A Knapsack Cryptosystem Based on The Discrete Logarithm Problem

Size: px
Start display at page:

Download "A Knapsack Cryptosystem Based on The Discrete Logarithm Problem"

Transcription

1 A Knapsack Cryptosystem Based on The Discrete Logarithm Problem By K.H. Rahouma Electrical Technology Department Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia Abstract- This paper introduces a knapsack cryptosystem based on the problem of discrete logarithm. The proposed algorithm obtains the public knapsack values by finding the discrete logarithms of the secret knapsack ones. Also, it encrypts the message block by obtaining its binary bits and then computing the modular multiplication of the public knapsack values corresponding to the 1-bits of the binary form. The decryption is done by obtaining the inverse of the discrete logarithm of the encrypted message. The computation of this inverse is known inverse is known to be a hard problem. The block length is as the same as the knapsack length. The paper discusses the security issues of the system. Keywords: Knapsack cryptosystems, Discrete logarithm problem, Encryption, Decryption. 1. INTRODUCTION The inverse problem of modular exponentiation is that of finding the discrete logarithm of a number. This is a hard problem. The problem was utilized in designing public knapsack systems for encryption and signature applications. Most of these systems use certain weights to obtain the public knapsacks from secret ones. Almost, all these knapsack systems were broken by solving some equations to obtain the original bits of the encrypted message [1,2]. Because of the hardness of finding the inverse of the discrete logarithm of a certain value, the security of many public key algorithms is based on that problem. Thus, we can benefit from such a problem in designing a knapsack system which encrypts the message block by obtaining the public knapsack values from the private or secret knapsack ones by computing their discrete logarithms. Then, the binary bits of the message block are obtained. The modular multiplication of the public knapsack values, corresponding to the 1 bits of the message block, is carried out to yield the encryption value of the block. In this case, it will be hard for any one except the legal parties (by the legal parties we mean the parties who have the private keys of the system) to compute the inverse of the discrete logarithm of the encrypted message to obtain the original one [1,2]. This paper proposes an algorithm that implements the above idea. In section (2), the original knapsack problem is explained and in section (3), the discrete logarithm problem is introduced. The proposed algorithm is given in section (4) and an implementation example is illustrated in section (5). Some security issues are depicted in section (6) and some conclusions are driven in section (7). At the end of the paper, a list of the used references is given. 2. THE KNAPSACK PROBLEM The first algorithm for generalized public key encryption was the knapsack algorithm developed by Ralph Merkle and Martin Hellman [3,4] which was developed for only encryption. Later, Adi Shamir adopted it for digital signatures [1]. By the time, the algorithm has been found insecure [5-8] and broken [9-11]. The idea behind the Merkle-Hellman knapsack algorithm is to create a super-increasing set of values such that each value is greater than the summation of all the preceding ones. This set is kept as secret. A public set of values is obtained from the secret one by multiplying its values by a certain weight (W) and taking the modulus of the multiplication to a certain number (P). The value (P) should be greater than the summation of the secret set values. The public knapsack is published to be used for encryption while the secret knapsack is used for decryption. If the private knapsack set is {pri_set}, the public knapsack set is {pub_set}, and the multiplication weight is W, then the relationship (pub_set=w * pri_set) exists. This means that (pri_set=w -1 * pub_set) and that W has to have an inverse modulo (P). This means that (W) -1 should exist. For instance, if we have a secret knapsack of the form: {2,3,7,15,30,61,123,251}, then (P) could be chosen to be 503. Note that the summation of the set values is (492). Now, assume that W=115 then =35 mod 503. Thus, the public knapsack set can be calculated as {230, 345, 302, 216, 432, 476, 61, 194}. Thus if we have a data block with a binary form of {b 0,b 1,b 2,b 3,b 4,b 5,b 6,b 7 }={ }, or a decimal value (215), then the encrypted value will be (1564= ). Multiplying this value by W -1 =35 mod 503 yields 1564*35 mod 503=416= It should be noted here that the data blocks should be of binary combinations less than or equal to ( }. Note that in the super-increasing knapsacks, the difference between each value and the summation of its preceding ones can be fixed or randomly changed. Mathematically, if we have the first value in the

