Improvement of digital signature with message recovery using self-certified public keys and its variants

Size: px
Start display at page:

Download "Improvement of digital signature with message recovery using self-certified public keys and its variants"

Transcription

1 Applied Mathematics and Computation 159 (2004) Improvement of digital signature with message recovery using self-certified public keys and its variants Zuhua Shao Department of Computer and Electronic Engineering, Zhejiang University of Science and Technology, No. 85, Xueyuan Road, Hangzhou, Zhejiang , PR China Abstract By combining the concepts of self-certified public key and signature with message recovery, Tseng et al. proposed a self-certified public key signature scheme with message recovery. The proposed scheme has two properties that the signerõs public key can simultaneously be authenticated in verifying the signature and the receiver also obtains the message. Based on the proposed scheme, they further presented two variants:one is an authenticated encryption scheme that only allows a specified receiver to verify and recover the message. The other scheme is the authenticated encryption scheme with message linkages, which is used to transmit large message. In this paper, we first propose an insider forgery attack, which means that the security of the authenticated encryption scheme is not as good as the Girault schemes. Then we point out that these schemes do not have nonrepudiation. In a case of dispute, neither the sender nor the receiver can convince arbiters if the signature is valid, unless they reveal their Diffie Hellman key, which would destroy forward security. Finally we propose an improvement to these schemes to overcome the weakness. Ó 2003 Elsevier Inc. All rights reserved. Keywords: Cryptography; Digital signature; Authenticated encryption; Self-certified public key; Forward security address: zhshao_98@yahoo.com (Z. Shao) /$ - see front matter Ó 2003 Elsevier Inc. All rights reserved. doi: /j.amc

2 392 Z. Shao / Appl. Math. Comput. 159 (2004) Introduction Digital signature is very important in the modern electronic data processing systems. A digital signature is analogous to an ordinary hand-written signature and establishes both of sender authenticity and data authenticity. The signer uses his private key to generate a signature for the given message, and the verifier uses the signerõs public key to verify the signature. In the public-key cryptosystem, it is essential to maintain the integrity of public keys, though it is no longer necessary to safeguard public keys from exposure. Classically, a certification authority CA is used to bind users to their public keys. Then every user relies on CA to validate public keys in the system. The notion of self-certified public keys was first introduced by Girault [1]. Each userõs public key is derived from the signature of the userõs private key with his identity, signed by the system authority using the systemõs private key. The public key of each user need not be accompanied with a separate certificate to be authenticated by verifiers. The authentication of the public key can be implicitly accomplished with the signature verification. Therefore, self-certified public keys contribute to reducing the amount of storage and computations in public key schemes. The notion of signature with message recovery was introduced by Nyberg and Rueppel [2]. Later, Horster et al. [3] proposed an authenticated encryption scheme modified from Nyberg Rueppel scheme. In the authenticated encryption scheme, the signer may generate the signature for a message and then send it to a specified receiver, and only the specified receiver can recover and verify the message. Therefore, the authenticated encryption scheme can be regarded as the combination of data encryption scheme and digital signature scheme. Recently, extended from the self-certified public system proposed by Girault, Tseng et al. [4] proposed a new digital signature scheme with message recovery. Subsequently, they presented two variants based on the proposed digital signature with message recovery, which provided different kinds of applications. These proposed schemes have the same property that the signerõs public key can simultaneously be authenticated in verifying the signature. The public keys and certificate directory maintained by the system authority are not required, and the private key of each user is chosen by the user himself. In this paper, we first propose an insider forgery attack, which means that the security of the authenticated encryption scheme is not as good as the Girault schemes. The security of each user depends entirely on the honesty of the system authority. Then we would like to point out that these schemes do not have nonrepudiation, which must be satisfied by any digital signature scheme. In a case of dispute, neither the sender nor the receiver can convince a third party if the signature is valid, unless they reveal their Diffie Hellman key, which would destroy forward security. Finally we propose an improvement to these schemes to overcome this weakness.

3 2. Review of the Tseng signature schemes 2.1. Signature scheme with message recovery The proposed scheme consists of three phases:the system initialization phase, signature generation and message recovery phases. System initialization phase. In the system initialization, there is a trusted authority that is responsible for generating system parameters. The trusted authority first chooses two large primes p and q of almost the same size such that p ¼ 2p 0 þ 1 and q ¼ 2q 0 þ 1, where p 0 and q 0 are also primes and computes N ¼ p q. Then, the trusted authority selects an integers g which is a base element of order p 0 q 0. In addition, the trusted authority keeps p; q; p 0 and q 0 secret and publishes N and g to all users. The trusted authority also publishes a public one-way function h() which accepts a variant-length input string of bits and produces a fixed-length output string of bits as specified in [5], that is hðmþ < minðp 0 ; q 0 Þ. When a user U i (whose identity is ID i ) intends to join the system, the user U i randomly chooses a private key x i and computes p i ¼ g xi mod N. Then U i sends p i and ID i to the trusted authority. After receiving p i and ID i, the trusted authority computes and publishes public key of U i as y i ¼ ðp i ID i Þ hðidiþ 1 modn. U i may check the validity of the public key y i by verifying the equation y hðidiþ i þ ID i ¼ g xi modn. Signature generation phase. Suppose that a user U i wants to sign a message M, where M contains redundancy for later verification when it is recovered. The signature generation procedure is as follows. The signer U i first chooses a random integer k. Then U i computes the signature fr; sg for the message M, where r ¼ M g k modn: s ¼ k x i hðrþ: Afterwards, the signer U i sends fr; sg to the verifier. Message recovery phase. Upon receiving fr; sg, any user can use the public value y i and ID i to recover the message M as M ¼ r g s ðy hðidiþ i þ ID i Þ hðrþ modn: The recovered massage M must be verified by checking the validity of the embedded redundancy within it Variants Z. Shao / Appl. Math. Comput. 159 (2004) Tseng et al. proposed two variants based on the scheme proposed above. One is called authenticated encryption scheme that only allows a specified

