9 research outputs found

    Index Generation and Secure Multi-User Access Control over an Encrypted Cloud Data

    Get PDF
    Cloud computing provides economical and effective solution for sharing data among cloud users with low maintenance cost. The security of data and identity confidentiality while sharing data in multi-owner way cannot be assured by the Cloud Service Providers (CSP’s). The Cloud Service Providers are reliable but curious to know the recurrent membership changes in the cloud. In this paper,we propose a secure multi-owner data sharing for dynamic group in the cloud with RSA Chinese Remainder Theorem (RSA-CRT)encryption technique and substring index generation method. RSA-CRT efficiently manages revocation list, key management, with reduced storage and computational overhead. The substring Index generation algorithm reduces the storage space compared to wild card fuzzy alogorithm1

    A study on the fast ElGamal encryption

    Get PDF
    ElGamal cryptosystem is typically developed in the multiplicative group Zp∗\mathbb{Z}_p^* (pp is a prime number), but it can be applied to the other groups in which discrete logarithm problem should be computationally infeasible. Practically, instead of ElGamal in Zp∗\mathbb Z_p^*, various variants such as ECElGamal (ElGamal in elliptic curve group), CRTElGamal (ElGamal in subgroup of Zn∗\mathbb Z_n^* where n=pqn=pq and p,q,(p−1)/2,(q−1)/2p,q,(p-1)/2,(q-1)/2 are primes) have already been used for the semantic security. In this paper, for the fast decryption, we reduced the private CRT exponent xpx_p (=xmod(p−1)= x mod (p - 1)) and xqx_q (=xmod(q−1)= x mod (q-1))maintaining full sized private exponent xx (0<x<n0<x<n) in CRTElGamal as reducing dpd_p (=dmod(p−1)= d mod (p - 1)) and dqd_q (=dmod(q−1)= d mod (q-1)) in RSA for the fast decryption. (i.e. as in rebalanced RSA). In this case, unlike rebalanced RSA, decryption of CRTElGamal can be done faster without losing of encryption speed. As a result, it is possible to propose the fast public key cryptosystem that has fast encryption and fast decryption

    Fast signing method in RSA with high speed verification

    Get PDF
    In this paper, we propose the method to speed up signature generation in RSA with small public exponent. We first divide the signing algorithm into two stages. One is message generating stage and the other is signing stage. Next, we modify the RSA signature so that the bulk of the calculation cost is allocated to message generating stage. This gives the possibility to propose the RSA signature schemes which have fast signature generation and very fast verification. Our schemes are suited for the applications in which a message is generated offline, but needs to be quickly signed and verified online

    On the Security of Some Variants of RSA

    Get PDF
    The RSA cryptosystem, named after its inventors, Rivest, Shamir and Adleman, is the most widely known and widely used public-key cryptosystem in the world today. Compared to other public-key cryptosystems, such as elliptic curve cryptography, RSA requires longer keylengths and is computationally more expensive. In order to address these shortcomings, many variants of RSA have been proposed over the years. While the security of RSA has been well studied since it was proposed in 1977, many of these variants have not. In this thesis, we investigate the security of five of these variants of RSA. In particular, we provide detailed analyses of the best known algebraic attacks (including some new attacks) on instances of RSA with certain special private exponents, multiple instances of RSA sharing a common small private exponent, Multi-prime RSA, Common Prime RSA and Dual RSA

    New Attacks on RSA with Small Secret CRT-Exponents

    Full text link

    A polynomial time attack on RSA with private CRT-exponents smaller than N0.073N^{0.073}