2 knapsack (k 0 =x), the second value will be (k 1 =x+a 1 ) The other values could be obtained as follows: k 2 : k 0 +k 1 +a 2 =(x) + (x+a 1 ) + a 2 = 2 * x + 1 * a * a 2 k 3 : k 0 +k 1 +k 2 +a 3 = 4 * x + 2 * a * a * a 3 k 4 : k 0 +k 1 +.+k 3 +a 4 = 8 * x + 4 * a * a * a * a 4.. k j : 2 (i-1) * x + from j=0 to j=i-2 (2 j * a i-j-1 ) + a i Note that the summation of all the terms will be less than twice the last one. 3. THE DISCRETE LOGARITHM (DLOG) PROBLEM Modular exponentiation is a one-way function used frequently in cryptography. Evaluating this expression is easy: For a value x, find y=g x mod P). The inverse problem of modular exponentiation is that of finding the discrete logarithm of a number. This is a hard problem [1,2]: For a value y, find x where a x = y mod P Not all discrete logarithms have solutions (remember, the only valid solutions are integers). There are three main groups whose discrete logarithms are of interest to cryptographers. These are: 1- The multiplicative group of prime fields [i.e., GF(P)]. 2- The multiplicative group of finite fields of characteristic 2 [i.e., GF(2 P )] 3- Elliptic curve groups over finite fields F [i.,e., EC(F)] The security of many public key algorithms is based on the problem of finding discrete logarithms. If a prime (P) is the modulus, then the complexity of finding discrete logarithms in GF(P) is essentially the same as factoring an integer (n) of about the same size, where (n) is the product of two approximately equal length primes [12,13]. Several algorithms were proposed to compute discrete logarithms in GF(P) [14] and in GF(P n ) [15,16]. The discrete logarithm problem has been used in encryption/decryption, digital signature, proofs of identity, pass word authentication and key exchange applications and algorithms [17-22]. In the following, a discrete logarithm algorithm {proposed by Shank [2]} will be described. 1- Obtain m=the upper integer of (P-1) 2- Compute g m* j mod P, 0 j m-1 3- Arrange the m ordered pairs (j, g m* j mod P), with respect to their second coordinates, obtaining a list L Compute y*g -i mod P, 0 i m-1 5- Arrange the m ordered pairs (i, y*g -i mod P) with respect to their second coordinates, obtaining a list L Find a pair (j,y) L 1 and a pair (i,y) L 2 (i.e., a pair having identical second coordinates). 7- Define log g y =(m * j + i) mod (P-1) For instance, if we have P= 103, g=43, then we can compute m= 11, and g m* j mod p= {1,40,55,37,38,78,30,67,2,80,7}. Also, g -i = {12,41,80,33,87,14,65,59,90,50} Suppose we need to obtain log g (67). This means that β=56. Thus, we compute y *g -i mod P = {67,83,69,4,48,61,11,29,39,56,54} Now comparing the two lists (g m* j mod P) and (y*g -i mod P) we find (67) a common value. We can see that j =7 and i = 0. Then, we can compute log =11*7 + 0 = 77. It is indeed mod 103 = 67. This method, of finding the inverse discrete logarithm, will be used in our proposed algorithm in the following section. 4. THE PROPOSED CRYPTO-SYSTEM This crypto-system is composed of three parts. The first one is the pre-computation part which derives the secret knapsack and chooses the values of P and g to be used in computing the public knapsack. The public knapsack values and the modular P are used in the second part for encryption while the values of g, P, and the private knapsack are used in the third part for decryption. The different parts are described in the following subsections Pre-operation computation 1- Derive the secret knapsack values, x 1, x 2,.., x n. 2- Choose two prime numbers P,g, where P > sum of the secret knapsack values. P and g should satisfy certain conditions [see section (6.1)]. 3- For each value (x i ) obtain a value (y i ) where: y i =g xi mod P 4- Publish the values P, y i, where i=1,2,,n and n is the knapsack length For encryption 5- Transform the message into blocks, each of them is of n bits (i.e., b 0, b 1, b 2, b 3,., b n-1 ). For each block carry out the following steps. 6- Obtain y=e(m)=mult(y i ) mod P, where (i) indicates the public knapsack values corresponding to the cases where b i =1. 7- Send the obtained value (y) to the receiver For decryption 8- Obtain a value (x) corresponding to the received value (y) where x=idlog(y) NB: In this step the algorithm, explained in section (3), is applied. 9- Refer to the secret knapsack values to construct an n- bit binary block. This is done by comparing the block value (dm=x) to the last value (x n ) in the knapsack: If the dm>x n, then the corresponding bit is set "1" and otherwise the bit is set "0". If the bit is "1" the knapsack value is subtracted from the block value to get a new value (dm). The process of comparison and subtraction is repeated with the values x n-1, x n-2,.., x 1,x Obtain the corresponding message block from its binary form.

3 5. AN IMPLEMENTATION EXAMPLE In this example, we take P=103 and g=43. Obtaining the values (43 i mod 103, with 0 i 102) yields: 43 i mod 103 = {1,43,98,94,25,45,81,84,7,95,68,40,72,6,52,73,49,47,64,74,92,42,55,99,34,20,36,3,26,88,76,75,32,37,46,21,79, 101,17,10,18,53,13,44,38,89,16,70,23,62,91,102,60,5,9, 78,58,22,19,96,8,35,63,31,97,51,30,54,56,39,29,11,61,4 8,4,69,83,67,100,77,15,27,28,71,66,57,82,24,2,86,93,85,50,90,59,65,14,87,33,80,41,12} From the obtained values, we can see that the set values repeat every 102 steps. In other words, the cycle of the set is (P-1). Choosing P,g affects the cycle. This will be explained in section (6). Proceeding in computation we obtain: m= UPER INT(SQRT(P-1))=11, Assuming the private knapsack={2,3,6,12,24,48}, then The public knapsack={98,94,81,72,34,23}. g m* j = {1,40,55,37,38,78,30,67,2,80,7}, where 0 j m-1. The inverses g -i = {12,41,80,33,87,14,65,59,90,50}, where 0 i m-1 Let us run the algorithm for all the values consisting of 6 bits. For each value (1 j 63), table (1) gives the block decimal value (ms), its bit combination, its encrypted value (em), the list (em*g -i mod P), the decrypted value (dm), and the bits of (dm). We should mention here that the set cycle affects the process of obtaining the inverse of the discrete logarithms of the received blocks. This will be explained in section (6). It is important to notice that from table (1) we can see that the second coordinates of the two lists (L 1 =g m* j mod P) and (L 2 =em*g -i mod P) match at more than one case for some messages. For instance, when ms=2, the two lists are L 1 ={1,40,55,37,38,78,30,67,2,80,7} and L 2 ={94,98,43,1,12,41,80,33,87,14,65} It is clear that they match at the two cases (the value "1" when j=0, i=3) and (the value "80" when j=9, i=6}. Computing log g y =(m * j + i) mod (P-1) for the two cases, with y = encryption value of (ms)=em(2)=94, we find: The case of j=0, i=3: Log =(11 * 0 + 3) mod (102) = 3 This means that only the value 3 is taken from the secret knapsack. This corresponds to a bit combination of {010000} and thus the decrypted value is (2). The case of j=9, i=6: Log =(11 * 9 + 6) mod (102) = 105 mod 102 = 3 This yields a value as the same as the result of the last case (i.e., the value 3 is taken from the secret knapsack). If the cycle is less than P-1, the computation of the inverse of the discrete logarithm of the encrypted messages will yield wrong results. This will be explained in the following section. Table (1): Results of running the proposed algorithm for the messages (ms= 1 to 63) where (ms) is the bit combination, (em) is the encrypted value, (dm) is the decrypted value Block (ms) Bits of ms sequence Encr. Block em em*g -i Sequence Decr. block (dm) Bits of dm sequence s 0, s 1, s 2, s 3, s 4, s 5, s 6, s 7, s 8, s 9, s ,43,1,12,41,80,33,87,14,65, ,98,43,1,12,41,80,33,87,14, ,25,94,98,43,1,12,41,80,33, ,45,25,94,98,43,1,12,41,80, ,84,81,45,25,94,98,43,1,12, ,7,84,81,45,25,94,98,43,1, ,68,95,7,84,81,45,25,94,98, ,40,68,95,7,84,81,45,25,94, ,6,72,40,68,95,7,84,81,45, ,52,6,72,40,68,95,7,84,81, ,49,73,52,6,72,40,68,95,7, ,47,49,73,52,6,72,40,68,95, ,74,64,47,49,73,52,6,72,40, ,92,74,64,47,49,73,52,6,72, ,55,42,92,74,64,47,49,73,52, ,99,55,42,92,74,64,47,49,73, ,20,34,99,55,42,92,74,64,47, ,36,20,34,99,55,42,92,74,64, ,26,3,36,20,34,99,55,42,92, ,88,26,3,36,20,34,99,55,42, ,75,76,88,26,3,36,20,34,99, ,32,75,76,88,26,3,36,20,34, ,46,37,32,75,76,88,26,3,36, ,21,46,37,32,75,76,88,26,3, ,101,79,21,46,37,32,75,76,88,