4 394 Z. Shao / Appl. Math. Comput. 159 (2004) receiver to verify and recover the message. The other is called authenticated encryption scheme with message linkages that is used to transmit large message Authenticated encryption scheme The authenticated encryption scheme integrates the mechanisms of signature and encryption. Only the specified receiver can verify and recover the message, but the other receivers are unable to do it. Signature generation phase. Suppose that a user U i wants to sign and encrypt a message M to a specified receiver U j, where M contains redundancy for later verification when it is recovered. The signature generation procedure is as follows. The signer U i first chooses a random integer k. Then U i computes the signature fr; sg for the message M, where r ¼ M ðy HðIDjÞ j þ ID j Þ k mod N; s ¼ k x i hðrþ: Afterwards, the signer U i sends fr; sg to the verifier. Message recovery phase. Upon receiving fr; sg, the specified receiver U j first computes g k ¼ g s ðy hðidiþ i þ ID i Þ hðrþ modn and then uses his/her private key x j to compute the value g kxj modn. Thus the message M can be recovered as M ¼ r ðg s ðy hðidiþ i þ ID i Þ hðrþ Þ xj modn: The recovered massage M must be verified by checking the validity of the embedded redundancy within it Authenticated encryption scheme with message linkages When the signing message is large, the signing message must be divided into a sequence of message blocks. The authenticated encryption scheme with message linkages links up the message blocks to avoid the message being reordered, replicated, or partially deleted during transmission. Signature generation phase. Without loss of generality, assume that a signer U i wants to sign and encrypt a message M to a specified receiver U j. The message M is made up of the sequence fm 1 ; M 2 ;...; M n g, where M i 2 GF ðnþ for i ¼ 1; 2;...; n. Thus the signer U i carries out the following procedure to generate the signature blocks for the large message M. 1. Let r 0 ¼ 0 and chooses a random number k. 2. Compute t ¼ðy hðidjþ j þ ID j Þ k modn. 3. Compute r i ¼ M i hðr i 1 tþmodn for i ¼ 1; 2;...; n, where denotes the exclusive operator. 4. Compute s ¼ k x i r, where r ¼ hðr 1 kr 2 k...kr n Þ, and k denotes the concatenation operator.

5 Z. Shao / Appl. Math. Comput. 159 (2004) Finally, U i sends n þ 2 signature blocks (r; s; r 1 ; r 2 ;...; r n )tou j in a public way. Note that r i is used as a linking parameter to generate ith and (i þ 1)th message blocks. Message recovery phase. After receiving the set (r; s; r 1 ; r 2 ;...; r n ), U j performs the following verification procedure to recover message blocks fm 1 ; M 2 ;...; M n g. 1. Compute r 0 ¼ hðr 1 kr 2 k...kr n ) and check that r 0 ¼ r holds or not. 2. Compute g k ¼ g s ðy hðidiþ i þ ID i Þ r modn and then uses his/her private key x j to compute the value g kxj modn. It is equal to t. 3. Recover the message blocks fm 1 ; M 2 ;...; M n g as follows M i ¼ r i hðr i 1 tþ 1 modn for i ¼ 1; 2;...; n and r 0 ¼ 0. Obviously, if the signer and the receiver follow this protocol, the message blocks fm 1 ; M 2 ;...; M n g would be recovered correctly. 3. Security analysis Tseng et al. analyzed the security of the proposed schemes. They discussed six possible attacks against their proposed schemes. They thought that none of these attacks could break their schemes. However, this discussion does not mean that there do not exist other attacks against their proposed schemes Insider forgery attack Suppose that three insiders have the knowledge of p 0 q 0 and are given a valid message M and its signature fr; sg, for instance, one is the trusted authority, one is the receiver U j. Thus they have the following equation: M ¼ r ðg s ðy hðidiþ i þ ID i Þ hðrþ Þ xj modn: Let M 0 be any message containing enough redundancy. They can forge the signature of M 0 as follows: 1. Compute d ¼ M 0 =M modn. 2. Compute r 0 ¼ d r mod N. 3. Compute s 0 ¼ s hðr 0 ÞhðrÞ 1 mod p 0 q 0 and x 0 j ¼ x j hðrþhðr 0 Þ 1 modp 0 q The third insider Uj 0 chooses x 0 j as his private key and computes pj 0 ¼ g x0 j modn. Then U 0 j sends pj 0 and ID0 j to the trusted authority. After receiving pj 0 and ID0 j, the trusted authority computes and publishes public key of U j 0 as yj 0 ¼ðp0 j ID0 j ÞhðID0 j Þ 1 mod N.

