Algorithmic Strategies for Solving Complex Problems in Cryptography - Advances in Information Security, Privacy, and Ethics
Latest Publications


TOTAL DOCUMENTS

18
(FIVE YEARS 0)

H-INDEX

1
(FIVE YEARS 0)

Published By IGI Global

9781522529156, 9781522529163

Author(s):  
Kannan Balasubramanian ◽  
M. Rajakani

The Secure Multiparty computation is characterized by computation by a set of multiple parties each participating using the private input they have. There are different types of models for Secure Multiparty computation based on assumption about the type of adversaries each model is assumed to protect against including Malicious and Covert Adversaries. The model may also assume a trusted setup with either using a Public Key Infrastructure or a using a Common Reference String. Secure Multiparty Computation has a number of applications including Scientific Computation, Database Querying and Data Mining.


Author(s):  
Kannan Balasubramanian

To deal with active attacks in public key encryptions, the notion of security against an adaptive chosen ciphertext attack has been defined by Researchers. If an adversary can inject messages into a network, these messages may be ciphertexts, and the adversary may be able to extract partial information about the corresponding cleartexts through its interaction with parties in the network. The Security against chosen ciphertext attack is defined using an “decryption oracle.” Given an encryption of a message the “ciphertext” we want to guarantee that the adversary cannot obtain any partial information about the message. A method of securing Public Key Cryptosystems using hash functions is described in this chapter.


Author(s):  
Kannan Balasubramanian ◽  
Mala K.

Zero knowledge protocols provide a way of proving that a statement is true without revealing anything other than the correctness of the claim. Zero knowledge protocols have practical applications in cryptography and are used in many applications. While some applications only exist on a specification level, a direction of research has produced real-world applications. Zero knowledge protocols, also referred to as zero knowledge proofs, are a type of protocol in which one party, called the prover, tries to convince the other party, called the verifier, that a given statement is true. Sometimes the statement is that the prover possesses a particular piece of information. This is a special case of zero knowledge protocol called a zero-knowledge proof of knowledge. Formally, a zero-knowledge proof is a type of interactive proof.


Author(s):  
Kannan Balasubramanian

Cryptographic Hash Functions are used to achieve a number of Security goals like Message Authentication, Message Integrity, and are also used to implement Digital Signatures (Non-repudiation), and Entity Authentication. This chapter discusses the construction of hash functions and the various attacks on the Hash functions. The Message Authentication Codes are similar to the Hash functions except that they require a key for producing the message digest or hash. Authenticated Encryption is a scheme that combines hashing and Encryption. The Various types of hash functions like one-way hash function, Collision Resistant hash function and Universal hash functions are also discussed in this chapter.


Author(s):  
Kannan Balasubramanian

Many variations of the Diffie-Hellman problem exist that can be shown to be equivalent to one another. We consider following variations of Diffie-Hellman problem: square computational and Square decisional Diffie-Hellman problem, inverse computational and inverse computational decisional Diffie-Hellman problem and divisible computational and divisible decisional Diffie-Hellman problem. It can be shown that all variations of computational Diffie-Hellman problem are equivalent to the classic computational Diffie-Hellman problem if the order of a underlying cyclic group is a large prime. We also describe other variations of the Diffie-Hellman problems like the Group Diffie-Hellman problem, bilinear Diffie-Hellman problem and the Elliptic Curve Diffie-Hellman problem in this chapter.


Author(s):  
Kannan Balasubramanian ◽  
Rajakani M.

The integer factorization problem used in the RSA cryptosystem, the discrete logarithm problem used in Diffie-Hellman Key Exchange protocol and the Elliptic Curve Discrete Logarithm problem used in Elliptic Curve Cryptography are traditionally considered the difficult problems and used extensively in the design of cryptographic algorithms. We provide a number of other computationally difficult problems in the areas of Cryptography and Cryptanalysis. A class of problems called the Search problems, Group membership problems, and the Discrete Optimization problems are examples of such problems. A number of computationally difficult problems in Cryptanalysis have also been identified including the Cryptanalysis of Block ciphers, Pseudo-Random Number Generators and Hash functions.


Author(s):  
Kannan Balasubramanian ◽  
Jayanthi Mathanan

Most of the voting protocols proposed so far can be categorized into two main types based on the approach taken: schemes using blind signatures and schemes using homomorphic encryption. In the schemes using blind signatures, the voter initially obtains a token – a blindly signed message unknown to anyone except himself. In the schemes using homomorphic encryption the voter cooperates with the authorities in order to construct an encryption of his vote. Due to the homomorphic property, an encryption of the sum of the votes is obtained by multiplying the encrypted votes of all voters. This chapter reviews schemes based on blind signatures and homomorphic encryption and proposes improvements to the existing schemes.


Author(s):  
Kannan Balasubramanian

The field of cryptography has seen enormous changes ever since the invention of Public Key Cryptography by Diffie and Hellman. The algorithms for complex problems like integer factorization, Discrete Logarithms and Elliptic Curve Discrete Logarithms have improved tremendously making way for attackers to crack cryptosystems previously thought were unsolvable. Newer Methods have also been invented like Lattice based cryptography, Code based cryptography, Hash based cryptography and Multivariate cryptography. With the invention of newer public Key cryptosystems, the signature systems making use of public key signatures have enabled authentication of individuals based on public keys. The Key Distribution mechanisms including the Key Exchange protocols and Public Key infrastructure have contributed to the development of algorithms in this area. This chapter also surveys the developments in the area of identity Based Cryptography, Group Based Cryptography and Chaos Based Cryptography.


Author(s):  
Kannan Balasubramanian ◽  
M. Rajakani

At the time when RSA was invented in 1977, factoring integers with as few as 80 decimal digits was intractable. The first major breakthrough was quadratic sieve, a relatively simple factoring algorithm invented by Carl Pomerance in 1981, which can factor numbers up to 100 digits and more. It's still the best-known method for numbers under 110 digits or so; for larger numbers, the general number field sieve (GNFS) is now used. However, the general number field sieve is extremely complicated, for even the most basic implementation. However, GNFS is based on the same fundamental ideas as quadratic sieve. The fundamentals of the Quadratic Sieve algorithm are discussed in this chapter.


Author(s):  
Kannan Balasubramanian ◽  
Ahmed Mahmoud Abbas

Most cryptographic systems are based on an underlying difficult problem. The RSA cryptosystem and many other cryptosystems rely on the fact that factoring a large composite number into two prime numbers is a hard problem. The are many algorithms for factoring integers. This chapter presents some of the basic algorithms for integer factorization like the Trial Division, Fermat's Algorithm. Pollard's Rho Method, Pollard's p-1 method and the Elliptic Curve Method. The Number Field Sieve algorithm along with Special Number field Sieve and the General Number Field Sieve are also used in factoring large numbers. Other factoring algorithms discussed in this chapter are the Continued Fractions Algorithms and the Quadratic Sieve Algorithm.


Sign in / Sign up

Export Citation Format

Share Document