139 research outputs found

    Key Authentication Scheme-based on Discrete Logarithms and Chinese Remainder Theorem

    Get PDF
    Public key cryptosystems are secure only when the authenticity of the public key is assured. Shao proposeda new scheme to overcome the problems of the existing schemes, which suffers from two major drawbacks. Thefirst drawback is the availability of users’ passwords in plaintext format in key server which are prone to attacksby ill-minded users. The second one is depending on the key server blindly for certificate generation, withoutfurther verification by the user. To overcome these severe drawbacks, we proposed an improved key authenticationscheme based on Chinese remainder theorem and discrete logarithms. Our scheme allows the user to generate his/her certificate without the help of any trusted third party. This scheme is intended for online services, military anddefense applications to exchange keys securely.

    A Blind Signature Scheme using Biometric Feature Value

    Get PDF
    Blind signature has been one of the most charming research fields of public key cryptography through which authenticity, data integrity and non-repudiation can be verified. Our research is based on the blind signature schemes which are based on two hard problems – Integer factorization and discrete logarithm problems. Here biological information like finger prints, iris, retina DNA, tissue and other features whatever its kind which are unique to an individual are embedded into private key and generate cryptographic key which consists of private and public key in the public key cryptosystem. Since biological information is personal identification data, it should be positioned as a personal secret key for a system. In this schemes an attacker intends to reveal the private key knowing the public key, has to solve both the hard problems i.e. for the private key which is a part of the cryptographic key and the biological information incorporated in it. We have to generate a cryptographic key using biometric data which is called biometric cryptographic key and also using that key to put signature on a document. Then using the signature we have to verify the authenticity and integrity of the original message. The verification of the message ensures the security involved in the scheme due to use of complex mathematical equations like modular arithmetic and quadratic residue as well

    Cryptanalysis of a digital signature scheme of W. He.

    Get PDF
    Wong, Chun Kuen.Thesis (M.Phil.)--Chinese University of Hong Kong, 2002.Includes bibliographical references (leaves 43-45).Abstracts in English and Chinese.Chapter 1 --- Introduction --- p.1Chapter 1.1 --- Origin of The First Digital Signature Scheme --- p.2Chapter 1.2 --- On the security of digital signature schemes --- p.3Chapter 1.3 --- Organization of the Thesis --- p.4Chapter 2 --- Mathematical Background --- p.6Chapter 2.1 --- Divisibility --- p.6Chapter 2.2 --- Prime --- p.7Chapter 2.3 --- Modular arithmetic --- p.7Chapter 2.4 --- Congruence --- p.7Chapter 2.5 --- Greatest Common Divisor --- p.7Chapter 2.6 --- Integers modulo n --- p.8Chapter 2.7 --- Inverse --- p.8Chapter 2.8 --- Division in Zn --- p.8Chapter 2.9 --- Order of element --- p.8Chapter 2.10 --- Euclidean Algorithm --- p.9Chapter 2.11 --- Extended Euclidean Algorithm --- p.9Chapter 2.12 --- Chinese Remainder Theorem --- p.10Chapter 2.13 --- Relatively Prime --- p.10Chapter 2.14 --- Euler Totient Function --- p.10Chapter 2.15 --- Fermat's Little Theorem --- p.11Chapter 2.16 --- Euler's Theorem --- p.11Chapter 2.17 --- Square root --- p.12Chapter 2.18 --- Quadratic residue --- p.12Chapter 2.19 --- Legendre Symbol --- p.13Chapter 2.20 --- Jacobi Symbol --- p.14Chapter 2.21 --- Blum Integer --- p.15Chapter 2.22 --- The Factoring Problem --- p.16Chapter 2.23 --- The Discrete Logarithm Problem --- p.17Chapter 2.24 --- One-way Hash Function --- p.17Chapter 3 --- Survey of digital signature schemes --- p.19Chapter 3.1 --- The RSA signature scheme --- p.19Chapter 3.1.1 --- Key generation in the RSA signature scheme --- p.20Chapter 3.1.2 --- Signature generation in the RSA signature scheme --- p.20Chapter 3.1.3 --- Signature verification in the RSA signature scheme --- p.20Chapter 3.1.4 --- On the security of the RSA signature scheme --- p.21Chapter 3.2 --- The ElGamal signature scheme --- p.22Chapter 3.2.1 --- Key generation in the ElGamal signature scheme --- p.23Chapter 3.2.2 --- Signature generation in the ElGamal signature scheme --- p.23Chapter 3.2.3 --- Signature verification in the ElGamal signature scheme --- p.23Chapter 3.2.4 --- On the security of the ElGamal signature scheme --- p.24Chapter 3.3 --- The Schnorr signature scheme --- p.26Chapter 3.3.1 --- Key generation in the Schnorr signature scheme --- p.26Chapter 3.3.2 --- Signature generation in the Schnorr signature scheme --- p.26Chapter 3.3.3 --- Signature verification in the Schnorr signature scheme --- p.27Chapter 3.3.4 --- Discussion --- p.27Chapter 3.4 --- Digital signature schemes based on both the factoring and discrete logarithm problems --- p.27Chapter 3.4.1 --- The Brickell-McCurley signature scheme --- p.28Chapter 3.4.2 --- The Okamoto signature scheme --- p.29Chapter 3.4.3 --- The Harn signature scheme --- p.30Chapter 3.4.4 --- The Shao signature scheme --- p.30Chapter 3.4.5 --- The W. He signature scheme --- p.31Chapter 4 --- Cryptanalysis of the digital signature scheme of W. He --- p.32Chapter 4.1 --- The Digital Signature Scheme of W. He --- p.33Chapter 4.1.1 --- System setup in the W. He Digital Signature Scheme --- p.33Chapter 4.1.2 --- Key generation in the W. He Digital Signature Scheme --- p.34Chapter 4.1.3 --- Signature generation in the W. He Digital Signature Scheme --- p.34Chapter 4.1.4 --- Signature verification in the W. He Digital Signature Scheme --- p.34Chapter 4.2 --- Cryptanalysis of the digital signature scheme of W. He --- p.35Chapter 4.2.1 --- Theorems on the security of the digital signature scheme of W. He --- p.35Chapter 4.2.2 --- Signature Forgery in the digital signature scheme of W. He --- p.37Chapter 4.2.3 --- Remedy --- p.40Chapter 5 --- Conclusions --- p.41Bibliography --- p.4