6 396 Z. Shao / Appl. Math. Comput. 159 (2004) Thus they can claim that fr 0 ; s 0 g is the signature of the message M 0 signed by the user U i and the specified receiver is the user U 0 j. Because M ¼ r ðg s ðy hðidiþ i implies So þ ID i Þ hðrþ Þ xj modn d M ¼ d r ðg s ðy hðidiþ i þ ID i Þ hðrþ Þ x j mod N: M 0 ¼ r 0 ðg shðr0 ÞhðrÞ 1 ðy hðidiþ i þ ID i Þ hðr0þ Þ xjhðrþhðr0 Þ 1 modn: That is M 0 ¼ r 0 ðg s0 ðy hðidiþ i þ ID i Þ hðr0þ Þ x0 j modn. This insider attack seems impossible. However, it means that one advantage Tseng claimed is meaningless, i.e. the private key of each user is chosen by the user himself and remains unknown to the system authority. Even so, the security of each user depends entirely on the honesty of the system authority. As it stands, the security of the authenticated encryption scheme is not as good as the Girault self-certified public key schemes Forward security In the authenticated encryption scheme, the receiver U j recovers the transmitted message M by the following equation: M ¼ r ðg s ðy hðid iþ i þ ID i Þ hðrþ Þ xj modn; which is equivalent to the equation: M ¼ r ðg xixj Þ hðrþ ðy hðidjþ j þ ID j Þ s mod N: If by accident, one message M becomes known to a third party, he would derive the value ðg xixj Þ hðrþ modn. If the third party was the trusted authority, he could further derive the Differ Hellman key K ¼ðg x ix j Þ. With this knowledge, he would derive all messages transmitted between the users U i and U j. If the third party had not the knowledge of p 0 q 0, he would derive all messages M 0 transmitted between the users U i and U j, if hðrþjhðr 0 Þ and M 0 ¼ r 0 ðg xixj Þ hðr0þ ðy hðidjþ j þ ID j Þ s0 modn. Moreover, if the third party obtains some more ðg xixj Þ hðr1þ ;...; ðg xixj Þ hðrtþ, he would be likely to derive some more messages. Because, he can obtain ðg xixj Þ d modn; d ¼ GCDðhðr 1 Þ;...; hðr t ÞÞ, it is more likely that djhðr 0 Þ. Similar to the authenticated encryption scheme with message linkages, if the signature equation is modified as r ¼ M hððy HðIDjÞ j þ ID j Þ k Þ 1 modn;

7 Z. Shao / Appl. Math. Comput. 159 (2004) which can overcome this weakness. However, this modification still has another weakness as well as the authenticated encryption scheme with message linkages Arbitration As a signature scheme, if there are some disputes over the message signed, the signer or the receiver should be able to convince a third party if the signature is valid. In the proposed schemes, they need to reveal the value t ¼ðy HðIDjÞ j þ ID j Þ k modn to show that r i ¼ M i hðr i 1 tþmodn for i ¼ 1; 2;...; n, and r ¼ hðr 1 kr 2 k...kr n Þ. However, with the knowledge of t, the third party would derive ðg x ix j Þ r modn from the equation: t ¼ðg xixj Þ r ðy hðidjþ j þ ID j Þ s modn: Therefore the proposed schemes has the similar weakness to those in the signcryption schemes propose by Zheng [6]. 4. Improvement of signature schemes In this section, we present an improvement of the schemes. In addition to the three phases:the system initialization phase, signature generation phase and message recovery phase, the improved scheme has one more phase:dispute arbitration. The system initialization phase is the same as the one presented in Section 2. In the following, we only describe the other three phases. Signature generation phase. Without loss of generality, assume that a signer U i wants to sign and encrypt a message M to a specified receiver U j. The message M is made up of the sequence {M 1 ; M 2 ;...; M n }, where M i 2 GF ðnþ for i ¼ 1; 2;...; n. Thus the signer U i carries out the following procedure to generate the signature blocks for the large message M. 1. Let r 0 ¼ 0 and chooses a random number k. 2. Compute t ¼ðy hðidjþ j þ ID j Þ k modn and e ¼ g k modn. 3. Compute r i ¼ M i hðr i 1 tþmodn for i ¼ 1; 2;...; n, where denotes the exclusive operator. 4. Compute s ¼ k x i r, where r ¼ hðm; eþ. Finally, the signer U i sends n þ 2 signature blocks ðr; s; r 1 ; r 2 ;...; r n Þ to U j in a public way.

8 398 Z. Shao / Appl. Math. Comput. 159 (2004) Message recovery phase. After receiving the set ðr; s; r 1 ; r 2 ;...r n ), the receiver U j performs the following verification procedure to recover message blocks {M 1 ; M 2 ;...; M n g. 1. Compute g k ¼ g s ðy hðidiþ i þ ID i Þ r modn and then uses his/her private key x j to compute the value g kxj modn. It is equal to t. 2. Recover the message blocks {M 1 ; M 2 ;...; M n } as follows M i ¼ r i hðr i 1 tþ 1 mod N for i ¼ 1; 2;...; n and r 0 ¼ Verify the signature by checking r ¼ hðm; g s ðy hðidiþ i þ ID i Þ r mod NÞ. Obviously, if the signer and the receiver follow this protocol, the message blocks {M 1 ; M 2 ;...; M n } would be recovered correctly. Dispute arbitration phase. Obviously only the specified receiver is able to verify and recover the message M since the private key of the receiver is required to do it. If there are some disputes over the message signed, the signer or the receiver should have a way to convince a third party if the signature is valid. The verification equation of the improved scheme is the equation r ¼ hðm; g s ðy hðidiþ i þ ID i Þ r modnþ: Without the knowledge of the message M, anyone, except for the signer and the specified receiver, cannot check this equation. Hence as long as either signer or the specified receiver reveals the message M, any third party can verify the signature. Compared with the original schemes, only one more exponentiation is required in the improvement. Therefore the improvement preserves the main merits inherent in the self-certified public key cryptographic system. 5. Conclusions We have first proposed an insider forgery attack, which means that the security of the authenticated encryption scheme is not as good as the Girault schemes. The security of each user depends entirely on the honesty of the system authority. We have showed that there exists forward security weakness in the Tseng et al. signature schemes. If a message is revealed in the first variant scheme or there are some disputes over the transmitted messages in the two variant schemes, the Diffie Hellman key would be compromised, which would result in the forward security problem. By adding an exponentiation to the original schemes, the improvement can overcome this security weakness and preserve the main merits inherent in the self-certified public key cryptographic system.

