Bundesnetzagentur für Elektrizität, Gas, Telekommunikation, Post und Eisenbahnen

Size: px
Start display at page:

Download "Bundesnetzagentur für Elektrizität, Gas, Telekommunikation, Post und Eisenbahnen"

Transcription

1 Unofficial translated version of the German Übersicht über geeignete Algorithmen, published on the web pages of the Federal Gazette ( under BAnz AT B4 Bundesnetzagentur für Elektrizität, Gas, Telekommunikation, Post und Eisenbahnen Notification with regard to electronic signatures in accordance with the Electronic Signatures Act and the Electronic Signatures Ordinance (Overview of Suitable Algorithms) Of 18 February 2013 As the competent authority according to section 3 of the Electronic Signatures Act of 16 May 2001 (Federal Law Gazette I p. 876), last amended by Article 4 of the Act of 17 July 2009 (Federal Law Gazette I p. 2091) the Bundesnetzagentur für Elektrizität, Gas, Telekommunikation, Post und Eisenbahnen has published an overview in the Federal Gazette as required by Annex 1 part I section 2 of the Electronic Signatures Ordinance of 16 November 2001 (Federal Law Gazette I p. 3074), last amended by regulation of 15 November 2010 (Federal Law Gazette I p. 1542), of the algorithms and related parameters deemed suitable for creating signature keys, for hashing data to be signed and for generating and verifying qualified electronic signatures, and the date until which this suitability is pronounced valid. Suitable algorithms in compliance with the requirements of section 17(1) to (3) of the Electronic Signatures Act of 16 May 2001 in conjunction with annex 1 part I section 2 of the Electronic Signatures Ordinance of 16 November 2001 Preliminary remark: As in the preceding years, appropriate algorithms and key-lengths are stated in the following for a period of the next seven years instead of the minimum period of six years as stated in the Electronic Signature Ordinance. In concrete terms, this means that appropriate algorithms and key-lengths are stated until the end of 2019 instead of Generally long-term prediction is considered to be difficult. The current survey on appropriate algorithms mainly differs from the recently published survey of 30 December 2011 (Federal Gazette No. 10 as of 18 January 2012, page 243) by the introduction of SHA-512/256 defined in [2] as another hash function appropriate for the creation of qualified digital signatures in chapter 2 and by adjustments at various points in chapter 4. The new chapter 7 discusses items in which changes are being considered for future versions of this announcement. This mainly applies to a possible expiration of the suitability of Nyberg- 1

2 Rueppel signatures in the future. In addition, the planned development of the requirements for random number generation in the context of qualified electronic signatures is discussed in chapter 7. With regard to the possible future expiration of the suitability of Nyberg-Rueppel signatures the Bundesnetzagentur asks for a feedback from users of this method until 30 June The security of a qualified electronic signature depends primarily on the strength of the algorithms used. The algorithms described in the following are deemed suitable for qualified electronic signatures at least for the next seven years (i.e. until the end of 2019). In addition, recommendations are included which serve to meet future developments in the field of cryptographic algorithms and associated parameters that are emerging now and may even gain in importance in the future. These statements formulated as recommendation serve to "take into account the interest of planning safety of the interested manufacturers, service providers and users" (cf. Roßnagel/Pordesch: Commenting on the Electronic Signatures Act [35]). Up to now there has been no obligation for implementing these recommendations. Apart from recommendations, the algorithm catalogue includes comments that serve for a better understanding and are of purely informative character. The exact bit specifications are set out in the relevant standards of various organisations such as ISO/IEC, NIST and IEEE. These specifications, along with patent-related issues and definitions of the mathematical terms, are not addressed in this account. Information on them can be found in the literature (textbooks, conference proceedings, etc.) and on the Internet. This publication deals with the most important algorithms relevant to practical applications, the cryptographic properties of which can best be assessed on the basis of the results of long years of debate and analysis. The list of algorithms is updated in line with developments in cryptologic research and the experience gained with the practical implementation of signature schemes, and extended as required. The account does not address the security of a specific implementation in hardware and software. This is determined by the procedures referred to in section 15(7) and section 17(4) of the Electronic Signatures Act. 2

