scispace - formally typeset
Search or ask a question

Showing papers on "PKCS #1 published in 2014"


BookDOI
06 Nov 2014
TL;DR: Introduction to Modern Cryptography, Second Edition introduces the core principles of modern cryptography, with an emphasis on formal definitions, clear assumptions, and rigorous proofs of security, and focuses on private-key cryptography, including an extensive treatment of private- key encryption, message authentication codes, and hash functions.
Abstract: Cryptography is ubiquitous and plays a key role in ensuring data secrecy and integrity as well as in securing computer systems more broadly. Introduction to Modern Cryptography provides a rigorous yet accessible treatment of this fascinating subject. The authors introduce the core principles of modern cryptography, with an emphasis on formal definitions, clear assumptions, and rigorous proofs of security. The book begins by focusing on private-key cryptography, including an extensive treatment of private-key encryption, message authentication codes, and hash functions. The authors also present design principles for widely used stream ciphers and block ciphers including RC4, DES, and AES, plus provide provable constructions of stream ciphers and block ciphers from lower-level primitives. The second half of the book covers public-key cryptography, beginning with a self-contained introduction to the number theory needed to understand the RSA, Diffie-Hellman, and El Gamal cryptosystems (and others), followed by a thorough treatment of several standardized public-key encryption and digital signature schemes. Integrating a more practical perspective without sacrificing rigor, this widely anticipated Second Edition offers improved treatment of: Stream ciphers and block ciphers, including modes of operation and design principles Authenticated encryption and secure communication sessions Hash functions, including hash-function applications and design principles Attacks on poorly implemented cryptography, including attacks on chained-CBC encryption, padding-oracle attacks, and timing attacks The random-oracle model and its application to several standardized, widely used public-key encryption and signature schemes Elliptic-curve cryptography and associated standards such as DSA/ECDSA and DHIES/ECIES Containing updated exercises and worked examples, Introduction to Modern Cryptography, Second Edition can serve as a textbook for undergraduate- or graduate-level courses in cryptography, a valuable reference for researchers and practitioners, or a general introduction suitable for self-study.

377 citations


01 Jul 2014
TL;DR: This document represents a republication of PKCS #12 v1.1 from RSA Laboratories' Public Key Cryptography Standard (PKCS) series and change control is transferred to the IETF.
Abstract: PKCS #12 v1.1 describes a transfer syntax for personal identity information, including private keys, certificates, miscellaneous secrets, and extensions. Machines, applications, browsers, Internet kiosks, and so on, that support this standard will allow a user to import, export, and exercise a single set of personal identity information. This standard supports direct transfer of personal information under several privacy and integrity modes. This document represents a republication of PKCS #12 v1.1 from RSA Laboratories' Public Key Cryptography Standard (PKCS) series. By publishing this RFC, change control is transferred to the IETF.

143 citations


Proceedings ArticleDOI
01 Jun 2014
TL;DR: This work presents an efficient implementation of BLISS, a recently proposed, post-quantum secure, and formally analyzed novel lattice-based signature scheme that can achieve a significant performance of 35.3 and 6 ms for signing and verification, respectively, at a 128-bit security level on an ARM Cortex-M4F microcontroller.
Abstract: All currently deployed asymmetric cryptography is broken with the advent of powerful quantum computers. We thus have to consider alternative solutions for systems with long-term security requirements (e.g., for long-lasting vehicular and avionic communication infrastructures). In this work we present an efficient implementation of BLISS, a recently proposed, post-quantum secure, and formally analyzed novel lattice-based signature scheme. We show that we can achieve a significant performance of 35.3 and 6 ms for signing and verification, respectively, at a 128-bit security level on an ARM Cortex-M4F microcontroller. This shows that lattice-based cryptography can be efficiently deployed on today's hardware and provides security solutions for many use cases that can even withstand future threats.

