Recent Developments in Cryptography

2018 ◽  
pp. 1272-1293
Author(s):  
Kannan Balasubramanian

The field of cryptography has seen enormous changes ever since the invention of Public Key Cryptography by Diffie and Hellman. The algorithms for complex problems like integer factorization, Discrete Logarithms and Elliptic Curve Discrete Logarithms have improved tremendously making way for attackers to crack cryptosystems previously thought were unsolvable. Newer Methods have also been invented like Lattice based cryptography, Code based cryptography, Hash based cryptography and Multivariate cryptography. With the invention of newer public Key cryptosystems, the signature systems making use of public key signatures have enabled authentication of individuals based on public keys. The Key Distribution mechanisms including the Key Exchange protocols and Public Key infrastructure have contributed to the development of algorithms in this area. This chapter also surveys the developments in the area of identity Based Cryptography, Group Based Cryptography and Chaos Based Cryptography.

Author(s):  
Kannan Balasubramanian

The field of cryptography has seen enormous changes ever since the invention of Public Key Cryptography by Diffie and Hellman. The algorithms for complex problems like integer factorization, Discrete Logarithms and Elliptic Curve Discrete Logarithms have improved tremendously making way for attackers to crack cryptosystems previously thought were unsolvable. Newer Methods have also been invented like Lattice based cryptography, Code based cryptography, Hash based cryptography and Multivariate cryptography. With the invention of newer public Key cryptosystems, the signature systems making use of public key signatures have enabled authentication of individuals based on public keys. The Key Distribution mechanisms including the Key Exchange protocols and Public Key infrastructure have contributed to the development of algorithms in this area. This chapter also surveys the developments in the area of identity Based Cryptography, Group Based Cryptography and Chaos Based Cryptography.


Author(s):  
Keith M. Martin

In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of performance and security. Finally, we look at how public-key encryption is used in practice, focusing on the popular use of hybrid encryption.


2014 ◽  
Vol 2014 ◽  
pp. 1-18
Author(s):  
Baocang Wang

Public key cryptosystems are constructed by embedding a trapdoor into a one-way function. So, the one-wayness and the trapdoorness are vital to public key cryptography. In this paper, we propose a novel public key cryptographic primitive called preimage selective trapdoor function. This scenario allows to use exponentially many preimage to hide a plaintext even if the underlying function is not one-way. The compact knapsack problem is used to construct a probabilistic public key cryptosystem, the underlying encryption function of which is proven to be preimage selective trapdoor one-way functions under some linearization attack models. The constructive method can guarantee the noninjectivity of the underlying encryption function and the unique decipherability for ciphertexts simultaneously. It is heuristically argued that the security of the proposal cannot be compromised by a polynomial-time adversary even if the compact knapsack is easy to solve. We failed to provide any provable security results about the proposal; however, heuristic illustrations show that the proposal is secure against some known attacks including brute force attacks, linearization attacks, and key-recovery attacks. The proposal turns out to have acceptable key sizes and performs efficiently and hence is practical.


2015 ◽  
Vol 2015 ◽  
pp. 1-6 ◽  
Author(s):  
Gina Gallegos-Garcia ◽  
Horacio Tapia-Recillas

Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.


this modern era of security, public key cryptography is quite popular and holds a great significance. Various public key cryptosystems are available in today’s environment such as RSA and ECC. Elliptic Curve cryptography is beneficial in a lot of aspects which includes shorter key as compared to other cryptosystems, high security, fast processing speed, low storage, low bandwidth, small software print, low hardware implementation costs, high performance. The main and the costliest step in ECC is the Scalar Multiplication. In scalar multiplication, integer multiple of an element in additive group of elliptic curves is calculated. In this paper, we compare various available algorithms for the scalar multiplication used in ECC.


