Public Key Cryptography

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 360 Experts worldwide ranked by ideXlab platform

Matthew J.b. Robshaw - One of the best experts on this subject based on the ideXlab platform.

  • Public Key Cryptography and rfid tags
    The Cryptographers’ Track at the RSA Conference, 2007
    Co-Authors: Máire Mcloone, Matthew J.b. Robshaw
    Abstract:

    When exploring solutions to some of the formidable security problems facing RFID deployment, researchers are often willing to countenance the use of a strong symmetric primitive such as the AES. At the same time it is often claimed that Public Key Cryptography cannot be deployed on low-cost tags. In this paper we give a detailed analysis of the GPS identification scheme. We show that with regards to all three attributes of space, power, and computation time, the on-tag demands of GPS identification compare favourably to the landmark AES implementation by Feldhofer et al.. Thus, assumed limits to implementing asymmetric Cryptography on low-end devices may need to be re-evaluated.

  • New Architectures for Low-Cost Public Key Cryptography on RFID Tags
    2007 IEEE International Symposium on Circuits and Systems, 2007
    Co-Authors: Máire Mcloone, Matthew J.b. Robshaw
    Abstract:

    Although it is commonly believed that the computational complexity of Public Key Cryptography prevents its deployment on low-cost RFID tags, it was recently demonstrated (McLoone and Robshaw, 2007) that the GPS identification scheme provides a counter-example to this view; with regards to all three attributes of space, power, and timing, GPS is well-suited to low-cost implementation. In this paper we consider new and innovative hardware architectures for implementing the GPS identification scheme and these allow a broader range of practical performance trade-offs.

Amiya Nayak - One of the best experts on this subject based on the ideXlab platform.

  • lightweight remote user authentication protocol for multi server 5g networks using self certified Public Key Cryptography
    Journal of Network and Computer Applications, 2019
    Co-Authors: Bidi Ying, Amiya Nayak
    Abstract:

    Abstract Due to small cell deployments and multiple servers in 5G networks, a fast and anonymous mutual authentication protocol needs to be developed for complex 5G networks. In this paper, we propose a lightweight and untraceable authentication protocol for multi-server-based 5G networks. To reduce computational complexity, we employ self-certified Public Key Cryptography based on elliptic curve Cryptography to authenticate the validation of users and servers. Without pairing operations, our scheme could improve performance efficiency. Also, a formal security model is designed to prove that our protocol is secure against forgery attack due to the discrete logarithm and the computational Diffie-Hellman problem. Performance analysis further shows that our protocol has a lower communication and computational overhead. Also, our protocol could support anonymous mutual authentication.

David Pointcheval - One of the best experts on this subject based on the ideXlab platform.

  • Public Key Cryptography dagstuhl seminar 16371
    Dagstuhl Reports, 2016
    Co-Authors: Marc Fischlin, David Pointcheval, Alexander May, Tal Rabin
    Abstract:

    This report documents the program and results of Dagstuhl seminar 16731 “Public-Key Cryptography” which took place September 11th -16th, 2016. The goal of the seminar was to bring together different sub areas from Public-Key Cryptography and to promote research among these areas.

  • distributed Public Key Cryptography from weak secrets
    Science & Engineering Faculty, 2009
    Co-Authors: Michel Abdalla, Xavier Boyen, Céline Chevalier, David Pointcheval
    Abstract:

    We introduce the notion of distributed password-based Public-Key Cryptography, where a virtual high-entropy private Key is implicitly defined as a concatenation of low-entropy passwords held in separate locations. The users can jointly perform private-Key operations by exchanging messages over an arbitrary channel, based on their respective passwords, without ever sharing their passwords or reconstituting the Key. Focusing on the case of ElGamal encryption as an example, we start by formally defining ideal functionalities for distributed Public-Key generation and virtual private-Key computation in the UC model. We then construct efficient protocols that securely realize them in either the RO model (for efficiency) or the CRS model (for elegance). We conclude by showing that our distributed protocols generalize to a broad class of “discrete-log”-based Public-Key cryptosystems, which notably includes identity-based encryption. This opens the door to a powerful extension of IBE with a virtual PKG made of a group of people, each one memorizing a small portion of the master Key.

  • practical security in Public Key Cryptography
    International Conference on Information Security and Cryptology, 2001
    Co-Authors: David Pointcheval
    Abstract:

    Since the appearance of Public-Key Cryptography in Diffie-Hellman seminal paper, many schemes have been proposed, but many have been broken. Indeed, for many people, the simple fact that a cryptographic algorithm withstands cryptanalytic attacks for several years is considered as a kind of validation. But some schemes took a long time before being widely studied, and maybe thereafter being broken.A much more convincing line of research has tried to provide "provable" security for cryptographic protocols, in a complexity theory sense: if one can break the cryptographic protocol, one can "efficiently" solve the underlying problem. Unfortunately, very few practical schemes can be proven in this so-called "standard model" because such a security level rarely meets with efficiency. Moreover, for a long time the security proofs have only been performed in an asymptotic framework, which provides some confidence in the scheme but for very huge parameters only, and thus for unpractical schemes.A recent trend consists in providing very efficient reductions, with a practical meaning: with usual parameters (such as 1024-bit RSA moduli) the computational cost of any attack is actually 272, given the state of the art about classical problems (e.g. integer factoring).In this paper, we focus on practical schemes together with their "reductionist" security proofs. We cover the two main goals that Public-Key Cryptography is devoted to solve: authentication with digital signatures and confidentiality with Public-Key encryption schemes.

