Topic 6. Digital Signatures and Identity Based Encryption

Size: px
Start display at page:

Download "Topic 6. Digital Signatures and Identity Based Encryption"

Transcription

1 Topic 6. Digital Signature and Identity Baed Encryption. Security of Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital Signature 4. ElGamal Digital Signature 5. DSS (Digital Signature Standard) 6. LFSR baed DSA (GH and XTR) 7. ECDSA (Elliptic Curve Digital Signature Algorithm) 8. Pairing-baed Identity Baed cryptoytem Gong

2 . Security of Public-key Cryptography Bob public key Bob private key Plaintext Alice Encryption algorithm Ciphertext Decryption algorithm Plaintext Bob A. Simplified Model of Public-Key Gong 2

3 B. Requirement of Public-key Cryptography One-way function: x eay infeaible f(x) Trapdoor one-way function: x eay infeaible if k i not known eay if k i known f Gong 3

4 Therefore, ecurity of public-key cryptoytem are baed on the difficulty of different computational problem. Mot important one are - Factoring large integer - Finite field dicrete logarithm - Elliptic curve dicrete Gong 4

5 Key pair of the public-key ytem In a ecure network ytem, each uer x ha a pair of key (E x, D x ): E x i an encryption key which i put into a public key directory or a file (after certified), called a public-key of the uer. D x i a decrypted key kept private, called a private key of the uer. D x (E x ) = E x (D x ) = identity map From known E x, it i computational infeaible to obtain D x Alice C = E b (m) Bob: D b (C) = D b E b (m) = Gong 5

6 2. Diffie-Hellman Key Exchange the firt example of the public-key cheme Sytem public parameter: p: a prime number, g: a primitive element in GF(p). Alice: Private key: a, 0 < a < p, and gcd(a, p - ) = Public key: g a Bob: Private key: b, 0 < b < p, and gcd(b, p -) = Public key: g Gong 6

7 Diffie-Hellman Key Exchange Alice a g a Bob b g b (g b a ) = g ba b (g a ) = g Gong 7

8 Example. Let p = 23. Then g = 5 i a primitive element of GF(p). Public key : g Compute: (g 3 7 ) 7 Alice Private key : a = = 5 7 = 0 = 7 mod 23 7 = 4 7 mod 23 g 7 =7 g 3 =0 ( g Private key : b = Public - key : g 3 = 5 Bob 3 Compute: 7 ) 3 = 7 3 = 0 mod3 3 = 4 mod 23 The ecret information hared by Alice and Bob i 4. Attacker: known 7 g 2 g 3 = 7" % $ g = 0 "# = 4? In other word, i attacker able to compute g ab from known g a and g b?

9 Diffe-Hellman Problem: Given g a and g b, compute g ab. Thu the Diffe-Hellman key exchange cheme i ecure if the DH problem i computationally infeaible. The DH problem i computational feaible if the olving dicrete logarithm in GF(p) i computationally feaible. Thu, we may ay that the ecurity of the DH key exchange cheme i baed on the difficulty of olving dicrete logarithm in the finite field GF(p). Remark. The DH key exchange cheme ha a very important application in key ditribution and management, we will dicu more propertie of the DH key exchange cheme Gong 9

10 Miletone work in public-key cryptography W. Diffie and M. E. Hellman, New direction in cryptography, IEEE Tran. On Inform. Theory, Vol. 22, pp , Gong 0

11 3. RSA Encryption and Digital Signature More about number theory (a) The Euclidean algorithm for computing gcd(a, b), the greatet common divior of two poitive integer a and b, b > a. Input: a and b, b > a Output: d = gcd(a, b) Procedure_(a, b, d) Set r b and r = 0 = a Return: r m Compute: r, < r < r 0 = b = qr + r2 0 r, < r < r = q2r2 + r In other word, gcd(a,b) = r m r, < r < r 2 = q3r3 + r4 0 r = q m m M r m 4 Gong

12 (b) The Chinee Remainder Theorem Let m,..., m r are pairwie relatively prime, i.e., gcd( mi, m ) = if i, and a,..., a r are integer, then the ytem of r congruent equation: X a mod m X a 2 mod m 2 M X a r mod m r ha a unique olution X modulo M = m m r, which i given by X " r i= a M i i y i mod M where M = i M / mi and y i = " M i mod mi, for i Gong 2

13 Example. Suppoe r = 3, m = 7, m 2 = and m 3 = 3, then M =00 M = M / m = 43 = M 2 = 9 = 3mod M 3 = 77 = 2 mod3 3mod 7 and y =, y = 4 and y = If X X X 5 mod 7 3 mod 0 mod3 Then X = mod00 = 3907 mod00 = 894 Gong 3

14 (c) Lagrange Theorem: uppoe that G i a multiplicative group of order n (i.e. G =n) and g G, then the order of g divide n. * # ( n) Corollary: If b" Z, then b mod n, n where φ(n) i the Euler function (i.e., φ(n) i the number of integer in the range of and n coprime with n), then Z * n = { a Z gcd( n, a) n = Gong 4