9 Acknowledgements Z. Shao / Appl. Math. Comput. 159 (2004) This work is a project supported by Scientific Research Fund of Zhejiang Provincial Education Department. References [1] M. Girault, Self-certified public keys, in:advances in Cryptology EUROCRYPTÕ91, Springer, Berlin, 1991, pp [2] K. Nyberg, A.R. Rueppel, Message recovery for signature schemes based on the discrete logarithm problem, in:advances in Cryptology EurocryptÕ94, LNCS 950, Springer, Berlin, 1994, pp [3] P. Horster, M. Michels, H. Petersen, Authenticated encryption schemes with low communication costs, Electronics Letters 30 (15) (1994) [4] Y.-M. Tseng, J.-K. Jan, H.-Y. Chien, Digital signature with message recovery using self-certified public keys and its variants, Applied Mathematics and Computation 136 (2003) [5] NIST FIPS PUB 180, Secure hash Standard, National Institute of Standards and Technology, US Department of Commerce, DRAFT, [6] Y. Zheng, Digital signcryption or how to achieve cost(signature + encryption)cost(signature) + cost(encryption), LNCS 1294, in:advances in Cryptology CryptoÕ97, Springer, 1997, pp

A novel deniable authentication protocol using generalized ElGamal signature scheme

A novel deniable authentication protocol using generalized ElGamal signature scheme Information Sciences 177 (2007) 1376 1381 www.elsevier.com/locate/ins A novel deniable authentication protocol using generalized ElGamal signature scheme Wei-Bin Lee a, Chia-Chun Wu a, Woei-Jiunn Tsaur

More information

Digital Signature. Raj Jain. Washington University in St. Louis

Digital Signature. Raj Jain. Washington University in St. Louis Digital Signature Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

The Journal of Systems and Software

The Journal of Systems and Software The Journal of Systems and Software 82 (2009) 789 793 Contents lists available at ScienceDirect The Journal of Systems and Software journal homepage: www.elsevier.com/locate/jss Design of DL-based certificateless

More information

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015 Digital Signatures Meka N.L.Sneha Indiana State University nmeka@sycamores.indstate.edu October 2015 1 Introduction Digital Signatures are the most trusted way to get documents signed online. A digital

More information

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES Ounasser Abid 1, Jaouad Ettanfouhi 2 and Omar Khadir 3 1,2,3 Laboratory of Mathematics, Cryptography and Mechanics, Department of Mathematics, Fstm,

More information

Cryptanalysis and security enhancement on the generation of Mu-Varadharajan electronic voting protocol. Vahid Jahandideh and Amir S.

Cryptanalysis and security enhancement on the generation of Mu-Varadharajan electronic voting protocol. Vahid Jahandideh and Amir S. 72 Int. J. Electronic Governance, Vol. 3, No. 1, 2010 Cryptanalysis and security enhancement on the generation of Mu-Varadharajan electronic voting protocol Vahid Jahandideh and Amir S. Mortazavi Department

More information

Security in Electronic Payment Systems

Security in Electronic Payment Systems Security in Electronic Payment Systems Jan L. Camenisch, Jean-Marc Piveteau, Markus A. Stadler Institute for Theoretical Computer Science, ETH Zurich, CH-8092 Zurich e-mail: {camenisch, stadler}@inf.ethz.ch

More information

The Mathematics of the RSA Public-Key Cryptosystem

The Mathematics of the RSA Public-Key Cryptosystem The Mathematics of the RSA Public-Key Cryptosystem Burt Kaliski RSA Laboratories ABOUT THE AUTHOR: Dr Burt Kaliski is a computer scientist whose involvement with the security industry has been through

More information

SecureMessageRecoveryandBatchVerificationusingDigitalSignature

SecureMessageRecoveryandBatchVerificationusingDigitalSignature Global Journal of Computer Science and Technology: F Graphics & Vision Volume 14 Issue 4 Version 1.0 Year 2014 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket IT 4823 Information Security Administration Public Key Encryption Revisited April 5 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University Computer Networks Network Security and Ethics Week 14 College of Information Science and Engineering Ritsumeikan University Security Intro for Admins l Network administrators can break security into two

More information

Digital signatures. Informal properties

Digital signatures. Informal properties Digital signatures Informal properties Definition. A digital signature is a number dependent on some secret known only to the signer and, additionally, on the content of the message being signed Property.