62 citations


Book ChapterDOI
28 May 2014
TL;DR: New results for rank-based cryptography are surveyed: cryptosystems which are based on error-correcting codes embedded with the rank metric, together with a zero-knowledge authentication scheme and a new signature scheme based on a mixed errors-erasures decoding of LRPC codes.
Abstract: In this paper we survey new results for rank-based cryptography: cryptosystems which are based on error-correcting codes embedded with the rank metric. These new results results first concern the LRPC cryptosystem, a cryptosystem based on a new class of decodable rank codes: the LRPC codes (for Low Rank Parity Check codes) which can be seen as an analog of the classical LDPC codes but for rank metric. The LRPC cryptosystem can benefit from very small public keys of less than 2,000 bits and is moreover very fast. We also present new optimized attacks for solving the general case of the rank syndrome decoding problem, together with a zero-knowledge authentication scheme and a new signature scheme based on a mixed errors-erasures decoding of LRPC codes, both these systems having public keys of a few thousand bits. These new recent results highlight that rank-based cryptography has many good features that can be used for practical cryptosystems.

62 citations



Proceedings ArticleDOI
01 Nov 2014
TL;DR: The basic features, advantages, drawbacks and applications of various Symmetric Key Cryptography algorithms have been mentioned and a basic comparison study among them are made.
Abstract: Technology is advancing day-to-day. For a better and faster technology, information security is a must. This requires data authentication at the execution levels. Cryptography is a useful tool through which secure data independency can be established. It uses two basic operations namely encryption and decryption for secure data communication. A large number of cryptographic techniques have been proposed and implemented so far. In this paper, we have surveyed some of the proposed mechanisms based on Symmetric Key Cryptography and have made a basic comparison study among them. The basic features, advantages, drawbacks and applications of various Symmetric Key Cryptography algorithms have been mentioned in this paper.

42 citations


Proceedings ArticleDOI
01 Sep 2014
TL;DR: This paper studies a candidate of post-quantum cryptography, a new version of McEliece crypto-system based on polar codes, which are recently proposed promising error correcting codes in many applications.
Abstract: It is known that the widely used public key cryptosystems such as RSA and elliptic curve cryptography can be broken by using a specific computation in quantum computers. Currently, since quantum computers which can deal with practical length of parameters are not realized yet, we may still use the famous cryptographic algorithms. However, we need to prepare and deeply study the alternatives of these algorithms before the realization of the practical quantum computers and this line of research is called as the ‘post-quantum cryptography (PQC).’ In this paper, we study a candidate of post-quantum cryptography, a new version of McEliece crypto-system based on polar codes, which are recently proposed promising error correcting codes in many applications.

28 citations


Journal Article
TL;DR: This paper is reviewing the two Asymmetric algorithms- RSA and El-Gamal and its implications for secure file transmission in banking transactions, e-shopping etc.
Abstract: Cryptography is used to make secure data transmission over networks. The algorithm selected for cryptography should meet the conditions of authentication, confidentiality, integrity and non-repudiation.The prevention of information from unauthorized access is the main concern in the area of cryptography.There are many cases where we need secure file transmission for example in banking transactions, e-shopping etc. RSA and El- Gamalalgorithm is asymmetric key cryptography also called Public Key cryptography.In this paper we are reviewing the two Asymmetric algorithms- RSA and El-Gamal.

24 citations


Proceedings ArticleDOI
27 Mar 2014
TL;DR: This paper is looking into the possibility of improving the performance of proposed parallel RSA algorithm by using two different techniques simultaneously, first implementing modular calculations on larger integers using GMP library and second by parallelizing it using OpenMP on the GCC infrastructure.
Abstract: Public-key infrastructure based cryptographic algorithms are usually considered as slower than their corresponding symmetric key based algorithms due to their root in modular arithmetic. In the RSA public-key security algorithm, the encryption and decryption is entirely based on modular exponentiation and modular reduction which are performed on very large integers, typically 1024 bits. Due to this reason the sequential implementation of RSA becomes compute-intensive and takes lot of time and energy to execute. Moreover, it is very difficult to perform intense modular computations on very large integers because of the limitation in size of basic data types available with GCC infrastructure. In this paper, we are looking into the possibility of improving the performance of proposed parallel RSA algorithm by using two different techniques simultaneously, first implementing modular calculations on larger integers using GMP library and second by parallelizing it using OpenMP on the GCC infrastructure. We have also analyzed the performance gained by comparing the sequential version with the parallel versions of RSA running on the GCC infrastructure.