    An Implementation of the Chor-Rivest Knapsack Type Public Key Cryptosystem

    Get PDF
    The Chor-Rivest cryptosystem is a public key cryptosystem first proposed by MIT cryptographers Ben Zion Chor and Ronald Rivest [Chor84]. More recently Chor has imple mented the cryptosystem as part of his doctoral thesis [Chor85]. Derived from the knapsack problem, this cryptosystem differs from earlier knapsack public key systems in that computa tions to create the knapsack are done over finite algebraic fields. An interesting result of Bose and Chowla supplies a method of constructing higher densities than previously attain able [Bose62]. Not only does an increased information rate arise, but the new system so far is immune to the low density attacks levied against its predecessors, notably those of Lagarias- Odlyzko and Radziszowski-Kreher [Laga85, Radz86]. An implementation of this cryptosystem is really an instance of the general scheme, dis tinguished by fixing a pair of parameters, p and h , at the outset. These parameters then remain constant throughout the life of the implementation (which supports a community of users). Chor has implemented one such instance of his cryptosystem, where p =197 and h =24. This thesis aspires to extend Chor\u27s work by admitting p and h as variable inputs at run time. In so doing, a cryptanalyst is afforded the means to mimic the action of arbitrary implementations. A high degree of success has been achieved with respect to this goal. There are only a few restrictions on the choice of parameters that may be selected. Unfortunately this general ity incurs a high cost in efficiency; up to thirty hours of (VAX1 1-780) processor time are needed to generate a single key pair in the desired range (p = 243 and h =18)

    The Interpolating Random Spline Cryptosystem and the Chaotic-Map Public-Key Cryptosystem

    Get PDF
    The feasibility of implementing the interpolating cubic spline function as encryption and decryption transformations is presented. The encryption method can be viewed as computing a transposed polynomial. The main characteristic of the spline cryptosystem is that the domain and range of encryption are defined over real numbers, instead of the traditional integer numbers. Moreover, the spline cryptosystem can be implemented in terms of inexpensive multiplications and additions. Using spline functions, a series of discontiguous spline segments can execute the modular arithmetic of the RSA system. The similarity of the RSA and spline functions within the integer domain is demonstrated. Furthermore, we observe that such a reformulation of RSA cryptosystem can be characterized as polynomials with random offsets between ciphertext values and plaintext values. This contrasts with the spline cryptosystems, so that a random spline system has been developed. The random spline cryptosystem is an advanced structure of spline cryptosystem. Its mathematical indeterminacy on computing keys with interpolants no more than 4 and numerical sensitivity to the random offset t( increases its utility. This article also presents a chaotic public-key cryptosystem employing a one-dimensional difference equation as well as a quadratic difference equation. This system makes use of the El Gamal’s scheme to accomplish the encryption process. We note that breaking this system requires the identical work factor that is needed in solving discrete logarithm with the same size of moduli