3 Table of Contents TABLE OF CONTENTS 3 1. CRYPTOGRAPHIC REQUIREMENTS Hash functions Signature scheme Key generation 4 2. SUITABLE HASH FUNCTIONS 4 3. SUITABLE SIGNATURE SCHEMES RSA method DSA 8 4. GENERATION OF RANDOM NUMBERS TIMEFRAME AND PROCESS FOR LONG-TERM SECURE DATA STORAGE CRYPTOGRAPHIC ALGORITHMS THAT ARE NO LONGER SUITABLE PROSPECTS FOR FUTURE DEVELOPMENTS Long-term deletion of infrequently used algorithms from the algorithm catalogue Further development of the requirements for random number generators ALGORITHMS DELETED WITHOUT SECURITY REASONS 17 REFERENCES 17 3

4 1. Cryptographic requirements Under Annex 1 part I section 2 of the Electronic Signatures Ordinance the following algorithms must be determined: An algorithm for hashing data (a hash function), which reduces the data to be signed to a hash, i.e. a bit sequence with a given length. Thus the hash and not the actual data is signed each time. An asymmetric signature scheme consisting of a signing and a verification algorithm. The signature scheme depends on a key pair comprising a private (i.e. secret) key for signing (designated in section 2 subsection 4 of the Electronic Signatures Act as a signature key used to create an electronic signature) and the associated public key for verifying the signature (designated in section 2 subsection 5 of the Act as a signature verification key used to verify an electronic signature). A process for generating key pairs for signature schemes Hash functions The hash of the data is used as a 'digital fingerprint', as it were, in signing and verifying. To prevent a security gap the hash function H must satisfy the following criteria: H must be collision-resistant; i.e. it must be computationally infeasible to find a collision. (Two different digital documents mapped by H to the same hash form a collision). H must be a one-way function; i.e. it must be computationally infeasible to find a preimage for H for a given bit string from the value range. The existence of collisions cannot be avoided. In practice, all that matters is that it is virtually impossible, as said above, to find collisions (and pre-images) Signature scheme No one other than the owner of the signature key must be able to create signatures that are rated as valid at a test with the associated signature verification key. In particular, this means that it must be computationally infeasible to calculate the signature key from the (public) verification key. More generally, it must be practically impossible to create valid signatures for new documents knowing the verification key and examples of signatures without using the signature key Key generation The different algorithms require keys with specific properties depending on the relevant scheme. Below further restricting conditions are specified, failure to observe which could result in weaknesses. Additionally it is generally required that keys are generated randomly in accordance with the steps set forth in 4. Generation of random numbers. 2. Suitable hash functions The two hash functions SHA-1 and RIPEMD-160 are only suitable until the end of 2015 for the verification of qualified certificates. 4