  • number theory and Public Key Cryptography
    Combinatorial and Computational Mathematics: Present and Future, 2001
    Co-Authors: David Pointcheval
    Abstract:

    For a long time, cryptology had been a mystic art more than a science, solv- ing the confidentiality concerns with secret and private techniques. Automatic machines, electronic and namely computers modified the environment and the basic requirements. The main difference was the need of Public mechanisms to allow large-scale communi- cations with just a small secret shared between the interlocutors, but that furthermore resist against adversaries with more powerful computers. Unfortunately, the security remained heuristic: with a permanent fight between designers (the cryptographers) and breakers (the cryptanalysts). In 1976, Diffie and Hellman claimed the possibility of achieving confidentiality between two people without any common secret information. However, they needed quite new objects: (trapdoor) one-way functions. Hopefully, mathematics, with algorithmic num- ber theory, have been realized to provide such objects. A new direction in Cryptography was under investigations: asymmetric Cryptography and provable security. In this paper we review the main problems that Cryptography tries to solve, and how it achieves these goals thanks to the algorithmic number theory. After a brief history of the ancient and conventional Cryptography, we review the Diffie-Hellman's suggestion with the apparent paradox. Then, we survey the solutions based on the integer factor- ization or the discrete logarithm, two problems that nobody knows how to efficiently solve.

Máire Mcloone - One of the best experts on this subject based on the ideXlab platform.

  • Public Key Cryptography and rfid tags
    The Cryptographers’ Track at the RSA Conference, 2007
    Co-Authors: Máire Mcloone, Matthew J.b. Robshaw
    Abstract:

    When exploring solutions to some of the formidable security problems facing RFID deployment, researchers are often willing to countenance the use of a strong symmetric primitive such as the AES. At the same time it is often claimed that Public Key Cryptography cannot be deployed on low-cost tags. In this paper we give a detailed analysis of the GPS identification scheme. We show that with regards to all three attributes of space, power, and computation time, the on-tag demands of GPS identification compare favourably to the landmark AES implementation by Feldhofer et al.. Thus, assumed limits to implementing asymmetric Cryptography on low-end devices may need to be re-evaluated.

  • New Architectures for Low-Cost Public Key Cryptography on RFID Tags
    2007 IEEE International Symposium on Circuits and Systems, 2007
    Co-Authors: Máire Mcloone, Matthew J.b. Robshaw
    Abstract:

    Although it is commonly believed that the computational complexity of Public Key Cryptography prevents its deployment on low-cost RFID tags, it was recently demonstrated (McLoone and Robshaw, 2007) that the GPS identification scheme provides a counter-example to this view; with regards to all three attributes of space, power, and timing, GPS is well-suited to low-cost implementation. In this paper we consider new and innovative hardware architectures for implementing the GPS identification scheme and these allow a broader range of practical performance trade-offs.

Erich Wenger - One of the best experts on this subject based on the ideXlab platform.

  • fast multi precision multiplication for Public Key Cryptography on embedded microprocessors
    Journal of Cryptology, 2018
    Co-Authors: Michael Hutter, Erich Wenger
    Abstract:

    Multi-precision multiplication is one of the most fundamental operations on microprocessors to allow Public-Key Cryptography such as RSA and elliptic curve Cryptography (ECC). In this paper, we present a novel multiplication technique that increases the performance of multiplication by sophisticated caching of operands. Our method significantly reduces the number of needed load instructions which is usually one of the most expensive operations on modern processors. We evaluate our new technique on an 8-bit ATmega128 and a 32-bit ARM7TDMI microcontroller and compare the results with existing solutions. For the ATmega128, our implementation needs only 2395 clock cycles for a 160-bit multiplication. The number of required load instructions is reduced from 167 (needed for the best known hybrid multiplication) to only 80. On the ARM7TDMI, our implementation needs only 281 clock cycles as opposed to 357. For both platforms, the proposed technique outperforms related work by a factor of about 10–23%. We also show that the method scales very well even for larger Integer sizes (required for RSA) and limited register sets. It fully complies with existing multiply–accumulate instructions that are integrated in most of the available processors.

  • fast multi precision multiplication for Public Key Cryptography on embedded microprocessors
    Cryptographic Hardware and Embedded Systems, 2011
    Co-Authors: Michael Hutter, Erich Wenger
    Abstract:

    Multi-precision multiplication is one of the most fundamental operations on microprocessors to allow Public-Key Cryptography such as RSA and Elliptic Curve Cryptography (ECC). In this paper, we present a novel multiplication technique that increases the performance of multiplication by sophisticated caching of operands. Our method significantly reduces the number of needed load instructions which is usually one of the most expensive operation on modern processors. We evaluate our new technique on an 8-bit ATmega128 microcontroller and compare the result with existing solutions. Our implementation needs only 2, 395 clock cycles for a 160-bit multiplication which outperforms related work by a factor of 10% to 23 %. The number of required load instructions is reduced from 167 (needed for the best known hybrid multiplication) to only 80. Our implementation scales very well even for larger Integer sizes (required for RSA) and limited register sets. It further fully complies to existing multiply-accumulate instructions that are integrated in most of the available processors.