15 RSA Encryption Uer Bob et up:. Generate two large prime p and q. 2. Compute n = pq and φ(n) = (p-)(q-) 3. Chooe a random number e: 0 < e < φ (n) uch that gcd(e, φ (n) ) =. 4. Compute d = e - mod φ(n) uing the Euclidean algorithm. 5. Do regitration for hi public-key {n, e} for getting a certificate for the public-key and publih it in the public-key certificate center. Keep {d, p, q} a hi private key. Encryption: Plaintext m < n: ciphertext c = m e mod n Decryption: m = c d, (c e ) d = c mod Gong 5

16 The RSA Algorithm Key Generation Select: p and q both prime; n = pq; e: gcd(e, φ(n)) =, <e< φ(n). Compute: d = e - mod φ(n). Public key: {e, n}. Private key: {d, p, q} Encryption Plaintext: m < n Ciphertext: c = m e mod n Decryption Ciphertext: c Plaintext: m = c d mod n

17 Example 2. Set up tep: Bob:. Chooe p = 0 and q = 3 2. Compute n = pq = 43 and φ(n) =00 2=200= Chooe e = 3533 with gcd(3533, φ(n)) = 4. Compute d = e - = 6597 mod Bob Public key: {3533, 43}, private key: { 6597, 0,3} Encryption: Alice want to end m = 9726 to Bob. She then compute c = mod 43=576 Decryption: Bob: c 6597 = (9726) = Gong 7

18 Remark: Requirement for election of p and q.. p and q hould differ in length only a few digit. 2. Both p - and q - hould contain a large prime factor. 3. gcd(p -, q - ) hould mall. 4. d hould not be mall: d > n/4. Security of RSA: Security of RSA depend on the difficulty to compute d from known {e, n}. However, d = e - mod φ(n). Uually it i difficult to find a way to compute φ(n) except for knowing p and q. Thu the ecurity of RSA depend on the difficulty of factorization of a large integer Gong 8

19 Requirement of Digital Signature Everyone can verify digital ignature. Only the igner can ign; no one can forge the igner ignature (thi prevent forgery and denial attack.) Once a dipute occur, a third party can olve Gong 9

20 RSA Digital Signature Algorithm (RSA-DSA) Signer: - Select p and q both prime; n = pq; e: gcd(e, φ(n)) =, <e< φ(n). Compute: d = e - mod φ(n). Public key: {e, n}. Private key: {d, p, q} - h(.): a hah function (e.g. SHA-) Signer Compute h(m) and r = h( m) d mod n r i a digital ignature of the meage m Note. Hahing function h i public, which can be choen a either MD5 (Meage diget algorithm), Rivet 990, or SHA or SHA2 (Secure Hah Algorithm), NIST, 995. Employing a hahing function i required in any DSA. Verifier compute check whether r e = h(m) r e mod n () If () i true, accept a a valid ignature. Otherwie, reect it. Note 2: Mot frequently ued in wirele communication ince e can be choen a 3 which extremely ave the cot of the verification proce.

21 RSA-DSA (Cont.) Bob: igner Meage m m m r Hah: h r = h(m) d mod n r ignature d: Bob private key RSA-DSA Signing Gong 2

22 Alice: verifier RSA-DSA Verifying Proce m Hah: h r r e =h(m)? mod n e: Bob public Gong 22

23 The following three miletone work which etablihed the foundation of public-key cryptology:. W. Diffe and M. E. Hellman, New direction in cryptography, IEEE Tran. On Inform. Theory, Vol. 22, pp , R. L. Rivet, A. Shamir and L. Adleman, A method for obtaining digital ignature and public cryptoytem, Communication of ACM, Vol. 2, No.2, pp.20-26, Feb T. Elgamal, A public-key cryptoytem and ignature cheme baed on dicrete logarithm, IEEE Tran. on Inform. Theory, vol. IT-3, pp , July, Gong 23

24 4 ElGamal Digital Signature Algorithm - Sytem public key: p, a prime, and g a primitive element in GF(p) - h(.): a hah function - Signer, private key: 0< x < p with (x, p ) =, public key: y = g x. Signing (a) randomly pick k: 0 < k < Q coprime with Q (per meage) (b) compute r = g k (c) olve for t in the equation: h(m) xr +kt (mod Q) Verifying Check whether m = y r () If () i true, accept a a valid ignature. Otherwie, reect it. r (r, t) i a digital ignature of the meage Gong 24

25 ElGamal and DSS Signing Proce Meage m m r m α x r = α k Hah Sign (r, ) ignature x: private key k: ecret number per Gong 25

26 ElGamal and DSS Verifying Proce m Hah r Verifying y =α x : public Gong 26

27 Security of the ElGamal Signature Scheme: Conider m = xr + k mod p () x If the attacker can compute y = to obtain x, then he can forge any ignature ince in () he can pick k to compute r, and therefore, obtain. Thu the ecurity of the ElGamal digital ignature algorithm i baed on the difficulty of olving dicrete log problem in F p. Remark: The random number k hould be different per Gong 27

28 Example. Sytem parameter: p = 23, (p = 2 ) then α = 5 primitive in Z 23 Signing Proce: Uer Bob: Private key: x = 3 Public-key: y = 5 3 =0 Meage m = 7 (We aume that thi i the hahed value for implicity, i.e., h(m) = 7.) (a) Pick a random number k = 9 (b) Compute r = 9 = 5 m = xr + k mod p- 9 = mod 23 (c) Solving for in the equation: = k ( m xr) = 5(7 3" ) = 2 mod 22 Signature: (r, ) = (, 20) Verifying proce: Check whether Compute: m r r y m = 5 7 = 7 = 0 = 20 y r r and = 22 6 = 7 Thu, (, 20) i a valid ignature of m = Gong 28