More information

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 Public Key Cryptography symmetric key crypto v requires sender, receiver know shared secret

More information

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering Network Security Gaurav Naik Gus Anderson, Philadelphia, PA Lectures on Network Security Feb 12 (Today!): Public Key Crypto, Hash Functions, Digital Signatures, and the Public Key Infrastructure Feb 14:

More information

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives CIS 6930 Emerging Topics in Network Security Topic 2. Network Security Primitives 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange; Hash functions; Application of hash

More information

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES www.arpapress.com/volumes/vol8issue1/ijrras_8_1_10.pdf SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES Malek Jakob Kakish Amman Arab University, Department of Computer Information Systems, P.O.Box 2234,

More information

Authentication requirement Authentication function MAC Hash function Security of

Authentication requirement Authentication function MAC Hash function Security of UNIT 3 AUTHENTICATION Authentication requirement Authentication function MAC Hash function Security of hash function and MAC SHA HMAC CMAC Digital signature and authentication protocols DSS Slides Courtesy

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

Lukasz Pater CMMS Administrator and Developer

Lukasz Pater CMMS Administrator and Developer Lukasz Pater CMMS Administrator and Developer EDMS 1373428 Agenda Introduction Why do we need asymmetric ciphers? One-way functions RSA Cipher Message Integrity Examples Secure Socket Layer Single Sign

More information

Introduction. Digital Signature

Introduction. Digital Signature Introduction Electronic transactions and activities taken place over Internet need to be protected against all kinds of interference, accidental or malicious. The general task of the information technology

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Communications security

Communications security University of Roma Sapienza DIET Communications security Lecturer: Andrea Baiocchi DIET - University of Roma La Sapienza E-mail: andrea.baiocchi@uniroma1.it URL: http://net.infocom.uniroma1.it/corsi/index.htm

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 20 Public-Key Cryptography and Message Authentication First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Public-Key Cryptography

More information

Embedding more security in digital signature system by using combination of public key cryptography and secret sharing scheme

Embedding more security in digital signature system by using combination of public key cryptography and secret sharing scheme International Journal of Computer Sciences and Engineering Open Access Research Paper Volume-4, Issue-3 E-ISSN: 2347-2693 Embedding more security in digital signature system by using combination of public

More information

A Security Flaw in the X.509 Standard Santosh Chokhani CygnaCom Solutions, Inc. Abstract

A Security Flaw in the X.509 Standard Santosh Chokhani CygnaCom Solutions, Inc. Abstract A Security Flaw in the X509 Standard Santosh Chokhani CygnaCom Solutions, Inc Abstract The CCITT X509 standard for public key certificates is used to for public key management, including distributing them

More information

Digital Signatures. Murat Kantarcioglu. Based on Prof. Li s Slides. Digital Signatures: The Problem

Digital Signatures. Murat Kantarcioglu. Based on Prof. Li s Slides. Digital Signatures: The Problem Digital Signatures Murat Kantarcioglu Based on Prof. Li s Slides Digital Signatures: The Problem Consider the real-life example where a person pays by credit card and signs a bill; the seller verifies

More information

SECURITY IN NETWORKS

SECURITY IN NETWORKS SECURITY IN NETWORKS GOALS Understand principles of network security: Cryptography and its many uses beyond confidentiality Authentication Message integrity Security in practice: Security in application,

More information

Introduction to Cryptography CS 355

Introduction to Cryptography CS 355 Introduction to Cryptography CS 355 Lecture 30 Digital Signatures CS 355 Fall 2005 / Lecture 30 1 Announcements Wednesday s lecture cancelled Friday will be guest lecture by Prof. Cristina Nita- Rotaru

More information

Signature Schemes. CSG 252 Fall 2006. Riccardo Pucella

Signature Schemes. CSG 252 Fall 2006. Riccardo Pucella Signature Schemes CSG 252 Fall 2006 Riccardo Pucella Signatures Signatures in real life have a number of properties They specify the person responsible for a document E.g. that it has been produced by

More information

Public Key Cryptography of Digital Signatures

Public Key Cryptography of Digital Signatures ACTA UNIVERSITATIS APULENSIS No 13/2007 MATHEMATICAL FOUNDATION OF DIGITAL SIGNATURES Daniela Bojan and Sidonia Vultur Abstract.The new services available on the Internet have born the necessity of a permanent

More information

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K.

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K. Cryptosystems Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K. C= E(M, K), Bob sends C Alice receives C, M=D(C,K) Use the same key to decrypt. Public

More information

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Enes Pasalic University of Primorska Koper, 2014 Contents 1 Preface 3 2 Problems 4 2 1 Preface This is a

More information

A Factoring and Discrete Logarithm based Cryptosystem

A Factoring and Discrete Logarithm based Cryptosystem Int. J. Contemp. Math. Sciences, Vol. 8, 2013, no. 11, 511-517 HIKARI Ltd, www.m-hikari.com A Factoring and Discrete Logarithm based Cryptosystem Abdoul Aziz Ciss and Ahmed Youssef Ecole doctorale de Mathematiques

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Public Key Cryptogrophy 1 Roadmap Introduction RSA Diffie-Hellman Key Exchange Public key and

More information

Network Security (2) CPSC 441 Department of Computer Science University of Calgary

Network Security (2) CPSC 441 Department of Computer Science University of Calgary Network Security (2) CPSC 441 Department of Computer Science University of Calgary 1 Friends and enemies: Alice, Bob, Trudy well-known in network security world Bob, Alice (lovers!) want to communicate

More information

Blinding Self-Certified Key Issuing Protocols Using Elliptic Curves

Blinding Self-Certified Key Issuing Protocols Using Elliptic Curves Blinding Self-Certified Key Issuing Protocols Using Elliptic Curves Billy Bob Brumley Helsinki University of Technology Laboratory for Theoretical Computer Science billy.brumley@hut.fi Abstract Self-Certified