4 ,17,101,79,21,46,37,32,75,76, ,18,10,17,101,79,21,46,37,32, ,53,18,10,17,101,79,21,46,37, ,44,13,53,18,10,17,101,79,21, ,38,44,13,53,18,10,17,101,79, ,16,89,38,44,13,53,18,10,17, ,70,16,89,38,44,13,53,18,10, ,62,23,70,16,89,38,44,13,53, ,91,62,23,70,16,89,38,44,13, ,60,102,91,62,23,70,16,89,38, ,5,60,102,91,62,23,70,16,89, ,78,9,5,60,102,91,62,23,70, ,58,78,9,5,60,102,91,62,23, ,19,22,58,78,9,5,60,102,91, ,96,19,22,58,78,9,5,60,102, ,35,8,96,19,22,58,78,9,5, ,63,35,8,96,19,22,58,78,9, ,97,31,63,35,8,96,19,22,58, ,51,97,31,63,35,8,96,19,22, ,54,30,51,97,31,63,35,8,96, ,56,54,30,51,97,31,63,35,8, ,29,39,56,54,30,51,97,31,63, ,11,29,39,56,54,30,51,97,31, ,48,61,11,29,39,56,54,30,51, ,4,48,61,11,29,39,56,54,30, ,83,69,4,48,61,11,29,39,56, ,67,83,69,4,48,61,11,29,39, ,77,100,67,83,69,4,48,61,11, ,15,77,100,67,83,69,4,48,61, ,28,27,15,77,100,67,83,69,4, ,71,28,27,15,77,100,67,83,69, ,57,66,71,28,27,15,77,100,67, ,82,57,66,71,28,27,15,77,100, ,2,24,82,57,66,71,28,27,15, ,86,2,24,82,57,66,71,28,27, ,85,93,86,2,24,82,57,66,71, ,50,85,93,86,2,24,82,57,66, ,59,90,50,85,93,86,2,24,82, SECURITY ISSUES OF THE PROPOSED SYSTEM In this section we will discuss some security issues that are necessary for securing and maintaining the proposed algorithm. These issues include: 1- The order and number of the knapsack values. 2- Choosing P and g. 3- Is publishing the prime P a weakness point? 6.1. The Order and number of the knapsack values The knapsack values should be in the order of bits. The number of these values should be in the range of numbers. In this way, it will be very difficult and exhaustive for anyone except the legal parties (the legal arties are those who know the values of g and private knapsack) to try to recover the original message bits from the encrypted message. This is true because using big numbers means that a long time and exhaustive computational power are needed to carry out the different computations of cryptanalysis. Also, it will be difficult for the cryptanalyst to try some special texts (e.g., all the message bits, except one bit, are zeros or all the bits are 1's or half of the bits are 1's) for encryption hoping to get some of the system keys. This will not help because the modular multiplication of the corresponding values of the public knapsack will be the result of the encryption. This encryption value is equal to g xi, mod P. Because the values of g and x i (0 i n-1) are unknown, the cryptanalyst gets nothing from the encryption of the special texts Choosing P and g A. Choosing P The value of P should satisfy the following conditions: 1- It is a big prime number (P should be in the order of 512 or 1024 bits). 2- It is greater than the summation of secret knapsack values. 3- It is not the prime number next to the last value in the private knapsack.