    VLSI architectures for public key cryptology

    Get PDF

    Some Facets of Complexity Theory and Cryptography: A Five-Lectures Tutorial

    Full text link
    In this tutorial, selected topics of cryptology and of computational complexity theory are presented. We give a brief overview of the history and the foundations of classical cryptography, and then move on to modern public-key cryptography. Particular attention is paid to cryptographic protocols and the problem of constructing the key components of such protocols such as one-way functions. A function is one-way if it is easy to compute, but hard to invert. We discuss the notion of one-way functions both in a cryptographic and in a complexity-theoretic setting. We also consider interactive proof systems and present some interesting zero-knowledge protocols. In a zero-knowledge protocol one party can convince the other party of knowing some secret information without disclosing any bit of this information. Motivated by these protocols, we survey some complexity-theoretic results on interactive proof systems and related complexity classes.Comment: 57 pages, 17 figures, Lecture Notes for the 11th Jyvaskyla Summer Schoo

    Analytical Study of Modified RSA Algorithms for Digital Signature

    Get PDF
    Digital signature has been providing security services to secure electronic transaction. Rivest Shamir Adleman (RSA) algorithm was most widely used to provide security technique for many applications, such as e-mails, electronic funds transfer, electronic data interchange, software distribution, data storage, electronic commerce and secure internet access. In order to include RSA cryptosystem proficiently in many protocols, it is desired to formulate faster encryption and decryption operations. This paper describes a systematic analysis of RSA and its variation schemes for Digital Signature. DOI: 10.17762/ijritcc2321-8169.15031

    Synchronization of multi-carrier CDMA signals and security on internet.