18 citations


Journal Article
TL;DR: The proposed scheme for RSA cryptosystem contains three prime numbers and overcome several attack possible on RSA to have speed improvement on RSA decryption side by using the Chinese Reminder Theorem (CRT) and the scheme is semantically secure also.
Abstract: introduced RSA cryptosystem and its security aspects. RSA is a public key algorithm that applied widely in the field of information security in the Internet-Banking and E- Commerce applications. The proposed scheme for RSA cryptosystem contains three prime numbers and overcome several attack possible on RSA. The proposed scheme has speed improvement on RSA decryption side by using the Chinese Reminder Theorem (CRT) and the scheme is semantically secure also.

18 citations


Proceedings ArticleDOI
01 Dec 2014
TL;DR: The design and implementation of a Montgomery multiplier algorithm is presented and it is compared with RSA and results are discussed in the paper.
Abstract: Public-key cryptography is used in information systems for providing confidentiality and authenticity. For secured transmission of data over internet, mobile, wireless in network communication Elliptic Curve Cryptography (ECC) is gaining more acceptances worldwide. RSA and ECC are the most used cryptographic schemes. ECC need employing smaller length keys than RSA, thus offers merit of less bandwidth demand and less computation overhead. This paper presents a design and implementation of a Montgomery multiplier algorithm and compares it with RSA. Implementation of this algorithm on VERTEX 2 XC2VP4 FPGA crypto processor was investigated by the authors in the context of Montgomery Multiplier and results are also discussed in the paper.

10 Mar 2014
TL;DR: The issues and challenges on some key aspects of cryptanalytic attacks on RSA algorithm are presented and the perceived vulnerabilities of implementing RSA algorithm which can render a cryptanalyst easier means of attack are explored.
Abstract: RSA cryptosystem is an information security algorithm used for encrypting and decrypting of digital data in order to protect the content of the data and to ensure its privacy. Prior research studies have shown that RSA algorithm is very successful in protecting enterprises commercial services and systems as well as web servers and browsers to secure web traffic. In an email application, it's utilized to ensure the privacy and authenticity of email message. Some studies have also shown the efficiency of RSA algorithm in securing remote login sessions, and electronic credit-card payment systems. Generally RSA algorithm gain a security support because of it’s frequently use in most applications where security of digital data is mostly a concern. Its strength lies with its ability of withstanding many forms of attacks. While many studies focus on proving that RSA algorithm is breakable under certain cryptanalytic attacks, yet there are some confrontations on the circumstances of applying those attacks. This paper presents the issues and challenges on some key aspects of cryptanalytic attacks on RSA algorithm. The paper also explores the perceived vulnerabilities of implementing RSA algorithm which can render a cryptanalyst easier means of attack.

BookDOI
01 Jan 2014
TL;DR: A set of strong NTRUSign parameters are obtained by taking into account latest known attacks against the scheme, a statistical way to hide the leaky NTRU signature so that this particular instantiation of CVP-based signature scheme becomes zero-knowledge and secure against forgeries, based on the worst-case hardness of the Õ(N)-Shortest Independent Vector Problem over NTR U lattices.
Abstract: Initial attempts to obtain lattice based signatures were closely related to reducing a vector modulo the fundamental parallelepiped of a secret basis (like GGH [9], or NTRUSign [12]). This approach leaked some information on the secret, namely the shape of the parallelepiped, which has been exploited on practical attacks [24]. NTRUSign was an extremely efficient scheme, and thus there has been a noticeable interest on developing countermeasures to the attacks, but with little success [6]. In [8] Gentry, Peikert and Vaikuntanathan proposed a randomized version of Babai’s nearest plane algorithm such that the distribution of a reduced vector modulo a secret parallelepiped only depended on the size of the base used. Using this algorithm and generating large, close to uniform, public keys they managed to get provably secure GGHlike lattice-based signatures. Recently, Stehlé and Steinfeld obtained a provably secure scheme very close to NTRUSign [26] (from a theoretical point of view). In this paper we present an alternative approach to seal the leak of NTRUSign. Instead of modifying the lattices and algorithms used, we do a classic leaky NTRUSign signature and hide it with gaussian noise using techniques present in Lyubashevky’s signatures. Our main contributions are thus a set of strong NTRUSign parameters, obtained by taking into account latest known attacks against the scheme, a statistical way to hide the leaky NTRU signature so that this particular instantiation of CVP-based signature scheme becomes zero-knowledge and secure against forgeries, based on the worst-case hardness of the Õ(N)-Shortest Independent Vector Problem over NTRU lattices. Finally, we give a set of concrete parameters to gauge the efficiency of the obtained signature scheme.