5 B. Choosing g The value of g should satisfy the following conditions: 1- It is to be greater than (1) and less than (P), i.e., 2 g P The cycle of the set {g i, 0 i P-1} should equal to P- 1. The second condition is vital because if it is not satisfied, the values of (em) will repeat every cycle. This is true because g x mod P = g x+cycle mod P. For example, if we use P=103, g=41, then cycle=51. Assume the private knapsack={2,3,6,12,24,48} then the public knapsack={33, 14, 93, 100, 9, 81} and assume ms 1 = 2, then we find that: em(2)= em({b 0,b 1,b 2,b 3,b 4,b 5 }={010000})=41 3 mod 103=14. Computing ( mod 103 = mod 103) yields 14. Thus, the two exponent values of (3,54) give the same encryption value of (14). Referring to the private knapsack, the value 54=48+6, is corresponding to a binary representation of {b 0,b 1,b 2,b 3,b 4,b 5 }={001001}. This means that the original message is 32+4=36. Hence, the two messages of (ms 1 = 2 and ms 2 = 36) have the same encryption value. Another example, if we use P=103, g=31 then cycle=34. Assume that the private knapsack={2,3,6,12,24,48}, then the public knapsack={34,24,61,13,66,30}. Thus, for ms 1 =1, we can compute em(1)= em({b 0,b 1,b 2,b 3,b 4,b 5 }={100000})=31 2 mod 103= 34. Computing ( mod 103=31 36 mod 103) yields 34. Thus, the two exponent values of (2,36) give the same encryption value of (34). Referring to the private knapsack, the value 36=24+12, is corresponding to a binary representation of {b 0,b 1,b 2,b 3,b 4,b 5 }={000110}. This means that the original message is 16+8=24. Hence, the two messages of (ms 1 =1 and ms 2 =24) have the same encryption value of (34). According to these results, the cycle should be P Is Publishing P a weakness point? In this discussion we concern two points 1- The use of P to recover some bits of an encrypted message. 2- What the public cryptosystems, based on discrete logarithm problem, used to do. For the first point, assume we have a message (ms) which is encrypted to (em) by obtaining the modular multiplication of the public knapsack values corresponding to the 1-bits of the original message. Then a question might be asked: Is it possible for anyone except the legal parties to guess the public knapsack values which were used to obtain the value of the encrypted message? The yes answer means that we need to try to get the multiplication of the values of the public knapsack two by two, then three by three,.., and so on. Then we compare the results of the multiplication to the encrypted message. This may need a number of trials of P!/2!+P!/3!+P!/4!+ P!/(P- 1)!+1 to find the correct match (n! denotes the factorial of n). When P is very large (i.e., at least bits), a very long time and an exhaustive computational power are needed to reach the match. Because P is a big prime larger than the summation of the private knapsack values, another question may be asked: Is it possible to use this property of (P) to guess the values of the private knapsack? Of course the answer is "no". This is because it needs to try to construct an n x n system of inequality equations in x i, 0 i n (n is the length of the knapsack). This will not help because the variables x i are unknown. Also if someone tries to use the values g xi mod P (where 0 i P) instead of the values x i, it becomes more difficult because g and x i are unknown. A third question may be raised: Is it possible to use the different values of the public knapsack to obtain the value of (g)? In other words, if we have y 1 and y 2 where y 1 =g x1 mod P and y 2 =g x2 mod P. Then is it possible to use y 1 * y 2 = g (x1+x2) to obtain the value of g? This will not help because g, x 1 and x 2 are all unknown. A suggestion may be given here. This is to use an initial value x to construct the private knapsack by adding a value a1 to get the first value and then add another value to get the second value. Then the other values in the knapsack are obtained by following the procedure given in section (2). The initial value (x) is kept secret. This will make the things more difficult to deduce the original knapsack values from any way. For the second point, In the cryptosystems, based on discrete logarithm problem, the modular P is usually published [1,2]. For instance, in ElGamal public key crypto-system, the key set = {P, α, a, β: β = α a mod P} where {P, α, a, β} are made public and {a} is kept secret [16-18]. To encrypt a message {x}, a private key {k} is chosen, then the encryption e K (x,k)=(y 1,y 2 ) where y 1 = α k mod P and y 2 = x*β k mod P. To decrypt y 1, y 2 d K (y 1,y 2 )=y 2 * (y 1 ) -1 mod P. In ElGamal cryptosystem, since gcd(p,α)=1, α has a multiplicative inverse modulo P, and we can compute α - 1 mod P easily using the Euclidean algorithm. Then we can solve for α obtaining log α β which is a cyclic group of order (P-1). Actually, our algorithm is an application of the ElGamal cryptosystem in an intelligent way. Table (2) gives a comparison between the ElGamal cryptosystem and our system [see section (4.1)]. The comparison shows that our system is very safer because only the public knapsack values and the modular prime P will be available to the non-legal parties. Consequently, the protection of the secret keys {x i,g} is a responsibility of the legal parties against the non-legal parties. Table (2): A Comparison between ElGamal and the proposed cryptosystems ElGamal cryptosystem Our system It computes β = α a mod P It computes y i =g x i, {P,α,β} are published and {a} is kept secret 0 i P-1 Only {P,y i } are published and {g,x i } are kept secret.