29 5. Digital Signature Standard (DSS), NIST 94 Sytem Parameter p: prime with bit length of 52-bit and 024-bit in increment of 64-bit, i.e., logp { k k = 0,,, 8}. q: a prime factor of (p - ) where < q < 2 (i.e., bit length of q i about 60 bit.) α GF(p) with order q. The element α can be elected in the following way: for 0 < u < p if ( p )/ q ( p )/ q u >, then et " = u Uer A: elect 0 < x < q a hi private key, compute Signing (a) randomly pick k: 0 < k < Q coprime with Q (per meage) (b) compute r = g k (c) olve for in the equation: h(m) xr +k (mod Q) (r, ) i a digital ignature of the meage m (both r and are 60-bit number). ) x y = a hi public key. Verifying (a) etting u = h(m)t - mod Q v = r t - mod Q (b) compute w = g u y v (c) check whether w = r () If () i true, accept a a valid ignature. Otherwie, reect it.

30 6. LFSR baed DSA (GH and XTR) Mathematical Tool of Deign of A New Public-key Cryptoytem -- GH-PKS - Third-order Characteritic Sequence - Motivation of GH (Gong-Harn) -PKS - Two Theorem on 3rd-order Characteritic equence GH-DH Key Agreement Protocol and the XTR Gong 30

31 A. Mathematical Tool for the Deign of GH-PKS Third-order Characteritic Sequence: Let q be a prime or a power of a prime and f(x) = x 3 a x 2 + bx, a, b GF(q), be irreducible over GF(q). A equence { k } i aid to be an LFSR equence generated by f(x) if If an initial tate of { k } i given by 3+k = a 2+k + b +k + k, k = 0,, 0 = 3, = a, and 2 = a 2 2b, then { k } i called a (3rd-order) characteritic equence. We denote k = k (a, b), k = Gong 3

32 Example. Let K = GF(5), r = 3 and f(x) = x 3 + x which i irreducible over K. The characteritic equence generated by f(x): which ha period 3 = The reciprocal polynomial of f(x) i f ( x) = x 3 x Gong 32

33 3 4 0 Output Output Figure 2. A Pair of Reciprocal LFSR in Gong 33

34 @G. Gong One period of the LFSR f(x) = x 3 + x and it reciprocal

35 0, -,, -k, Output Output ,,, k, b -a a -b Figure 2. A Pair of Reciprocal Gong 35

36 Profile of Third-order Characteritic Sequence Period : a factor of q 2 + q + Trace repreentation: k k kq kq k = Tr( ) = + +, k 2 = 0,,... where α i a root of f(x) in the extenion field GF(q 3 Gong 36

37 Motivation of GH-PKS Develop a PKC whoe ecurity i baed on the difficulty of olving the dicrete logarithm (DL) in GF(q 3 ), but all computation are performed in GF(q). Ideal candidate: LFSR equence of order 3. Two iue need to be olved: Commutative law among the term of 3rdorder char. equence. Fat computation algorithm for evaluating k, the k th term of the equence, Gong and Harn Gong 37

38 Two Theorem We denote k = k (a, b). Theorem (Commutative Law) Let f(x) = x 3 a x 2 + bx be irreducible over GF(q) and { i } be the char. equence generated by f(x). Then for any poitive integer k and e, ( ( a, b), ( a, b)) ( a, b) k e e = where -e (a, b) = e (b, a) which i the reciprocal equence of the equence { i (a, b)}. Gong 38

39 -ke ke k k -e e Gong 39

40 Theorem 2 (Dual State Fat Evaluation Algorithm (DSEA), Gong and Harn 999) Given an poitive integer k, the kth term of a pair of the reciprocal charateritic equence, ( k, -k ) can be computed in 9logk multiplication in GF(q) in Gong 40

41 B. The GH-DH Key Agreement Protocol (999) and the XTR Sytem public parameter: p: a prime number, and q a power of p f(x) = x 3 a x 2 + bx, irreducible over GF(q) with period Q = q 2 + q + Alice: Private key: e, 0 < e < Q with (e, Q)= Public key: ( e, -e ) Bob: Private key: r, 0 < r < Q with (r, Q)= Public key: ( r, -r ) The hared key: ( er, -er Gong 4

42 The GH-DH Key Agreement Protocol Alice e ( e, -e ) r Bob ( r, -r ) e ( r, -r ) = er -e ( r, -r ) = -er r ( e, -e ) = re -r ( e, -e ) = -re The hared key: ( er, -er Gong 42

43 Example 2. For implicity, we will ue q = p = 5 to demontrate the GH-DH key agreement protocol. Sytem parameter: q = p = 5 and f(x) = x 3 + x in E.g.. Alice: e = 3, ( 3, -3 ) = (3, 4) Uing Bob public-key to form a pair of the reciprocal polynomial: f 6 (x) = x 3 x 2 and f -6 (x) = x 3 + x Bob: r = 6, ( 6, -6 ) = (, 0) Uing Alice public-key to form a pair of the reciprocal polynomial: f 3 (x) = x 3 3x 2 +4x and f -3 (x) = x 3 4x 2 +3x f 6 (x): f -6 (x): ( 6, -6 ) = 4 and -3 ( 6, -6 ) = 3 f 3 (x): f -3 (x): ( 3, -3 ) = 4 and -6 ( 3, -3 ) = 3 Common key: (4, 3) Common key: (4, 3)

