation of Elliptic Curve Cryptosystem, the most prominent algorithm used in public key cryptography techniques for encryption and digital signatures and offers the same level of security for smaller key sizes.
Abstract: This paper deals with an implementation of Elliptic Curve Cryptosystem. Cryptography (or cryptology) from Greek word kryptos, "hidden, secret"; and graph, "writing" is the practice and study of hiding information. Modern cryptography intersects the disciplines of mathematics, computer science, and engineering. Applications of cryp- tography include ATM cards, computer passwords, RFID and electronic commerce. Cryptology is prior to the modern age was almost synonymous with encryption, the conversion of information from a readable state to nonsense. The sender retained the ability to decrypt the information and therefore avoid unwanted persons being able to read it. The secret key cryptography and public key cryptography are the two main types of cryptography. RSA is the most prominent algorithm used in public key cryptography techniques for encryption and digital signatures. Over the years, the key lengths for RSA have been increasing. This puts considerable burden on RSA. Another public key cryptography technique is gaining popu- larity in the last few years. It is called as Elliptic Curve Cryptography (ECC). The main difference between RSA and Elliptic Curve Cryptography is that unlike RSA, Elliptic Curve Cryptography offers the same level of security for smaller key sizes. El- liptic Curve Cryptography is highly mathematical in nature. While conventional public-key cryptosystems (RSA, Diffie - Hell- man and DSA) operate directly on large integers, an Elliptic Curve Cryptography operates over points on an elliptic curve.


Journal Article
TL;DR: This work explores a method that is independent of factoring methods, and sets a public key (e, n) that is given to the public with the RSA code where p is a plaintext word and c is its corresponding ciphertext word.
Abstract: Breaking of the RSA cryptosystem remains an unsolved intriguing mathematical problem. The security of the RSA code rests on the fact that factoring large integers is a hard problem. These are numbers having exactly two large prime factors. Several such numbers with 129 digits or more, known as RSA numbers, have been factored. In spite of this achievement, no progress in breaking the code seems to be forthcoming from the factoring approach. This difficulty arises from availability of a prime number greater than n, where n is a natural number. In this work, we explore a method that is independent of factoring methods. With the RSA code, a public key (e, n) is given to the public. We set ) (mod n c p e ≡ where p is a plaintext word and c is its corresponding ciphertext word. Some secret key ) ( , ( n d f (where ) (n f is the Euler phi function of

BookDOI
01 Jan 2011
Abstract: This book constitutes the refereed proceedings of the 9th International Conference on Applied Cryptography and Network Security, ACNS 2011, held in Nerja, Spain, in June 2011. The 31 revised full papers included in this volume were carefully reviewed and selected from 172 submissions. They are organized in topical sessions on malware and intrusion detection; attacks, applied crypto; signatures and friends; eclectic assortment; theory; encryption; broadcast encryption; and security services.