    Get PDF
    Wiener’s famous attack on RSA with d

    Small CRT-Exponent RSA Revisited

    Get PDF
    Since May (Crypto\u2702) revealed the vulnerability of the small CRT-exponent RSA using Coppersmith\u27s lattice-based method, several papers have studied the problem and two major improvements have been made. (1) Bleichenbacher and May (PKC\u2706) proposed an attack for small dqd_q when the prime factor pp is significantly smaller than the other prime factor qq; the attack works for p<N0.468p<N^{0.468}. (2) Jochemsz and May (Crypto\u2707) proposed an attack for small dpd_p and dqd_q when the prime factors pp and qq are balanced; the attack works for dp,dq<N0.073d_p, d_q<N^{0.073}. Even a decade has passed since their proposals, the above two attacks are still considered as the state-of-the-art, and no improvements have been made thus far. A novel technique seems to be required for further improvements since it seems that the attacks have been studied with all the applicable techniques for Coppersmith\u27s methods proposed by Durfee-Nguyen (Asiacrypt\u2700), Jochemsz-May (Asiacrypt\u2706), and Herrmann-May (Asiacrypt\u2709, PKC\u2710). In this paper, we propose two improved attacks on the small CRT-exponent RSA: a small dqd_q attack for p<N0.5p<N^{0.5} (an improvement of Bleichenbacher-May\u27s) and a small dpd_p and dqd_q attack for dp,dq<N0.122d_p, d_q < N^{0.122} (an improvement of Jochemsz-May\u27s). The latter result is also an improvement of our result in the proceeding version (Eurocrypt \u2717); dp,dq<N0.091d_p, d_q < N^{0.091}. We use Coppersmith\u27s lattice-based method to solve modular equations and obtain the improvements from a novel lattice construction by exploiting useful algebraic structures of the CRT-RSA key generation equation. We explicitly show proofs of our attacks and verify the validities by computer experiments. In addition to the two main attacks, we also propose small dqd_q attacks on several variants of RSA

    Adaptive security

    Get PDF
    Automated runtime security adaptation has great potential in providing timely and fine grained security control. In this thesis we study the practical utility of a runtime security-performance trade off for the pervasive Secure Socket Layer (SSL/TLS) protocol. To that end we address a number of research challenges. We develop an Adaptive Security methodology to extend non-adaptive legacy security systems with adaptive features. We also create a design of such an extended system to support the methodology. The design aids in identifying additional key components necessary for the creation of an adaptive security system. We furthermore apply our methodology to the Secure Socket Layer (SSL) protocol to create a design and implementation of a practical Adaptive SSL (ASSL) solution that supports runtime security adaptation in response to cross-cutting environmental concerns. The solution effectively adapts security at runtime, only reducing maximum server load by 15% or more depending on adaptation decision complexity. Next we address the security-performance trade off research challenge. Following our methodology we conduct an offline study of factors affecting server performance when security is adapted. These insights allow for the creation of policies that can trade off security and performance by taking into account the expected future state of the system under adaptation. In so doing we found that client SSL session duration, requested file size and current security algorithm play roles predicting future system state. Notably, performance deviation is smaller when sessions are longer and files are smaller and vice versa. A complete Adaptive Security solution which successfully demonstrates our methodology is implemented with trade-off policies and ASSL as key components. We show that the solution effectively utilises available processing resources to increase security whilst still respecting performance guarantees.EThOS - Electronic Theses Online ServiceGBUnited Kingdo

    An Approach Towards Rebalanced RSA-CRT with Short Public Exponent

    Get PDF
    Based on the Chinese Remainder Theorem (CRT), Quisquater and Couvreur proposed an RSA variant, RSA-CRT, to speedup RSA decryption. According to RSA-CRT, Wiener suggested another RSA variant, Rebalanced RSA-CRT, to further speedup RSA-CRT decryption by shifting decryption cost to encryption cost. However, such an approach will make RSA encryption very time-consuming because the public exponent e in Rebalanced RSA-CRT will be of the same order of magnitude as φ(N). In this paper we study the following problem: does there exist any secure variant of Rebalanced RSA-CRT, whose public exponent e is much shorter than φ(N)? We solve this problem by designing a variant of Rebalanced RSA-CRT with dp and dq of 198 bits. This variant has the public exponent e =2^511 +1such that its encryption is about 3 times faster than that of the original Rebalanced RSA-CRT
    corecore