Proceedings ArticleDOI
01 Dec 2014
TL;DR: This paper presents some of the variants of RSA and analyzes the cryptanalytic attacks against these variants and presents the Efficient RSA, where the number of key generation exponents is increased compared to the original RSA.
Abstract: In this paper, I present some of the variants of RSA and analyse the cryptanalytic attacks against these variants. The first variant I present is called the Efficient RSA, where the number of key generation exponents is increased compared to the original RSA. Another variant of RSA I present is called the Dependent RSA which is aimed at providing Semantic Security to the original RSA. A third variant of RSA which I call Carmichael RSA uses the Carmichael function instead of the Euler Phi Function. The other variants that discussed are the Shared RSA, the Multiprime RSA, the Common Prime RSA the CRT-RSA and the Rebalanced CRT-RSA. I discuss the cryptanalysis of these RSA systems along with the implementation aspects of the variants of the RSA Cryptosystem.

Journal ArticleDOI
TL;DR: The annual CRYPTO conference held in August 2013 generated several discussions about developments in cryptography, and the author states that hash functions play an important cryptography by supplying a nearly number to any piece of data.
Abstract: The annual CRYPTO conference held in August 2013 generated several discussions about developments in cryptography. The author states that hash functions play an important cryptography by supplying a nearly number to any piece of data. The years since MD5's weaknesses became known have led to an unsettled feeling about how to design hash functions.

Journal ArticleDOI
TL;DR: This paper presents the energy consumption analysis between the key generators for the RSA and ECC algorithms and concludes that the ECC algorithm presented a lower energy consumption than the RSA algorithm and a strong correlation between runtime and power consumption.
Abstract: A subject that is gaining more strength in technological scenario is the embedded system. They are present in various products, from a simple MP3 player to an aircraft with the latest technology. Embedded systems have limited memory resources, processing and storage. Thus, the amount of computational resources used is a factor that should be taken into account in time to develop a software. Along with the reat expansion of embedded systems, also increased the number of attacks and threats to systems. Thus, security is a key aspect of the design of these systems. Taking into account the characteristic of safety related authentication, this paper presents the energy consumption analysis between the key generators for the RSA and ECC algorithms. Cryptographic keys can be used in the authentication process between entities that are communicating, improving the security of communication. Tests to check for a possible correlation between the runtime and energy consumption were also conducted. The algorithms were implemented in C language and the executions were carried out in the BeagleBoard platform. The conclusion is that the ECC algorithm presented a lower energy consumption than the RSA algorithm and a strong correlation between runtime and power consumption.

01 Jan 2014
TL;DR: This paper presents an extended Visual Cryptography Scheme for Multiple-Secrets Continuous-Tone Images with Ring Shares and a novel Perceptual Secret Sharing Scheme.
Abstract: ESSVCS: An Enriched Secret Sharing Visual Cryptography.- Extended Visual Cryptography Scheme for Multiple-Secrets Continuous-Tone Images.- Ideal Secure Multi-Secret Visual Cryptography Scheme with Ring Shares.- Password Protected Visual Cryptography via Cellular Automaton Rule 30.- A Novel Perceptual Secret Sharing Scheme.- Visual Cryptography Based Watermarking.- Flexible Visual Cryptography Scheme and Its Application.

01 Jan 2014
TL;DR: The object-oriented model is used to design and implement the RSA cryptosystem where the unified modeling language as the design technique and the algorithm was implemented using object- oriented programming language (C++ programming language).
Abstract: Data communication and network security ensures that transmitted data and network are secured from unauthorized users in a communication system. To provide security to the network and data different encryption algorithms have been used. These algorithms have been classified into symmetric and asymmetric key cryptography. This paper presents the RSA cryptosystem using objectoriented model. The RSA is one of the most popular asymmetric key schemes proposed for protection of data and network in a communication system. In this paper we have used the object-oriented model to design and implement the RSA where we used the unified modeling language as the design technique. We implemented the algorithm using object-oriented programming language (C++ programming language). The model enables the senders and receivers in the RSA algorithm have real-world existence where the objects are encapsulated and associated with attributes and methods.