2016 ◽  
Vol 66 (6) ◽  
pp. 590
Author(s):  
P. Kumaraswamy ◽  
C.V. Guru Rao ◽  
V. Janaki ◽  
K.V.T.K.N. Prashanth

<p>Public key cryptosystems are secure only when the authenticity of the public key is assured. Shao proposed<br />a new scheme to overcome the problems of the existing schemes, which suffers from two major drawbacks. The<br />first drawback is the availability of users’ passwords in plaintext format in key server which are prone to attacks<br />by ill-minded users. The second one is depending on the key server blindly for certificate generation, without<br />further verification by the user. To overcome these severe drawbacks, we proposed an improved key authentication<br />scheme based on Chinese remainder theorem and discrete logarithms. Our scheme allows the user to generate his/<br />her certificate without the help of any trusted third party. This scheme is intended for online services, military and<br />defense applications to exchange keys securely.<br /> </p>


2018 ◽  
Vol 27 (13) ◽  
pp. 1850201 ◽  
Author(s):  
Hui Lin ◽  
Dongsheng Liu ◽  
Cong Zhang ◽  
Yahui Dong

Due to its advantage of quantum resistance and the provable security under some worst-case hardness assumptions, lattice-based cryptography is being increasingly researched. This paper tries to explore and present a novel lattice-based public key cryptography and its implementation of circuits. In this paper, the LWE (learning with error) cryptography is designed for circuit realization in a practical way. A strategy is proposed to dramatically reduce the stored public key size from [Formula: see text] to [Formula: see text], with only several additional linear feedback shift registers. The circuit design is implemented on Xilinx Spartan-3A FPGA and performs very well with limited resources. Only 125 slices and 8 BRAMs are occupied, and there are no complex operation devices such as multipliers or dividers, all the involved arithmetic operations are additions. This design is smaller than most hardware implementations of LWE or Ring-LWE cryptography in current state, while having an acceptable frequency at 111 MHz. Therefore, LWE cryptography can be practically realized, and its advantages of quantum resistance and simple implementation make the public key cryptography promising for some applications in devices such as smart cards.


Author(s):  
Amir K.C ◽  
Harri Forsgren ◽  
Kaj Grahn ◽  
Timo Karvi ◽  
Göran Pulkkis

Host Identity Protocol (HIP) gives cryptographically verifiable identities to hosts. These identities are based on public key cryptography and consist of public and private keys. Public keys can be stored, together with corresponding IP addresses, in DNS servers. When entities are negotiating on a HIP connection, messages are signed with private keys and verified with public keys. Even if this system is quite secure, there is some vulnerability concerning the authenticity of public keys. The authors examine some possibilities to derive trust in public parameters. These are DNSSEC and public key certificates (PKI). Especially, the authors examine how to implement certificate handling and what is the time complexity of using and verifying certificates in the HIP Base Exchange. It turned out that certificates delayed the HIP Base Exchange only some milliseconds compared to the case where certificates are not used. In the latter part of our article the authors analyze four proposed HIP multicast models and how they could use certificates. There are differences in the models how many times the Base Exchange is performed and to what extent existing HIP specification standards must be modified.


2012 ◽  
Vol 241-244 ◽  
pp. 2417-2423 ◽  
Author(s):  
Shahram Jahani ◽  
Azman Samsudin

The number theory based cryptography algorithms are the most commonly used public-key cryptosystems. One of the fundamental arithmetic operations for such systems is the large integer multiplication. The efficiency of these cryptosystems is directly related to the efficiency of this large integer multiplication operation. Classical multiplication algorithm and Karatsuba multiplication algorithm, and their hybrid, are among the most popular multiplication algorithms used for this purpose. In this paper, we propose a hybrid of Karatsuba and a classical-based multiplication algorithm, enhanced by a new number representation system. The new number representation, known as "Big-Digits”, is used to carry out the sub-multiplication operation in the new multiplication algorithm. Big-Digits has a compact representation with lower Hamming weight. As the result, the number of sub-multiplication operations for the multiplication algorithm that is based on the Big-Digits representation is significantly reduced. Our results show that the proposed multiplication algorithm is significantly faster than the classical, Karasuba and the hybrid of Karatsuba-Classical multiplication algorithms within the implementation domain of the public-key cryptography.


Sign in / Sign up

Export Citation Format

Share Document