More information

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood One significant impediment to the widespread adoption of public-key cryptography is its dependence on a public-key infrastructure

More information

A Proposal for Authenticated Key Recovery System 1

A Proposal for Authenticated Key Recovery System 1 A Proposal for Authenticated Key Recovery System 1 Tsuyoshi Nishioka a, Kanta Matsuura a, Yuliang Zheng b,c, and Hideki Imai b a Information & Communication Business Div. ADVANCE Co., Ltd. 5-7 Nihombashi

More information

A New Generic Digital Signature Algorithm

A New Generic Digital Signature Algorithm Groups Complex. Cryptol.? (????), 1 16 DOI 10.1515/GCC.????.??? de Gruyter???? A New Generic Digital Signature Algorithm Jennifer Seberry, Vinhbuu To and Dongvu Tonien Abstract. In this paper, we study

More information

An Approach to Shorten Digital Signature Length

An Approach to Shorten Digital Signature Length Computer Science Journal of Moldova, vol.14, no.342, 2006 An Approach to Shorten Digital Signature Length Nikolay A. Moldovyan Abstract A new method is proposed to design short signature schemes based

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Introduction to Cryptography What is cryptography?

More information

Efficient construction of vote-tags to allow open objection to the tally in electronic elections

Efficient construction of vote-tags to allow open objection to the tally in electronic elections Information Processing Letters 75 (2000) 211 215 Efficient construction of vote-tags to allow open objection to the tally in electronic elections Andreu Riera a,,joseprifà b, Joan Borrell b a isoco, Intelligent

More information

A New Efficient Digital Signature Scheme Algorithm based on Block cipher

A New Efficient Digital Signature Scheme Algorithm based on Block cipher IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727Volume 7, Issue 1 (Nov. - Dec. 2012), PP 47-52 A New Efficient Digital Signature Scheme Algorithm based on Block cipher 1

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

2. Cryptography 2.4 Digital Signatures

2. Cryptography 2.4 Digital Signatures DI-FCT-UNL Computer and Network Systems Security Segurança de Sistemas e Redes de Computadores 2010-2011 2. Cryptography 2.4 Digital Signatures 2010, Henrique J. Domingos, DI/FCT/UNL 2.4 Digital Signatures

More information

CRC Press has granted the following specific permissions for the electronic version of this book:

CRC Press has granted the following specific permissions for the electronic version of this book: This is a Chapter from the Handbook of Applied Cryptography, by A. Menezes, P. van Oorschot, and S. Vanstone, CRC Press, 1996. For further information, see www.cacr.math.uwaterloo.ca/hac CRC Press has

More information

Cryptanalysis of and improvement on the Hwang Chen multi-proxy multi-signature schemes

Cryptanalysis of and improvement on the Hwang Chen multi-proxy multi-signature schemes Applied Mathematics and Computation 167 (2005) 729 739 www.elsevier.com/locate/amc Cryptanalysis of and improvement on the Hwang Chen multi-proxy multi-signature schemes Yuh-Dauh Lyuu a,b,1, Ming-Luen

More information

Public Key Cryptography in Practice. c Eli Biham - May 3, 2005 372 Public Key Cryptography in Practice (13)

Public Key Cryptography in Practice. c Eli Biham - May 3, 2005 372 Public Key Cryptography in Practice (13) Public Key Cryptography in Practice c Eli Biham - May 3, 2005 372 Public Key Cryptography in Practice (13) How Cryptography is Used in Applications The main drawback of public key cryptography is the inherent

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Hash Functions and Digital Signatures Pavel Laskov Wilhelm Schickard Institute for Computer Science Integrity objective in a wide sense Reliability Transmission errors

More information

Implementing Network Security Protocols

Implementing Network Security Protocols Implementing Network Security Protocols based on Elliptic Curve Cryptography M. Aydos, E. Savaş, and Ç. K. Koç Electrical & Computer Engineering Oregon State University Corvallis, Oregon 97331, USA {aydos,savas,koc}@ece.orst.edu

More information

Chapter 7: Network security

Chapter 7: Network security Chapter 7: Network security Foundations: what is security? cryptography authentication message integrity key distribution and certification Security in practice: application layer: secure e-mail transport

More information

Recommendation for Applications Using Approved Hash Algorithms

Recommendation for Applications Using Approved Hash Algorithms NIST Special Publication 800-107 Recommendation for Applications Using Approved Hash Algorithms Quynh Dang Computer Security Division Information Technology Laboratory C O M P U T E R S E C U R I T Y February

More information

Public Key (asymmetric) Cryptography

Public Key (asymmetric) Cryptography Public-Key Cryptography UNIVERSITA DEGLI STUDI DI PARMA Dipartimento di Ingegneria dell Informazione Public Key (asymmetric) Cryptography Luca Veltri (mail.to: luca.veltri@unipr.it) Course of Network Security,

More information

Digital signatures are one of the most important inventions/applications of modern cryptography.