44 Alice (private key e = 3) -3 ( 6, -6 ) = 3 = -8 3 ( 6, -6 ) = 4 = 8-6 = 0 0 = 3 6 Gong 44

45 Bob (private key r = 6) -6 ( 3, -3 ) = 3 = -8 6 ( 3, -3 ) = 4 = 8-3 = 4 0 = 3 3 = Gong 45

46 Profile of GH-DH for the verion q = p 2 Security: the difficulty of olving dicrete logarithm in the finite field GF(p 6 ) 70 bit GH-DH 70 bit EC-DH 024 bit RSA 024 bit Gong 46

47 Related Public-key XTR (Lentra and Verheul, 2000) uing pecial characteritic equence Sytem public parameter: p, a prime number and q = p 2 f(x) = x 3 a x 2 + a p x, irreducible over GF(q) with period Q p 2 p + Alice: Private key: e, 0<e<Q Bob: Private key: r, 0<r<Q Public key: e Public key: r The hared key: e ( r, r p ) = er = r ( e, e p Gong 47

48 XTR Alice e e Bob r r e ( r, r p )= er r ( e, e p )= re Common key: Gong 48

49 @G. Gong 49 Let { k } be generated by f(x), State vector: State tranition matrix: State Tranition of LFSR Sequence ),, (, + + = n L " # $ $ $ $ $ $ % & ' ' ' = ' ' ' ' ) ( 0 0 ) ( 0 0 ) ( n n n n a a a A L L n n A A ),, ( ),, (, 0 2, + = = = L L L Let " # $ $ $ $ $ % & = ' + + ) ( n M M n ) ( ) ( x x x a n n n n + +L+ Property. )) ( (0) ( M M v v + = Therefore, the (v+)th term, v+, i the inner product of v and the firt column of. ) ( (0) M M State tranition formula: C. GH-DSA

50 @G. Gong 50 Algorithm 2. An Algorithm for Computing a Mixed Term v+, Unknown Input: v and. Output: v+,, the (v+)th term of the Char. Sequence. Procedure: Step : Applying DSEA to compute, the vth tate of the LFSR f(x). Step3: Pack the matrice M(0), and M(): compute the inner product of v and the firt column of, which give v+, ( are computed from the linear recurive relation from ). ),, ( = v v v v " # $ $ $ % & = (0) a a M " # $ $ $ % & = ) ( M ) ( (0) M M ),, ( = 4 3 and + +

51 GH-DSA: ElGamal-like Digital Signature Algorithm of Degree 3 - Sytem public key: p, a prime, q = p v, Q, a prime factor of q 2 + q + for v 2 and Q = P P 2, P p 2 + p +, P 2 p 2 - p + for v = 2 re., and f(x) = x 3 a x 2 + bx, irreducible over GF(q) with period Q - h(.): a hah function (SHA-) - Signer, private key: 0< x < Q with (x, Q) =, public key y,, x ). = ( x x+ x+ 2 Signer randomly pick k: 0 < k < Q coprime with Q (per meage) applying the DSEA to compute ( k, k ) etting r, an integer converted from k olve for t in the equation: h(m) xr +kt (mod Q) (r, t) i a digital ignature of the meage m ( -k need to be tranmitted) Verifier etting v = h(m)t - mod Q u = r t - mod Q compute A = v+x by Algorithm 2 by the DSEA, compute B = u ( f k ), the uth term of the char. equence of the LFSR f k ( x 3 2 ) = x x + x k check whether A = B () If () i true, accept. Otherwie, reect. Gong 5

52 Signer: x ( x, x+, x+ 2) (DSEA) Verifier: m, r, h(x) t, r Signing for the meage m: k f k = ( k, k ( x, x+, x+ 2) ) (DSEA) v = h( m) r A v + x = (Alg 2) u = tr ( k, k ) B = u ( f k )(DSEA) x k m r = convert( h ( m) xr + kt (mod Q) k ) A =? B t Ye, accept it. No, reect it. Signature: (r, t). Sign and Verifi. of Gong 52

53 Reference. G. Gong and L. Harn, Public-key cryptoytem baed on cubic finite field extenion, IEEE Tran. on Inform. Theory, vol. IT-45, No.7, November 999, pp GH-RSA i alo dicued in thi paper. 2. G. Gong, L. Harn and H.P. Wu, The GH public-key cryptoytem, the Proceeding of the Eighth Annual Workhop on Selected Area in Cryptography, Toronto, Augut 6-8, Gong 53

54 Reference of Some Related Work W. Diffie and M.E. Hellman, New direction in cryptography, IEEE Tran. On Inform. Theory, vol. IT-22, November 976, pp Comment: Exponentiation in DH can be conidered a evaluating k th term of a firt order LFSR equence over GF(q). W.B. Müller and W. Nöbauer, "Cryptanalyi of the Dickon-cheme, " Advance in Cryptology, Proceeding of Eurocrypt'85, pp P. Smith, "LUC public-key encryption, " Dr. Dobb' Journal, pp , January 993. Comment: The mathematical function ued in thi family of the public-key cryptoytem i a 2 nd -order LFSR characteritic equence over GF(p). A.K. Lentra and E.R. Verheul, The XTR public key ytem, Advance in Cryptology, Proceeding of Crypto2000, pp. -9, Augut, Comment: the mathematical function i a 3 rd -order LFSR characteritic equence over GF(p 2 ) which i a pecial cae of the equence ued in the GH public key cryptoytem. Karl Rubin, Alice Silverberg, Toru-baed cryptography, Advance in Cryptology, Proceeding of Crypto2003, Augut Comment: Generalize GH and XTR in a general model uing an algebraic tool: Gong 54