6 7. CONCLUSIONS A new cryptosystem is introduced. The system depends on the discrete logarithm problem in creating public knapsack sets using private ones. The system uses a big prime number (P) and a value (g) to obtain the public knapsack values from the formula: y i =g xi mod P, where x i are the private knapsack values (x i should be in the range of bits, 0 i n-1 where n is the length of the knapsack and n is in the order of numbers). The value (P) and the public knapsack values (y i ) are published. The value (P) should be big and prime (i.e., in the order of bit) while the value of (g) satisfies the condition that 2 g P-1 and it yields a cycle of the set (g i mod P) to be P-1. If the cycle is not P-1, then the values (g i mod P) will repeat every cycle. This means that (g x mod P) = (g x+cycle mod P). This yields the same encryption value where x n is the last value for more than one message. An implementation example has been given and the security issues of the system have been discussed. Some conditions on choosing P,g and x i were discussed for security and maintaining the system. Also, the system compared to the ElGamal public key cryptosystem which is based on the discrete logarithm problem. The comparison shows that the proposed system is very safer. REFERENCES [1] Schneier, B.: "Applied Cryptography: Protocols, Algorithms, and Source Code in C", 2 nd Edition, John Wiley & Sons, Inc., New York, [2] Stinson, D.R.: "Cryptography: Theory and Practice", CRC Press, London, [3] Hellman, M.E.: "The Mathematics of Public Key Cryptography", Scientific American, v. 241, n. 8, Aug. `979, pp [4] Merkle and R.C. and Hellman, M.E.: "Hiding Information and Signatures in Trapdoor Knapsacks", IEEE Transactions on Information Theory, v.24, n. 5, Sep. 1978, pp [5] Herlestam, T.: "Critical Remarks on Some Public Key Cryptosystems", BIT, v. 18, 1978, pp [6] Shamir, A.: "On the Cryptocomplexity of Knapsack Systems", Proceedings of the 11 th ACM Symposium on the Theory of Computing, 1979, pp [7] Ingemarsson, I.: "A New Algorithm for the Solution of the Knapsack Problem", Lecture Notes in Computer Science 149, Cryptography: Proceedings of the Workshop on Cryptography, Springer-Verlag, 1983, pp [8] Shamir, A. and Zippel, R.: "On the Security of the Merkle-Hellman Cryptographic Scheme", IEEE Transactions on Information Theory, v. 26, n. 3, May 1980, pp [9] Shamir, A.: "A Polynomial Time Algorithm for Breaking the Basic Merkle-Hellman Cryptosystem", Advances in Cryptography: Proceedings of Crypto 82, Plenum Press, 1983, pp [10] Shamir, A.: "A Polynomial Time Algorithm for Breaking the Basic Merkle-Hellman Cryptosystem", Proceedings of the 23 rd IEEE Symposium on the Foundations of Computer Science, 1982, pp [11] Shamir, A.: "A Polynomial Time Algorithm for Breaking the Basic Merkle-Hellman Cryptosystem", IEEE Transactions on Information Theory, v. IT-30, n. 5, Sep. 1984, pp [12] Savage. J.E.: "Some Simple Seli-Synchronizing Digital Data Scramblers", Bell System Technical Journal, v. 46, n. 2, Feb. 1967, pp [13]LaMacchia, B.A. and Odlyzko, A.M.: "Computation of Discrete Logarithm in Prime Fields", Designs, Codes, and Cryptography, v.1, 1991, pp [14] Pohlig, S.C. and Hellman, M.E.: "An Improved Algorithm for Computing Logarithms in GF(P) and Its Cryptographic Significance", IEEE Transactions on Information Theory, v. 24, n. 1, Jan. 1978, pp [15] Hellman, M.E.: "A Cryptanalytic Time Memory Trade Off", IEEE Transactions of Information Theory, v. 26, n. 4, Jul. 1980, pp [16] ElGamal, T.: "On Computing Logarithms Over Finite Fields", Advances in Cryptography-Crypto '85 Proceedings, Springer-Verlag, 1986, pp [17] ElGamal, T.: "A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms", Advances in Cryptography-Crypto '84 Proceedings, Springer-Verlag, 1985, pp [18] ElGamal, T.: "A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms", IEEE Transactions on Information Theory, v. IT- 31, n. 4, 1985, pp [19] Saryazdi, S.: "An Extension to ElGamal Public Key Cryptosystem with a New Signature Scheme", Proceedings of the 1990 Bilkent International Conference on New Trends in Communications, Control, and Signal Processing, North Holland: Elsevier Science Publishers, 1990, pp [20] Beth, T.: "Efficient Zero-Knowledge Identification Scheme for Smart Cards", Advances in Cryptography-Eurocrypt '88 Proceedings, Springer- Verlag, 1988, pp [21]Chang, C.C. and Hwang, S.J.: "Cryptographic Authentication of Passwords", Proceedings of the 25 th Annual Conference on Security Technology, Taipei, Taiwan, 1-3 Oct. 1991, pp [22] Jaburek, W.J.: "A Generalization of ElGamal Public Key Cryptosystem", Advances in Cryptography-Eurocrypt '89 Proceedings, 1990, Springer-Verlag, pp

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm

A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm Min-Shiang Hwang Cheng-Chi Lee Shiang-Feng Tzeng Department of Management Information System National Chung Hsing University

More information

10 Public Key Cryptography : RSA

10 Public Key Cryptography : RSA 10 Public Key Cryptography : RSA 10.1 Introduction The idea behind a public-key system is that it might be possible to find a cryptosystem where it is computationally infeasible to determine d K even if

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

8.1 Principles of Public-Key Cryptosystems

8.1 Principles of Public-Key Cryptosystems Public-key cryptography is a radical departure from all that has gone before. Right up to modern times all cryptographic systems have been based on the elementary tools of substitution and permutation.