Digital signatures are one of the most important inventions/applications of modern cryptography. CHAPTER 7: DIGITAL SIGNATURES Digital signatures are one of the most important inventions/applications of modern cryptography. Part VII Digital signatures The problem is how can a user sign (electronically)

More information

Chapter 8 Security. IC322 Fall 2014. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012

Chapter 8 Security. IC322 Fall 2014. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Chapter 8 Security IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 All material copyright 1996-2012 J.F Kurose and K.W. Ross, All

More information

IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT

IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT Merlin Shirly T 1, Margret Johnson 2 1 PG

More information

An Authentication and Security Protocol for Mobile Computing Yuliang Zheng Monash University McMahons Road, Frankston, Melbourne, VIC 3199, Australia Phone: +61 3 9904 4196, Fax: +61 3 9904 4124 Email:

More information

Some Identity Based Strong Bi-Designated Verifier Signature Schemes

Some Identity Based Strong Bi-Designated Verifier Signature Schemes Some Identity Based Strong Bi-Designated Verifier Signature Schemes Sunder Lal and Vandani Verma Department of Mathematics, Dr. B.R.A. (Agra), University, Agra-282002 (UP), India. E-mail- sunder_lal2@rediffmail.com,

More information

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche 1 and Omar Khadir 2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca,

More information

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document?

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document? Cryptography Digital Signatures Professor: Marius Zimand Digital signatures are meant to realize authentication of the sender nonrepudiation (Note that authentication of sender is also achieved by MACs.)

More information

Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths

Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths NIST Special Publication 800-131A Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths Elaine Barker and Allen Roginsky Computer Security Division Information

More information

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography Public Key Cryptography c Eli Biham - March 30, 2011 258 Public Key Cryptography Key Exchange All the ciphers mentioned previously require keys known a-priori to all the users, before they can encrypt

More information

Network Security. HIT Shimrit Tzur-David

Network Security. HIT Shimrit Tzur-David Network Security HIT Shimrit Tzur-David 1 Goals: 2 Network Security Understand principles of network security: cryptography and its many uses beyond confidentiality authentication message integrity key

More information

Secret Sharing based on XOR for Efficient Data Recovery in Cloud

Secret Sharing based on XOR for Efficient Data Recovery in Cloud Secret Sharing based on XOR for Efficient Data Recovery in Cloud Computing Environment Su-Hyun Kim, Im-Yeong Lee, First Author Division of Computer Software Engineering, Soonchunhyang University, kimsh@sch.ac.kr

More information

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Network Security 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Security Attacks Normal flow: sender receiver Interruption: Information source Information destination

More information

Notes on Network Security Prof. Hemant K. Soni

Notes on Network Security Prof. Hemant K. Soni Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications

More information

Schnorr Signcryption. Combining public key encryption with Schnorr digital signature. Laura Savu, University of Bucharest, Romania

Schnorr Signcryption. Combining public key encryption with Schnorr digital signature. Laura Savu, University of Bucharest, Romania Schnorr Signcryption Combining public key encryption with Schnorr digital signature Laura Savu, University of Bucharest, Romania IT Security for the Next Generation European Cup, Prague 17-19 February,

More information

Cryptography and Network Security Chapter 10

Cryptography and Network Security Chapter 10 Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 10 Other Public Key Cryptosystems Amongst the tribes of Central

More information

Lecture 9 - Message Authentication Codes

Lecture 9 - Message Authentication Codes Lecture 9 - Message Authentication Codes Boaz Barak March 1, 2010 Reading: Boneh-Shoup chapter 6, Sections 9.1 9.3. Data integrity Until now we ve only been interested in protecting secrecy of data. However,

More information

Computer Science 308-547A Cryptography and Data Security. Claude Crépeau

Computer Science 308-547A Cryptography and Data Security. Claude Crépeau Computer Science 308-547A Cryptography and Data Security Claude Crépeau These notes are, largely, transcriptions by Anton Stiglic of class notes from the former course Cryptography and Data Security (308-647A)

More information

An Efficient and Secure Key Management Scheme for Hierarchical Access Control Based on ECC

An Efficient and Secure Key Management Scheme for Hierarchical Access Control Based on ECC An Efficient and Secure Key Management Scheme for Hierarchical Access Control Based on ECC Laxminath Tripathy 1 Nayan Ranjan Paul 2 1Department of Information technology, Eastern Academy of Science and

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

Randomized Hashing for Digital Signatures

Randomized Hashing for Digital Signatures NIST Special Publication 800-106 Randomized Hashing for Digital Signatures Quynh Dang Computer Security Division Information Technology Laboratory C O M P U T E R S E C U R I T Y February 2009 U.S. Department

More information

Authentication, digital signatures, PRNG

Authentication, digital signatures, PRNG Multimedia Security Authentication, digital signatures, PRNG Mauro Barni University of Siena Beyond confidentiality Up to now, we have been concerned with protecting message content (i.e. confidentiality)

More information

1 Signatures vs. MACs

1 Signatures vs. MACs CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Nov. 22, 2006 Lecture Notes 17: Digital Signatures Recommended Reading. Katz-Lindell 10 1 Signatures vs. MACs Digital signatures

More information

CUNSHENG DING HKUST, Hong Kong. Computer Security. Computer Security. Cunsheng DING, HKUST COMP4631

CUNSHENG DING HKUST, Hong Kong. Computer Security. Computer Security. Cunsheng DING, HKUST COMP4631 Cunsheng DING, HKUST Lecture 08: Key Management for One-key Ciphers Topics of this Lecture 1. The generation and distribution of secret keys. 2. A key distribution protocol with a key distribution center.