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography CIS 6930/4930 Computer and Network Security Topic 5.2 Public Key Cryptography 1 Diffie-Hellman Key Exchange 2 Diffie-Hellman Protocol For negotiating a shared secret key using only public communication

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Cryptography. Course 1: Remainder: RSA. Jean-Sébastien Coron. September 21, Université du Luxembourg

Cryptography. Course 1: Remainder: RSA. Jean-Sébastien Coron. September 21, Université du Luxembourg Course 1: Remainder: RSA Université du Luxembourg September 21, 2010 Public-key encryption Public-key encryption: two keys. One key is made public and used to encrypt. The other key is kept private and

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

A Provably Secure Scheme for Remote User Authentication

A Provably Secure Scheme for Remote User Authentication A Provably Secure Scheme for Remote Uer Authentication Fuw-Yi Yang 1, Su-Hui Chiu 2 1 Department of Computer Science and Information Engineering, Chaoyang Univerity of Technology Taichung County 41349,

More information

Mathematics of Cryptography

Mathematics of Cryptography UNIT - III Mathematics of Cryptography Part III: Primes and Related Congruence Equations 1 Objectives To introduce prime numbers and their applications in cryptography. To discuss some primality test algorithms

More information

CIS 551 / TCOM 401 Computer and Network Security

CIS 551 / TCOM 401 Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 15 3/20/08 CIS/TCOM 551 1 Announcements Project 3 available on the web. Get the handout in class today. Project 3 is due April 4th It

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Spotlight on Science J. Robert Buchanan Department of Mathematics 2011 What is Cryptography? cryptography: study of methods for sending messages in a form that only be understood

More information

Algorithmic Number Theory and Public-key Cryptography

Algorithmic Number Theory and Public-key Cryptography Algorithmic Number Theory and Public-key Cryptography Course 3 University of Luxembourg March 22, 2018 The RSA algorithm The RSA algorithm is the most widely-used public-key encryption algorithm Invented

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

MATH 158 FINAL EXAM 20 DECEMBER 2016

MATH 158 FINAL EXAM 20 DECEMBER 2016 MATH 158 FINAL EXAM 20 DECEMBER 2016 Name : The exam is double-sided. Make sure to read both sides of each page. The time limit is three hours. No calculators are permitted. You are permitted one page

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy Symmetric Cryptography Review Alice Bob Public Key x e K (x) y d K (y) x K K Instructor: Dr. Wei (Lisa) Li Department of Computer Science, GSU Two properties of symmetric (secret-key) crypto-systems: The

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

New Variant of ElGamal Signature Scheme

New Variant of ElGamal Signature Scheme Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 34, 1653-1662 New Variant of ElGamal Signature Scheme Omar Khadir Department of Mathematics Faculty of Science and Technology University of Hassan II-Mohammedia,

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Number Theory & Modern Cryptography

Number Theory & Modern Cryptography Number Theory & Modern Cryptography Week 12 Stallings: Ch 4, 8, 9, 10 CNT-4403: 2.April.2015 1 Introduction Increasing importance in cryptography Public Key Crypto and Signatures Concern operations on

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 7, 2015 CPSC 467, Lecture 11 1/37 Digital Signature Algorithms Signatures from commutative cryptosystems Signatures from

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

Overview. Background / Context. CSC 580 Cryptography and Computer Security. March 21, 2017

Overview. Background / Context. CSC 580 Cryptography and Computer Security. March 21, 2017 CSC 580 Cryptography and Computer Security Math for Public Key Crypto, RSA, and Diffie-Hellman (Sections 2.4-2.6, 2.8, 9.2, 10.1-10.2) March 21, 2017 Overview Today: Math needed for basic public-key crypto

More information

10 Public Key Cryptography : RSA

10 Public Key Cryptography : RSA 10 Public Key Cryptography : RSA 10.1 Introduction The idea behind a public-key system is that it might be possible to find a cryptosystem where it is computationally infeasible to determine d K even if

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 1, 2013

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 1, 2013 RSA Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 1, 2013 Recap Recap Number theory o What is a prime number? o What is prime factorization? o What is a GCD? o What does relatively prime

More information

Week : Public Key Cryptosystem and Digital Signatures

Week : Public Key Cryptosystem and Digital Signatures Week 10-11 : Public Key Cryptosystem and Digital Signatures 1. Public Key Encryptions RSA, ElGamal, 2 RSA- PKC(1/3) 1st public key cryptosystem R.L.Rivest, A.Shamir, L.Adleman, A Method for Obtaining Digital

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary - Math Part

More information

Threshold Cryptography

Threshold Cryptography Threshold Cryptography Cloud Security Mechanisms Björn Groneberg - Summer Term 2013 09.07.2013 Threshold Cryptography 1 ? 09.07.2013 Threshold Cryptography 2 Threshold Cryptography Sharing Secrets Treasure

More information

Efficient Key Agreement and Signature Schemes Using Compact Representations in GF (p 10 )

Efficient Key Agreement and Signature Schemes Using Compact Representations in GF (p 10 ) Efficient Key Agreement and Signature Schemes Using Compact Representations in GF (p 10 ) Kenneth J. Giuliani 1 and Guang Gong 2 1 Dept. of Combinatorics and Optimization University of Waterloo Waterloo,

More information

Digital Signatures. p1.