More information

Ti Secured communications

Ti Secured communications Ti5318800 Secured communications Pekka Jäppinen September 20, 2007 Pekka Jäppinen, Lappeenranta University of Technology: September 20, 2007 Relies on use of two keys: Public and private Sometimes called

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

Lecture 7: ElGamal and Discrete Logarithms

Lecture 7: ElGamal and Discrete Logarithms Lecture 7: ElGamal and Discrete Logarithms Johan Håstad, transcribed by Johan Linde 2006-02-07 1 The discrete logarithm problem Recall that a generator g of a group G is an element of order n such that

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Mathematics of Cryptography

Mathematics of Cryptography UNIT - III Mathematics of Cryptography Part III: Primes and Related Congruence Equations 1 Objectives To introduce prime numbers and their applications in cryptography. To discuss some primality test algorithms

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

Sharing a Secret in Plain Sight. Gregory Quenell

Sharing a Secret in Plain Sight. Gregory Quenell Sharing a Secret in Plain Sight Gregory Quenell 1 The Setting: Alice and Bob want to have a private conversation using email or texting. Alice Bob 2 The Setting: Alice and Bob want to have a private conversation

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

Lattice Reduction Attack on the Knapsack

Lattice Reduction Attack on the Knapsack Lattice Reduction Attack on the Knapsack Mark Stamp 1 Merkle Hellman Knapsack Every private in the French army carries a Field Marshal wand in his knapsack. Napoleon Bonaparte The Merkle Hellman knapsack

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Finite Fields The finite field GF(q) exists iff q = p e for some prime p. Example: GF(9) GF(9) = {a + bi a, b Z 3, i 2 = i + 1} = {0, 1, 2, i, 1+i, 2+i, 2i, 1+2i, 2+2i} Addition:

More information

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages MEI-NA WANG Institute for Information Industry Networks and Multimedia Institute TAIWAN, R.O.C. myrawang@iii.org.tw SUNG-MING

More information

A New Trapdoor in Modular Knapsack Public-Key Cryptosystem

A New Trapdoor in Modular Knapsack Public-Key Cryptosystem A New Trapdoor in Modular Knapsack Public-Key Cryptosystem Takeshi Nasako Yasuyuki Murakami Abstract. Merkle and Hellman proposed a first knapsack cryptosystem. However, it was broken because the density

More information

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction Implementation of the RSA algorithm and its cryptanalysis Chandra M. Kota and Cherif Aissi 1 University of Louisiana at Lafayette, College of Engineering Lafayette, LA 70504, USA Abstract Session IVB4

More information

Cryptanalysis of two knapsack public-key cryptosystems

Cryptanalysis of two knapsack public-key cryptosystems Cryptanalysis of two knapsack public-key cryptosystems Jingguo Bi 1, Xianmeng Meng 2, and Lidong Han 1 {jguobi,hanlidong}@sdu.edu.cn mengxm@sdfi.edu.cn 1 Key Laboratory of Cryptologic Technology and Information

More information

Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem

Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem Bin Zhang 1,2, Hongjun Wu 1, Dengguo Feng 2, and Feng Bao 1 1 Institute for Infocomm Research, Singapore 119613 2 State Key Laboratory of Information

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

New Variant of ElGamal Signature Scheme

New Variant of ElGamal Signature Scheme Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 34, 1653-1662 New Variant of ElGamal Signature Scheme Omar Khadir Department of Mathematics Faculty of Science and Technology University of Hassan II-Mohammedia,

More information

Theme : Cryptography. Instructor : Prof. C Pandu Rangan. Speaker : Arun Moorthy CS

Theme : Cryptography. Instructor : Prof. C Pandu Rangan. Speaker : Arun Moorthy CS 1 C Theme : Cryptography Instructor : Prof. C Pandu Rangan Speaker : Arun Moorthy 93115 CS 2 RSA Cryptosystem Outline of the Talk! Introduction to RSA! Working of the RSA system and associated terminology!

More information

Public Key Cryptography

Public Key Cryptography T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Public Key Cryptography EECE 412 1 What is it? Two keys Sender uses recipient s public key to encrypt Receiver uses his private key to decrypt

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols nichols@math.umass.edu University of Massachusetts Oct. 14, 2015 Cryptography basics Cryptography is the study of secure communications. Here are

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms CRYPTOGRAPHY 19 Cryptography 5 ElGamal cryptosystems and Discrete logarithms Definition Let G be a cyclic group of order n and let α be a generator of G For each A G there exists an uniue 0 a n 1 such

More information

Masao KASAHARA. Graduate School of Osaka Gakuin University

Masao KASAHARA. Graduate School of Osaka Gakuin University Abstract Construction of New Classes of Knapsack Type Public Key Cryptosystem Using Uniform Secret Sequence, K(II)ΣΠPKC, Constructed Based on Maximum Length Code Masao KASAHARA Graduate School of Osaka

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA: Review and Properties Factoring Algorithms Trapdoor One Way Functions PKC Based on Discrete Logs (Elgamal) Signature Schemes Lecture 8 Tel-Aviv University

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 10-1 Overview 1. How to exchange

More information

On the Big Gap Between p and q in DSA

On the Big Gap Between p and q in DSA On the Big Gap Between p and in DSA Zhengjun Cao Department of Mathematics, Shanghai University, Shanghai, China, 200444. caozhj@shu.edu.cn Abstract We introduce a message attack against DSA and show that

More information

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Phong Nguyen and Jacques Stern École Normale Supérieure, Laboratoire d Informatique 45, rue d Ulm, F 75230 Paris Cedex 05 {Phong.Nguyen,Jacques.Stern}@ens.fr

More information

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy Symmetric Cryptography Review Alice Bob Public Key x e K (x) y d K (y) x K K Instructor: Dr. Wei (Lisa) Li Department of Computer Science, GSU Two properties of symmetric (secret-key) crypto-systems: The

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks 1 Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks Michael Albert michael.albert@cs.otago.ac.nz 2 This week Arithmetic Knapsack cryptosystems Attacks on knapsacks Some

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

Computers and Mathematics with Applications

Computers and Mathematics with Applications Computers and Mathematics with Applications 61 (2011) 1261 1265 Contents lists available at ScienceDirect Computers and Mathematics with Applications journal homepage: wwwelseviercom/locate/camwa Cryptanalysis