Journal ArticleDOI
TL;DR: A SSO solution under quantum cryptography is designed and through security analysis, it is shown that this solution has good security properties.
Abstract: Single Sign-On (SSO) is an important cryptography mechanism in distributed systems and is implemented in many known systems, such as the famous Kerberos. Quantum cryptography has excellent security properties guaranteed by physical principles and makes great influence on traditional cryptography. In this paper, we combines the SSO mechanism and quantum cryptography together. A SSO solution under quantum cryptography is designed. Through security analysis, we show that this solution has good security properties.


Proceedings ArticleDOI
06 Mar 2014
TL;DR: A scalable architecture for multi distributed FPGA based systems that realizes commutative RSA algorithm for verifying data security among multiple transceiver terminals that has used the Montgomery multiplication algorithm with exponential modular multiplication and Radix-2 multiplication based multiparty cryptography.
Abstract: Security systems play a vital role in protecting the important data in the organizations or multiple transceiver based communication systems and cryptography is one of the primary ways to protect the data. RSA algorithm is extensively used in the popular implementations of Public Key Infrastructures. Many cryptographic protocols and attacks on these protocols make use of the fact that the order in which encryption is performed does not affect the result of the encryption, i.e., encryption is commutative. This paper presents the implementation of a cryptography core based on Commutative RSA public key cryptography algorithm for accomplishing data security and authentication in environment comprising multiple FPGA cores without any key exchange overheads. In this work, in spite of considering conventional two terminal communications, we have implemented a scalable architecture for multi distributed FPGA based systems that realizes commutative RSA algorithm for verifying data security among multiple transceiver terminals. The proposed system architecture has used the Montgomery multiplication algorithm with exponential modular multiplication and Radix-2 multiplication based multiparty cryptography. The proposed multiplier is able to work with any precision of the input operands, limited only by memory or control constraints. The result obtained for this approach has illustrated a very high computational efficiency with minimum memory or space occupancy and higher operational frequency.

Book ChapterDOI
01 Jan 2014
TL;DR: This chapter investigates the problem of secure e-learning and the use cryptography algorithms as tools to ensure integrity, confidentiality, non-reputations, authentication, and access control to provide secure knowledge delivery, secure student feedback, and secure assessments.
Abstract: This chapter investigates the problem of secure e-learning and the use cryptography algorithms as tools to ensure integrity, confidentiality, non-reputations, authentication, and access control to provide secure knowledge delivery, secure student feedback, and secure assessments. Providing privacy in e-learning focuses on the protection of personal information of a learner in an e-learning system, while secure e-learning focuses on complete, secure environments to provide integrity, confidentiality, authentication, authorization, and proof of origin. The secure e-learning system and the use of cryptography is the main theme of this chapter. In addition, the authors present a new cryptograph e-learning model based on PKI and cryptography access control. The model is based on creating secure shell system based on PKI, and each adding block has to certified itself to be assessable.

Journal Article
TL;DR: Based on Dual RSA Small d, a new scheme is designed such that the online encryption time becomes almost negligible having the same decryption performance as in Dual RSA small d.
Abstract: As RSA is the most popular and widely used in e-commerce, there is the need to make it more and more efficient. One of the RSA variant, i.e., Dual RSA, is designed to reduce the memory consumption for the two RSA instances. Based on Dual RSA Small d, a new scheme is designed such that the online encryption time becomes almost negligible having the same decryption performance as in Dual RSA small d. The scheme is implemented to reflect the theoretical results. The resulting scheme is efficient in encryption, decryption performance and memory consumption. Hence the scheme is suitable to be used in resource constrained environment. Scheme also exhibits the property of semantic security.