Digital Signatures. p1. Digital Signatures p1. Digital Signatures Digital signature is the same as MAC except that the tag (signature) is produced using the secret key of a public-key cryptosystem. Message m MAC k (m) Message

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

Discrete Mathematics GCD, LCM, RSA Algorithm

Discrete Mathematics GCD, LCM, RSA Algorithm Discrete Mathematics GCD, LCM, RSA Algorithm Abdul Hameed http://informationtechnology.pk/pucit abdul.hameed@pucit.edu.pk Lecture 16 Greatest Common Divisor 2 Greatest common divisor The greatest common

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exa Solution Serge Vaudenay 17.1.2017 duration: 3h no docuent allowed, except one 2-ided heet of handwritten note a pocket calculator i allowed counication device are not

More information

Cryptography and Security Protocols. Previously on CSP. Today. El Gamal (and DSS) signature scheme. Paulo Mateus MMA MEIC

Cryptography and Security Protocols. Previously on CSP. Today. El Gamal (and DSS) signature scheme. Paulo Mateus MMA MEIC Cryptography and Security Protocols Paulo Mateus MMA MEIC Previously on CSP Symmetric Cryptosystems. Asymmetric Cryptosystem. Basics on Complexity theory : Diffie-Hellman key agreement. Algorithmic complexity.

More information

Outline. Available public-key technologies. Diffie-Hellman protocol Digital Signature. Elliptic curves and the discrete logarithm problem

Outline. Available public-key technologies. Diffie-Hellman protocol Digital Signature. Elliptic curves and the discrete logarithm problem Outline Public-key cryptography A collection of hard problems Mathematical Background Trapdoor Knapsack Integer factorization Problem Discrete logarithm problem revisited Case of Study: The Sun NFS Cryptosystem

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA: Review and Properties Factoring Algorithms Trapdoor One Way Functions PKC Based on Discrete Logs (Elgamal) Signature Schemes Lecture 8 Tel-Aviv University

More information

Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) Due Date: March 30

Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) Due Date: March 30 Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) LIU Zhen Due Date: March 30 Questions: 1. RSA (20 Points) Assume that we use RSA with the prime numbers p = 17 and q = 23. (a) Calculate

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

Question: Total Points: Score:

Question: Total Points: Score: University of California, Irvine COMPSCI 134: Elements of Cryptography and Computer and Network Security Midterm Exam (Fall 2016) Duration: 90 minutes November 2, 2016, 7pm-8:30pm Name (First, Last): Please

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

RSA. Ramki Thurimella

RSA. Ramki Thurimella RSA Ramki Thurimella Public-Key Cryptography Symmetric cryptography: same key is used for encryption and decryption. Asymmetric cryptography: different keys used for encryption and decryption. Public-Key

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

Public-Key Encryption: ElGamal, RSA, Rabin

Public-Key Encryption: ElGamal, RSA, Rabin Public-Key Encryption: ElGamal, RSA, Rabin Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Public-Key Encryption Syntax Encryption algorithm: E. Decryption

More information

The RSA cryptosystem and primality tests

The RSA cryptosystem and primality tests Mathematics, KTH Bengt Ek November 2015 Supplementary material for SF2736, Discrete mathematics: The RSA cryptosystem and primality tests Secret codes (i.e. codes used to make messages unreadable to outsiders

More information

Network Security. Chapter 4 Asymmetric Cryptography

Network Security. Chapter 4 Asymmetric Cryptography Network Security Chapter 4 Asymmetric Cryptography However, prior exposure to discrete mathematics will help the reader to appreciate the concepts presented here. E. Amoroso in another context [Amo94]

More information

8.1 Principles of Public-Key Cryptosystems

8.1 Principles of Public-Key Cryptosystems Public-key cryptography is a radical departure from all that has gone before. Right up to modern times all cryptographic systems have been based on the elementary tools of substitution and permutation.

More information

5199/IOC5063 Theory of Cryptology, 2014 Fall

5199/IOC5063 Theory of Cryptology, 2014 Fall 5199/IOC5063 Theory of Cryptology, 2014 Fall Homework 2 Reference Solution 1. This is about the RSA common modulus problem. Consider that two users A and B use the same modulus n = 146171 for the RSA encryption.