More information

Breaking Plain ElGamal and Plain RSA Encryption

Breaking Plain ElGamal and Plain RSA Encryption Breaking Plain ElGamal and Plain RSA Encryption (Extended Abstract) Dan Boneh Antoine Joux Phong Nguyen dabo@cs.stanford.edu joux@ens.fr pnguyen@ens.fr Abstract We present a simple attack on both plain

More information

A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code

A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code Masao KASAHARA Abstract The author recently proposed a new class of knapsack type PKC referred

More information

A New Attack on RSA with Two or Three Decryption Exponents

A New Attack on RSA with Two or Three Decryption Exponents A New Attack on RSA with Two or Three Decryption Exponents Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France nitaj@math.unicaen.fr http://www.math.unicaen.fr/~nitaj

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary - Math Part

More information

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

Outline. Available public-key technologies. Diffie-Hellman protocol Digital Signature. Elliptic curves and the discrete logarithm problem

Outline. Available public-key technologies. Diffie-Hellman protocol Digital Signature. Elliptic curves and the discrete logarithm problem Outline Public-key cryptography A collection of hard problems Mathematical Background Trapdoor Knapsack Integer factorization Problem Discrete logarithm problem revisited Case of Study: The Sun NFS Cryptosystem

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Çetin Kaya Koç koc@cs.ucsb.edu (http://cs.ucsb.edu/~koc/ecc) Elliptic Curve Cryptography lect08 discrete log 1 / 46 Exponentiation and Logarithms in a General Group In a multiplicative

More information

New attacks on RSA with Moduli N = p r q

New attacks on RSA with Moduli N = p r q New attacks on RSA with Moduli N = p r q Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme

Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme P. Delsarte Philips Research Laboratory, Avenue Van Becelaere, 2 B-1170 Brussels, Belgium Y. Desmedt Katholieke Universiteit Leuven, Laboratorium

More information

Notes 10: Public-key cryptography

Notes 10: Public-key cryptography MTH6115 Cryptography Notes 10: Public-key cryptography In this section we look at two other schemes that have been proposed for publickey ciphers. The first is interesting because it was the earliest such

More information

Finite fields and cryptology

Finite fields and cryptology Computer Science Journal of Moldova, vol.11, no.2(32), 2003 Ennio Cortellini Abstract The problem of a computationally feasible method of finding the discrete logarithm in a (large) finite field is discussed,

More information

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems CPE 776:DATA SECURITY & CRYPTOGRAPHY Some Number Theory and Classical Crypto Systems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Some Number Theory

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

RSA. Ramki Thurimella

RSA. Ramki Thurimella RSA Ramki Thurimella Public-Key Cryptography Symmetric cryptography: same key is used for encryption and decryption. Asymmetric cryptography: different keys used for encryption and decryption. Public-Key

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

Public Key Authentication with One (Online) Single Addition

Public Key Authentication with One (Online) Single Addition Public Key Authentication with One (Online) Single Addition Marc Girault and David Lefranc France Télécom R&D 42 rue des Coutures F-14066 Caen, France {marc.girault,david.lefranc}@francetelecom.com Abstract.

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

Fundamentals of Modern Cryptography

Fundamentals of Modern Cryptography Fundamentals of Modern Cryptography BRUCE MOMJIAN This presentation explains the fundamentals of modern cryptographic methods. Creative Commons Attribution License http://momjian.us/presentations Last

More information

Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt 95

Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt 95 Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt 95 Jean-Sébastien Coron and David Naccache Gemplus Card International 34 rue Guynemer, 92447 Issy-les-Moulineaux, France {jean-sebastien.coron,

More information

Blind Collective Signature Protocol

Blind Collective Signature Protocol Computer Science Journal of Moldova, vol.19, no.1(55), 2011 Blind Collective Signature Protocol Nikolay A. Moldovyan Abstract Using the digital signature (DS) scheme specified by Belarusian DS standard

More information

Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem

Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem 1 Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem Abstract Zhi Li, John Higgins, Mark Clement 3361 TMCB Brigham Young University Provo, UT 8462 {zli,higgins,clement}@cs.byu.edu

More information

A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis

A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis Jean Sébastien Coron 1, David Lefranc 2 and Guillaume Poupard 3 1 Université du Luxembourg Luxembourg coron@clipper.ens.fr 2

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

Enhancements of the Non-linear Knapsack Cryptosystem

Enhancements of the Non-linear Knapsack Cryptosystem Enhancements of the Non-linear Knapsack Cryptosystem A thesis submitted in partial fulfilment of the requirements for the Degree of Master of Science at the University of Canterbury by Zhiqi Tu University

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 08 Shannon s Theory (Contd.)

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

CIS 551 / TCOM 401 Computer and Network Security

CIS 551 / TCOM 401 Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 15 3/20/08 CIS/TCOM 551 1 Announcements Project 3 available on the web. Get the handout in class today. Project 3 is due April 4th It

More information

Discrete Mathematics GCD, LCM, RSA Algorithm

Discrete Mathematics GCD, LCM, RSA Algorithm Discrete Mathematics GCD, LCM, RSA Algorithm Abdul Hameed http://informationtechnology.pk/pucit abdul.hameed@pucit.edu.pk Lecture 16 Greatest Common Divisor 2 Greatest common divisor The greatest common

More information

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers Number Theory: Applications Number Theory Applications Computer Science & Engineering 235: Discrete Mathematics Christopher M. Bourke cbourke@cse.unl.edu Results from Number Theory have many applications

More information

Threshold Cryptography

Threshold Cryptography Threshold Cryptography Cloud Security Mechanisms Björn Groneberg - Summer Term 2013 09.07.2013 Threshold Cryptography 1 ? 09.07.2013 Threshold Cryptography 2 Threshold Cryptography Sharing Secrets Treasure