    Get PDF
    by Yooh Ji Heng.Thesis (M.Phil.)--Chinese University of Hong Kong, 1996.Includes bibliographical references (leaves 119-128).Appendix in Chinese.Chapter I --- Synchronization of Multi-carrier CDMA Signals --- p.1Chapter 1 --- Introduction --- p.2Chapter 1.1 --- Spread Spectrum CDMA --- p.4Chapter 1.1.1 --- Direct Sequence/SS-CDMA --- p.5Chapter 1.1.2 --- Frequency Hopping/SS-CDMA --- p.5Chapter 1.1.3 --- Pseudo-noise Sequence --- p.6Chapter 1.2 --- Synchronization for CDMA signal --- p.7Chapter 1.2.1 --- Acquisition of PN Sequence --- p.7Chapter 1.2.2 --- Phase Locked Loop --- p.8Chapter 2 --- Multi-carrier CDMA --- p.10Chapter 2.1 --- System Model --- p.11Chapter 2.2 --- Crest Factor --- p.12Chapter 2.3 --- Shapiro-Rudin Sequence --- p.14Chapter 3 --- Synchronization and Detection by Line-Fitting --- p.16Chapter 3.1 --- Unmodulated Signals --- p.16Chapter 3.2 --- Estimating the Time Shift by Line-Fitting --- p.19Chapter 3.3 --- Modulated Signals --- p.22Chapter 4 --- Matched Filter --- p.23Chapter 5 --- Performance and Conclusion --- p.27Chapter 5.1 --- Line Fitting Algorithm --- p.27Chapter 5.2 --- Matched Filter --- p.28Chapter 5.3 --- Conclusion --- p.30Chapter II --- Security on Internet --- p.31Chapter 6 --- Introduction --- p.32Chapter 6.1 --- Introduction to Cryptography --- p.32Chapter 6.1.1 --- Classical Cryptography --- p.33Chapter 6.1.2 --- Cryptanalysis --- p.35Chapter 6.2 --- Introduction to Internet Security --- p.35Chapter 6.2.1 --- The Origin of Internet --- p.35Chapter 6.2.2 --- Internet Security --- p.36Chapter 6.2.3 --- Internet Commerce --- p.37Chapter 7 --- Elementary Number Theory --- p.39Chapter 7.1 --- Finite Field Theory --- p.39Chapter 7.1.1 --- Euclidean Algorithm --- p.40Chapter 7.1.2 --- Chinese Remainder Theorem --- p.40Chapter 7.1.3 --- Modular Exponentiation --- p.41Chapter 7.2 --- One-way Hashing Function --- p.42Chapter 7.2.1 --- MD2 --- p.43Chapter 7.2.2 --- MD5 --- p.43Chapter 7.3 --- Prime Number --- p.44Chapter 7.3.1 --- Listing of Prime Number --- p.45Chapter 7.3.2 --- Primality Testing --- p.45Chapter 7.4 --- Random/Pseudo-Random Number --- p.47Chapter 7.4.1 --- Examples of Random Number Generator --- p.49Chapter 8 --- Private Key and Public Key Cryptography --- p.51Chapter 8.1 --- Block Ciphers --- p.51Chapter 8.1.1 --- Data Encryption Standard (DES) --- p.52Chapter 8.1.2 --- International Data Encryption Algorithm (IDEA) --- p.54Chapter 8.1.3 --- RC5 --- p.55Chapter 8.2 --- Stream Ciphers --- p.56Chapter 8.2.1 --- RC2 and RC4 --- p.57Chapter 8.3 --- Public Key Cryptosystem --- p.58Chapter 8.3.1 --- Diffie-Hellman --- p.60Chapter 8.3.2 --- Knapsack Algorithm --- p.60Chapter 8.3.3 --- RSA --- p.62Chapter 8.3.4 --- Elliptic Curve Cryptosystem --- p.63Chapter 8.3.5 --- Public Key vs. Private Key Cryptosystem --- p.64Chapter 8.4 --- Digital Signature --- p.65Chapter 8.4.1 --- ElGamal Signature Scheme --- p.66Chapter 8.4.2 --- Digital Signature Standard (DSS) --- p.67Chapter 8.5 --- Cryptanalysis to Current Cryptosystems --- p.68Chapter 8.5.1 --- Differential Cryptanalysis --- p.68Chapter 8.5.2 --- An Attack to RC4 in Netscapel.l --- p.69Chapter 8.5.3 --- "An Timing Attack to Diffie-Hellman, RSA" --- p.71Chapter 9 --- Network Security and Electronic Commerce --- p.73Chapter 9.1 --- Network Security --- p.73Chapter 9.1.1 --- Password --- p.73Chapter 9.1.2 --- Network Firewalls --- p.76Chapter 9.2 --- Implementation for Network Security --- p.79Chapter 9.2.1 --- Kerberos --- p.79Chapter 9.2.2 --- Privacy-Enhanced Mail (PEM) --- p.80Chapter 9.2.3 --- Pretty Good Privacy (PGP) --- p.82Chapter 9.3 --- Internet Commerce --- p.83Chapter 9.3.1 --- Electronic Cash --- p.85Chapter 9.4 --- Internet Browsers --- p.87Chapter 9.4.1 --- Secure NCSA Mosaic --- p.87Chapter 9.4.2 --- Netscape Navigator --- p.89Chapter 9.4.3 --- SunSoft HotJava --- p.91Chapter 10 --- Examples of Electronic Commerce System --- p.94Chapter 10.1 --- CyberCash --- p.95Chapter 10.2 --- DigiCash --- p.97Chapter 10.3 --- The Financial Services Technology Consortium --- p.98Chapter 10.3.1 --- Electronic Check Project --- p.99Chapter 10.3.2 --- Electronic Commerce Project --- p.101Chapter 10.4 --- FirstVirtual --- p.103Chapter 10.5 --- Mondex --- p.104Chapter 10.6 --- NetBill --- p.106Chapter 10.7 --- NetCash --- p.108Chapter 10.8 --- NetCheque --- p.111Chapter 11 --- Conclusion --- p.113Chapter A --- An Essay on Chinese Remainder Theorem and RSA --- p.115Bibliography --- p.11

    A new RSA public key encryption scheme with chaotic maps

    Get PDF
    Public key cryptography has received great attention in the field of information exchange through insecure channels. In this paper, we combine the Dependent-RSA (DRSA) and chaotic maps (CM) to get a new secure cryptosystem, which depends on both integer factorization and chaotic maps discrete logarithm (CMDL). Using this new system, the scammer has to go through two levels of reverse engineering, concurrently, so as to perform the recovery of original text from the cipher-text has been received. Thus, this new system is supposed to be more sophisticated and more secure than other systems. We prove that our new cryptosystem does not increase the overhead in performing the encryption process or the decryption process considering that it requires minimum operations in both. We show that this new cryptosystem is more efficient in terms of performance compared with other encryption systems, which makes it more suitable for nodes with limited computational ability
    corecore