More information

CSC474/574 - Information Systems Security: Homework1 Solutions Sketch

CSC474/574 - Information Systems Security: Homework1 Solutions Sketch CSC474/574 - Information Systems Security: Homework1 Solutions Sketch February 20, 2005 1. Consider slide 12 in the handout for topic 2.2. Prove that the decryption process of a one-round Feistel cipher

More information

Crittografia e sicurezza delle reti. Digital signatures- DSA

Crittografia e sicurezza delle reti. Digital signatures- DSA Crittografia e sicurezza delle reti Digital signatures- DSA Signatures vs. MACs Suppose parties A and B share the secret key K. Then M, MAC K (M) convinces A that indeed M originated with B. But in case

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

Efficient authenticated key agreement protocols resistant to a denial-of-service attack

Efficient authenticated key agreement protocols resistant to a denial-of-service attack INTERNTIONL JOURNL OF NETWORK MNGEMENT Int. J. Network Mgmt 2005; 15: 193 202 Published online 28 February 2005 in Wiley InterScience www.interscience.wiley.com. DOI: 10.1002/nem.561 Efficient authenticated

More information

Information Security

Information Security Information Security Dr. Vedat Coşkun Malardalen September 15th, 2009 08:00 10:00 vedatcoskun@isikun.edu.tr www.isikun.edu.tr/~vedatcoskun What needs to be secured? With the rapid advances in networked

More information

Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis

Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis by Susana Sin A thesis presented to the University of Waterloo in fulfilment of the thesis requirement for the degree of Master

More information

Efficient Nonce-based Authentication Scheme for. session initiation protocol

Efficient Nonce-based Authentication Scheme for. session initiation protocol International Journal of Network Security, Vol.9, No.1, PP.12 16, July 2009 12 Efficient Nonce-based Authentication for Session Initiation Protocol Jia Lun Tsai Degree Program for E-learning, Department

More information

Strengthen RFID Tags Security Using New Data Structure

Strengthen RFID Tags Security Using New Data Structure International Journal of Control and Automation 51 Strengthen RFID Tags Security Using New Data Structure Yan Liang and Chunming Rong Department of Electrical Engineering and Computer Science, University

More information

Authentication Protocols Using Hoover-Kausik s Software Token *

Authentication Protocols Using Hoover-Kausik s Software Token * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 22, 691-699 (2006) Short Paper Authentication Protocols Using Hoover-Kausik s Software Token * WEI-CHI KU AND HUI-LUNG LEE + Department of Computer Science

More information

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Eli Biham Dan Boneh Omer Reingold Abstract The Diffie-Hellman key-exchange protocol may naturally be extended to k > 2

More information

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1 EXAM questions for the course TTM4135 - Information Security May 2013 Part 1 This part consists of 5 questions all from one common topic. The number of maximal points for every correctly answered question

More information

Implementation and Comparison of Various Digital Signature Algorithms. -Nazia Sarang Boise State University

Implementation and Comparison of Various Digital Signature Algorithms. -Nazia Sarang Boise State University Implementation and Comparison of Various Digital Signature Algorithms -Nazia Sarang Boise State University What is a Digital Signature? A digital signature is used as a tool to authenticate the information

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 9: Authentication protocols, digital signatures Ion Petre Department of IT, Åbo Akademi University 1 Overview of

More information

Secure File Transfer Using USB

Secure File Transfer Using USB International Journal of Scientific and Research Publications, Volume 2, Issue 4, April 2012 1 Secure File Transfer Using USB Prof. R. M. Goudar, Tushar Jagdale, Ketan Kakade, Amol Kargal, Darshan Marode

More information

Cryptography and Network Security Chapter 9

Cryptography and Network Security Chapter 9 Cryptography and Network Security Chapter 9 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 9 Public Key Cryptography and RSA Every Egyptian received two names,

More information

Secure Large-Scale Bingo

Secure Large-Scale Bingo Secure Large-Scale Bingo Antoni Martínez-Ballesté, Francesc Sebé and Josep Domingo-Ferrer Universitat Rovira i Virgili, Dept. of Computer Engineering and Maths, Av. Països Catalans 26, E-43007 Tarragona,

More information

159.334 Computer Networks. Network Security 1. Professor Richard Harris School of Engineering and Advanced Technology

159.334 Computer Networks. Network Security 1. Professor Richard Harris School of Engineering and Advanced Technology Network Security 1 Professor Richard Harris School of Engineering and Advanced Technology Presentation Outline Overview of Identification and Authentication The importance of identification and Authentication

More information

Implementation of Elliptic Curve Digital Signature Algorithm

Implementation of Elliptic Curve Digital Signature Algorithm Implementation of Elliptic Curve Digital Signature Algorithm Aqeel Khalique Kuldip Singh Sandeep Sood Department of Electronics & Computer Engineering, Indian Institute of Technology Roorkee Roorkee, India

More information

On the Difficulty of Software Key Escrow

On the Difficulty of Software Key Escrow On the Difficulty of Software Key Escrow Lars R. Knudsen and Torben P. Pedersen Katholieke Universiteit Leuven, Belgium, email: knudsen@esat.kuleuven.ac.be Cryptomathic, Denmark, email: tpp@cryptomathic.aau.dk

More information

Chapter 9 Key Management 9.1 Distribution of Public Keys 9.1.1 Public Announcement of Public Keys 9.1.2 Publicly Available Directory

Chapter 9 Key Management 9.1 Distribution of Public Keys 9.1.1 Public Announcement of Public Keys 9.1.2 Publicly Available Directory There are actually two distinct aspects to the use of public-key encryption in this regard: The distribution of public keys. The use of public-key encryption to distribute secret keys. 9.1 Distribution

More information