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2 Contents 1 Recommended Reading 1 2 Public Key/Private Key Cryptography 1 2.1 Overview............................................. 1 2.2 RSA Algorithm.......................................... 2 3 A Number

More information

Digital Signatures. Adam O Neill based on

Digital Signatures. Adam O Neill based on Digital Signatures Adam O Neill based on http://cseweb.ucsd.edu/~mihir/cse207/ Signing by hand COSMO ALICE ALICE Pay Bob $100 Cosmo Alice Alice Bank =? no Don t yes pay Bob Signing electronically SIGFILE

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange ENEE 457: Computer Systems Security 10/3/16 Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange Charalampos (Babis) Papamanthou Department of Electrical and Computer Engineering University of Maryland,

More information

Digital Signature Scheme Based on a New Hard Problem

Digital Signature Scheme Based on a New Hard Problem Computer Science Journal of Moldova, vol.16, no.2(47), 2008 Digital Signature Scheme Based on a New Hard Problem Niolay A. Moldovyan Abstract Factorizing composite number n = qr, where q and r are two

More information

Lecture 8: Period Finding: Simon s Problem over Z N

Lecture 8: Period Finding: Simon s Problem over Z N Quantum Computation (CMU 8-859BB, Fall 205) Lecture 8: Period Finding: Simon Problem over Z October 5, 205 Lecturer: John Wright Scribe: icola Rech Problem A mentioned previouly, period finding i a rephraing

More information

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms CRYPTOGRAPHY 19 Cryptography 5 ElGamal cryptosystems and Discrete logarithms Definition Let G be a cyclic group of order n and let α be a generator of G For each A G there exists an uniue 0 a n 1 such

More information

Digital Signatures. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay

Digital Signatures. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay Digital Signatures Saravanan Vijayakumaran sarva@ee.iitb.ac.in Department of Electrical Engineering Indian Institute of Technology Bombay July 24, 2018 1 / 29 Group Theory Recap Groups Definition A set

More information

Introduction to Modern Cryptography. Lecture RSA Public Key CryptoSystem 2. One way Trapdoor Functions

Introduction to Modern Cryptography. Lecture RSA Public Key CryptoSystem 2. One way Trapdoor Functions Introduction to Modern Cryptography Lecture 7 1. RSA Public Key CryptoSystem 2. One way Trapdoor Functions Diffie and Hellman (76) New Directions in Cryptography Split the Bob s secret key K to two parts:

More information

Introduction to Public-Key Cryptosystems:

Introduction to Public-Key Cryptosystems: Introduction to Public-Key Cryptosystems: Technical Underpinnings: RSA and Primality Testing Modes of Encryption for RSA Digital Signatures for RSA 1 RSA Block Encryption / Decryption and Signing Each

More information

Topics in Cryptography. Lecture 5: Basic Number Theory

Topics in Cryptography. Lecture 5: Basic Number Theory Topics in Cryptography Lecture 5: Basic Number Theory Benny Pinkas page 1 1 Classical symmetric ciphers Alice and Bob share a private key k. System is secure as long as k is secret. Major problem: generating

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 10-1 Overview 1. How to exchange

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

My brief introduction to cryptography

My brief introduction to cryptography My brief introduction to cryptography David Thomson dthomson@math.carleton.ca Carleton University September 7, 2013 introduction to cryptography September 7, 2013 1 / 28 Outline 1 The general framework

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

Introduction. will now introduce finite fields of increasing importance in cryptography. AES, Elliptic Curve, IDEA, Public Key

Introduction. will now introduce finite fields of increasing importance in cryptography. AES, Elliptic Curve, IDEA, Public Key Introduction will now introduce finite fields of increasing importance in cryptography AES, Elliptic Curve, IDEA, Public Key concern operations on numbers where what constitutes a number and the type of

More information

RSA Algorithm. Factoring, EulerPhi, Breaking RSA. Çetin Kaya Koç Spring / 14

RSA Algorithm. Factoring, EulerPhi, Breaking RSA.   Çetin Kaya Koç Spring / 14 RSA Algorithm http://koclab.org Çetin Kaya Koç Spring 2018 1 / 14 Well-Known One-Way Functions Discrete Logarithm: Given p, g, and x, computing y in y = g x (mod p) is EASY Given p, g, y, computing x in

More information

ECE596C: Handout #11

ECE596C: Handout #11 ECE596C: Handout #11 Public Key Cryptosystems Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract In this lecture we introduce necessary mathematical background for studying

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Mathematical Foundations of Public-Key Cryptography

Mathematical Foundations of Public-Key Cryptography Mathematical Foundations of Public-Key Cryptography Adam C. Champion and Dong Xuan CSE 4471: Information Security Material based on (Stallings, 2006) and (Paar and Pelzl, 2010) Outline Review: Basic Mathematical

More information

Introduction to Cybersecurity Cryptography (Part 5)

Introduction to Cybersecurity Cryptography (Part 5) Introduction to Cybersecurity Cryptography (Part 5) Prof. Dr. Michael Backes 13.01.2017 February 17 th Special Lecture! 45 Minutes Your Choice 1. Automotive Security 2. Smartphone Security 3. Side Channel

More information

Aitken and Neville Inverse Interpolation Methods over Finite Fields

Aitken and Neville Inverse Interpolation Methods over Finite Fields Appl. Num. Anal. Comp. Math. 2, No. 1, 100 107 (2005) / DOI 10.1002/anac.200410027 Aitken and Neville Inverse Interpolation Methods over Finite Fields E.C. Laskari 1,3, G.C. Meletiou 2,3, and M.N. Vrahatis

More information

Basics in Cryptology. Outline. II Distributed Cryptography. Key Management. Outline. David Pointcheval. ENS Paris 2018

Basics in Cryptology. Outline. II Distributed Cryptography. Key Management. Outline. David Pointcheval. ENS Paris 2018 Basics in Cryptology II Distributed Cryptography David Pointcheval Ecole normale supérieure, CNRS & INRIA ENS Paris 2018 NS/CNRS/INRIA Cascade David Pointcheval 1/26ENS/CNRS/INRIA Cascade David Pointcheval

More information

Introduction to Cryptography. Lecture 6

Introduction to Cryptography. Lecture 6 Introduction to Cryptography Lecture 6 Benny Pinkas page 1 Public Key Encryption page 2 Classical symmetric ciphers Alice and Bob share a private key k. System is secure as long as k is secret. Major problem:

More information

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory.