More information

19. Coding for Secrecy

19. Coding for Secrecy 19. Coding for Secrecy 19.1 Introduction Protecting sensitive information from the prying eyes and ears of others is an important issue today as much as it has been for thousands of years. Government secrets,

More information

Aitken and Neville Inverse Interpolation Methods over Finite Fields

Aitken and Neville Inverse Interpolation Methods over Finite Fields Appl. Num. Anal. Comp. Math. 2, No. 1, 100 107 (2005) / DOI 10.1002/anac.200410027 Aitken and Neville Inverse Interpolation Methods over Finite Fields E.C. Laskari 1,3, G.C. Meletiou 2,3, and M.N. Vrahatis

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

Arithmétique et Cryptographie Asymétrique

Arithmétique et Cryptographie Asymétrique Arithmétique et Cryptographie Asymétrique Laurent Imbert CNRS, LIRMM, Université Montpellier 2 Journée d inauguration groupe Sécurité 23 mars 2010 This talk is about public-key cryptography Why did mathematicians

More information

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups Great Theoretical Ideas in CS V. Adamchik CS 15-251 Upcoming Interview? Lecture 24 Carnegie Mellon University Cryptography and RSA How the World's Smartest Company Selects the Most Creative Thinkers Groups

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Spotlight on Science J. Robert Buchanan Department of Mathematics 2011 What is Cryptography? cryptography: study of methods for sending messages in a form that only be understood

More information

Discrete logarithm and related schemes

Discrete logarithm and related schemes Discrete logarithm and related schemes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Discrete logarithm problem examples, equivalent

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

On the Key-collisions in the Signature Schemes

On the Key-collisions in the Signature Schemes On the Key-collisions in the Signature Schemes Tomáš Rosa ICZ a.s., Prague, CZ Dept. of Computer Science, FEE, CTU in Prague, CZ tomas.rosa@i.cz Motivation to study k-collisions Def. Non-repudiation [9,10].

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

one eciently recover the entire key? There is no known method for doing so. Furthermore, the common belief is that no such ecient algorithm exists. Th

one eciently recover the entire key? There is no known method for doing so. Furthermore, the common belief is that no such ecient algorithm exists. Th Exposing an RSA Private Key Given a Small Fraction of its Bits Dan Boneh Glenn Durfee y Yair Frankel dabo@cs.stanford.edu gdurf@cs.stanford.edu yfrankel@cs.columbia.edu Stanford University Stanford University

More information

RSA ENCRYPTION USING THREE MERSENNE PRIMES

RSA ENCRYPTION USING THREE MERSENNE PRIMES Int. J. Chem. Sci.: 14(4), 2016, 2273-2278 ISSN 0972-768X www.sadgurupublications.com RSA ENCRYPTION USING THREE MERSENNE PRIMES Ch. J. L. PADMAJA a*, V. S. BHAGAVAN a and B. SRINIVAS b a Department of

More information

arxiv: v3 [cs.cr] 15 Jun 2017

arxiv: v3 [cs.cr] 15 Jun 2017 Use of Signed Permutations in Cryptography arxiv:1612.05605v3 [cs.cr] 15 Jun 2017 Iharantsoa Vero RAHARINIRINA ihvero@yahoo.fr Department of Mathematics and computer science, Faculty of Sciences, BP 906

More information

Powers in Modular Arithmetic, and RSA Public Key Cryptography

Powers in Modular Arithmetic, and RSA Public Key Cryptography 1 Powers in Modular Arithmetic, and RSA Public Key Cryptography Lecture notes for Access 2006, by Nick Korevaar. It was a long time from Mary Queen of Scotts and substitution ciphers until the end of the

More information

Encryption: The RSA Public Key Cipher

Encryption: The RSA Public Key Cipher Encryption: The RSA Public Key Cipher Michael Brockway March 5, 2018 Overview Transport-layer security employs an asymmetric public cryptosystem to allow two parties (usually a client application and a

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

On the security of Jhanwar-Barua Identity-Based Encryption Scheme

On the security of Jhanwar-Barua Identity-Based Encryption Scheme On the security of Jhanwar-Barua Identity-Based Encryption Scheme Adrian G. Schipor aschipor@info.uaic.ro 1 Department of Computer Science Al. I. Cuza University of Iași Iași 700506, Romania Abstract In

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

Short Exponent Diffie-Hellman Problems

Short Exponent Diffie-Hellman Problems Short Exponent Diffie-Hellman Problems Takeshi Koshiba 12 and Kaoru Kurosawa 3 1 Secure Computing Lab., Fujitsu Laboratories Ltd. 2 ERATO Quantum Computation and Information Project, Japan Science and

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

A new conic curve digital signature scheme with message recovery and without one-way hash functions

A new conic curve digital signature scheme with message recovery and without one-way hash functions Annals of the University of Craiova, Mathematics and Computer Science Series Volume 40(2), 2013, Pages 148 153 ISSN: 1223-6934 A new conic curve digital signature scheme with message recovery and without

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Fun with Public-Key Tonight we ll Introduce some basic tools of public-key crypto Combine the tools to create more powerful tools Lay the ground work for substantial

More information

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY OFER M. SHIR, THE HEBREW UNIVERSITY OF JERUSALEM, ISRAEL FLORIAN HÖNIG, JOHANNES KEPLER UNIVERSITY LINZ, AUSTRIA ABSTRACT. The area of elliptic curves

More information

Public Key Cryptography. All secret key algorithms & hash algorithms do the same thing but public key algorithms look very different from each other.

Public Key Cryptography. All secret key algorithms & hash algorithms do the same thing but public key algorithms look very different from each other. Public Key Cryptography All secret key algorithms & hash algorithms do the same thing but public key algorithms look very different from each other. The thing that is common among all of them is that each

More information