BookDOI
01 Jan 2014
TL;DR: This talk will discuss several large-scale surveys of cryptographic deployments, including TLS, SSH, Bitcoin, and secure smart cards, and show that random number generation flaws are surprisingly widespread.
Abstract: Randomness is essential to cryptography: cryptographic security depends on private keys that are unpredictable to an attacker. But how good are the random number generators that are actually used in practice? In this talk, I will discuss several large-scale surveys of cryptographic deployments, including TLS, SSH, Bitcoin, and secure smart cards, and show that random number generation flaws are surprisingly widespread. We will see how many of the most commonly used public key encryption and signature schemes can fail catastrophically if used with faulty random number generators, and trace many of the random number generation flaws we encountered to specific implementations and vulnerable implementation patterns. The Emergence of Authenticated Encryption

Journal Article
TL;DR: This paper is based on the analysis of the various algorithms in cryptography technique and various cryptography algorithms are studied and compared and the proposed algorithm is compared to protect the confidentiality of the information.
Abstract: This paper is based on the analysis of the various algorithms in cryptography technique. With the fast changing technologies in today, more data are generated and transmitted. If the confidentiality of the information is very high, it should be protected. Cryptography is used to protect the personal or important data from the unauthorized people who try to access it . Cryptography is widely used by government and intelligence agencies around the world for the transmission of information. It can be either online offline. In this paper various cryptography algorithms are studied and compared.

Journal ArticleDOI
TL;DR: It is shown that for computing a 'secure' RSA modulus it does not matter how exactly one generates RSA integers, provided factoring a product of two primes of similar size is hard.
Abstract: The key-generation algorithm for the RSA cryptosystem is specified in several standards, such as PKCS#1, IEEE 1363-2000, FIPS 186-3, ANSI X9.44, or ISO/IEC 18033-2. All of them substantially differ in their requirements. This indicates that for computing a 'secure' RSA modulus it does not matter how exactly one generates RSA integers. In this work, we show that this is indeed the case to a large extent. First, we give a theoretical framework that enables us to easily compute the entropy of the output distribution of the considered standards and show that it is comparatively high. To do so, we compute for each standard the number of integers they define up to an error of very small order and discuss different methods of generating integers of a specific form. Second, we show that factoring such integers is hard, provided factoring a product of two primes of similar size is hard.

01 Jan 2014
TL;DR: This approach eliminates the need to transfer n, the product of two random but essentially big prime numbers, in the public key due to which it becomes difficult for the intruder to guess the factors of n and hence the encrypted message remains safe from the hackers.
Abstract: Public key cryptography consists of set of methods which are used to encrypt secret messages so that they can be read only by the intended receiver. The most common public key algorithm is RSA cryptosystem used for encryption and decryption. Security of RSA Algorithm can be compromised using mathematical attack, by guessing the factors of a large number. It may also be compromised if one can guess the private key. In accordance with the mathematical attack, we propose a secure algorithm in this paper. This includes the architectural design and enhanced form of RSA algorithm through the use of third prime number in order to make a modulus n which is not easily decomposable by intruders. Further, this approach eliminates the need to transfer n, the product of two random but essentially big prime numbers, in the public key due to which it becomes difficult for the intruder to guess the factors of n and hence the encrypted message remains safe from the hackers.

Journal Article
TL;DR: This paper presents the performance of both the algorithms as well as their comparison, and shows that DES is secret- key based algorithm and RSA is public-key based algorithm.
Abstract: Cryptography is an art or science of transforming an intelligible message into one that is unintelligible, and then retransforming that message back to its original form. Cryptography can also be used to authenticate the sender and receiver of the message to each other. There are two techniques of cryptography: symmetric key that is also called secret-key cryptography algorithms and asymmetric that is also called public-key cryptography algorithms. DES is secret- key based algorithm and RSA is public key based algorithm. Both the algorithms are very efficient. In this paper I present the performance of both the algorithms as well as their comparison.


BookDOI
01 Jan 2014
TL;DR: Using the graph theory and the number theory, upper and lower bounds for the maximum number of rounds when impossible differential technique is applicable for any cipher from the family are provided.
Abstract: In this paper, we investigate a class of ciphers which can be described as a generalized Feistel scheme. Using the graph theory and the number theory, we provide upper and lower bounds for the maximum number of rounds when impossible differential technique is applicable for any cipher from the family. These estimations do not depend on the type of Feistel scheme and the number of non-linear functions.