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory. CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L06, Steve/Courses/2011/S2/CSS322/Lectures/number.tex,

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Introduction to Cybersecurity Cryptography (Part 4)

Introduction to Cybersecurity Cryptography (Part 4) Introduction to Cybersecurity Cryptography (Part 4) Review of Last Lecture Blockciphers Review of DES Attacks on Blockciphers Advanced Encryption Standard (AES) Modes of Operation MACs and Hashes Message

More information

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems CPE 776:DATA SECURITY & CRYPTOGRAPHY Some Number Theory and Classical Crypto Systems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Some Number Theory

More information

A New Attack on RSA with Two or Three Decryption Exponents

A New Attack on RSA with Two or Three Decryption Exponents A New Attack on RSA with Two or Three Decryption Exponents Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France nitaj@math.unicaen.fr http://www.math.unicaen.fr/~nitaj

More information

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups Great Theoretical Ideas in CS V. Adamchik CS 15-251 Upcoming Interview? Lecture 24 Carnegie Mellon University Cryptography and RSA How the World's Smartest Company Selects the Most Creative Thinkers Groups

More information

Ti Secured communications

Ti Secured communications Ti5318800 Secured communications Pekka Jäppinen September 20, 2007 Pekka Jäppinen, Lappeenranta University of Technology: September 20, 2007 Relies on use of two keys: Public and private Sometimes called

More information

A message recovery signature scheme equivalent to DSA over elliptic curves

A message recovery signature scheme equivalent to DSA over elliptic curves A message recovery signature scheme equivalent to DSA over elliptic curves Atsuko Miyaji Multimedia Development Center Matsushita Electric Industrial Co., LTD. E-mail : miyaji@isl.mei.co.jp Abstract. The

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 11 April 2017, 8:30-12:30

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 11 April 2017, 8:30-12:30 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA35 (Chalmers) - DIT50 (GU) 11 April 017, 8:30-1:30 No extra material is allowed during the exam except for pens and a simple calculator (not smartphones).

More information

and Other Fun Stuff James L. Massey

and Other Fun Stuff James L. Massey Lectures in Cryptology 10-14 October 2005 School of Engineering and Science International University Bremen Lecture 3: Public-Key Cryptography and Other Fun Stuff James L. Massey [Prof.-em. ETH Zürich,

More information

Introduction to Cybersecurity Cryptography (Part 4)

Introduction to Cybersecurity Cryptography (Part 4) Introduction to Cybersecurity Cryptography (Part 4) Review of Last Lecture Blockciphers Review of DES Attacks on Blockciphers Advanced Encryption Standard (AES) Modes of Operation MACs and Hashes Message

More information

Arithmétique et Cryptographie Asymétrique

Arithmétique et Cryptographie Asymétrique Arithmétique et Cryptographie Asymétrique Laurent Imbert CNRS, LIRMM, Université Montpellier 2 Journée d inauguration groupe Sécurité 23 mars 2010 This talk is about public-key cryptography Why did mathematicians

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

Information Security

Information Security SE 4472 / ECE 9064 Information Security Week 12: Random Number Generators and Picking Appropriate Key Lengths Fall 2015 Prof. Aleksander Essex Random Number Generation Where do keys come from? So far we

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA Public Key Encryption Factoring Algorithms Lecture 7 Tel-Aviv University Revised March 1st, 2008 Reminder: The Prime Number Theorem Let π(x) denote the

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

Discrete mathematics I - Number theory

Discrete mathematics I - Number theory Discrete mathematics I - Number theory Emil Vatai (based on hungarian slides by László Mérai) 1 January 31, 2018 1 Financed from the financial support ELTE won from the Higher Education

More information

A new conic curve digital signature scheme with message recovery and without one-way hash functions

A new conic curve digital signature scheme with message recovery and without one-way hash functions Annals of the University of Craiova, Mathematics and Computer Science Series Volume 40(2), 2013, Pages 148 153 ISSN: 1223-6934 A new conic curve digital signature scheme with message recovery and without

More information

Course 2BA1: Trinity 2006 Section 9: Introduction to Number Theory and Cryptography

Course 2BA1: Trinity 2006 Section 9: Introduction to Number Theory and Cryptography Course 2BA1: Trinity 2006 Section 9: Introduction to Number Theory and Cryptography David R. Wilkins Copyright c David R. Wilkins 2006 Contents 9 Introduction to Number Theory and Cryptography 1 9.1 Subgroups

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

Elementary Number Theory Review. Franz Luef

Elementary Number Theory Review. Franz Luef Elementary Number Theory Review Principle of Induction Principle of Induction Suppose we have a sequence of mathematical statements P(1), P(2),... such that (a) P(1) is true. (b) If P(k) is true, then

More information

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS Modular arithmetics that we have discussed in the previous lectures is very useful in Cryptography and Computer Science. Here we discuss several

More information