5 The following hash functions of the SHA-2 family members are suitable to ensure long-term security: SHA-256, SHA-512/256, SHA-384, SHA-512 [2]. SHA-256 and SHA-512/256 are hash functions with a hash length of 256 bits, while SHA- 384 and SHA-512 generate hashes with a bit length of 384 respectively 512 bits. SHA- 512/256 corresponds to SHA-512 with a hash value truncated to 256 bits and an initialisation vector defined differently than for SHA-512. SHA-512/256, SHA-384 and SHA-512 are almost identical in terms of their implementation and hence in all implementation aspects (e.g. performance on different platforms). An equal resistance to classical generic attacks on collision resistance and one-way properties is expected for SHA-512/256 as for SHA-256. Due to the larger internal state and the increased number of rounds of SHA-512/256 as compared to SHA-256, a slightly improved margin of safety against future cryptanalytic progress is expected. Another theoretical advantage over SHA-256 is an improved resistance to multi-collision attacks as described in [36]. These four hash functions are (at least) suitable in the coming seven years, i.e. until the end of 2019, for application in qualified electronic signature procedures. The hash function SHA- 224 [2] is suitable for application in qualified electronic signatures until the end of The table below summarises the suitability of the hash functions. Table 1: Suitable hash functions suitable until the end of 2015 suitable until the end of 2019 SHA-224, (SHA-1, RIPEMD-160) * SHA-256, SHA-384, SHA-512, SHA-512/256 * only for the verification of qualified certificates but not for the generation and verification of other qualified signed data. SHA-1 was approved until the end of 2010 for the generation of qualified certificates, provided that randomness corresponding to at least 20 bits of entropy was used in the generation of the serial number. Even if there is no need for this according to current understanding when using the SHA-2 family, it is nevertheless recommended as an additional safety measure to do the same in this case as well. Comment: Whether at least 20-bit entropy is provided for the generation of a qualified certificate cannot be determined in the context of verifying the qualified certificate by means of a signature application component according to section 2 subsection 11 b of the Electronic Signatures Act. The requirement has rather to be met by the certification provider by operational measures. 3. Suitable signature schemes In 1977, Rivest, Shamir and Adleman explicitly described the RSA method [9] named after them for generating and verifying digital signatures. In 1984, ElGamal [8] proposed another signature scheme. A variant of the ElGamal scheme is the Digital Signature Standard (DSS) [1] published by the National Institute of Standards and Technology (NIST) which specifies 5

6 the Digital Signature Algorithm (DSA). There are also variants of DSA based on point groups E(K) of elliptic curves over finite fields K, where K is either the field of integers modulo a prime p or a finite field of characteristic 2. The following signature schemes are suitable to meet the requirements of section 17(1) to (3) of the Electronic Signatures Act: 1. RSA [21], 2. DSA [1], [4], 3. DSA variants based on elliptic curves: EC-DSA [1], [4], [5], [10], EC-KCDSA, EC-GDSA [4], Nyberg-Rueppel signatures [6]. For other (non-normative) information about ECDSA and ECGDSA see also sections and of [37]. Respectively, the security of these methods is based on: 1. the factorisation problem for integers, 2. the problem of computing discrete logarithms in the multiplicative group of F p or 3. the discrete logarithm problem in an elliptic curve over the field of integers modulo a prime number p or a field of characteristic 2. In order to define the size of system parameters required to ensure the security of these methods, the best known algorithms for factoring integers and calculating discrete logarithms (in the above groups) must be observed and the capability of today's computer technology taken into account. A forecast for the future development of these two aspects is also required, cf. [12], [26], [35], to be able to make an assessment of security for a given period in the future. Such forecasts are only meaningful for relatively short periods (and may of course turn out to be wrong at any time due to unforeseen developments). In the following we assume the bit length r of a number x > 0 to be the integer r with the property 2 r 1 x < 2 r. The security of these methods is ensured (at least) for the next seven years, i.e. until the end of 2019, if the parameters are selected as follows RSA method The parameter n must have a length of at least 1976 bits bits are recommended. The table below summarises the minimum bit lengths. Table 2: Suitable key lengths for RSA method Parameter \ period up to the end of 2019 n 1976 (minimum) 2048 (recommended) 6

7 The prime factors p and q of n should have the same order of magnitude, but not be too close together: ε 1 < log 2 (p) log 2 (q) < ε 2. As a basis for the values ε 1 and ε 2 we suggest ε and ε The prime factors p and q must be generated randomly and independently of one another, observing the given constraints. The public exponent e is selected subject to the constraint ggt(e, (p 1)(q 1)) = 1 independent of n. The associated secret exponent d is then calculated as a function of the predetermined e, so that ed 1 mod kgv(p 1, q 1). It is highly recommended to select e Remarks: In light of the best factorisation algorithms known today there seems to be no longer any good reason why p and q have to be strong prime numbers (i.e. p-1 and q-1 have large prime factors, etc.). The public exponent e can be selected randomly. On the other hand, the advantage of small public exponents is that the signature can be verified very quickly. The method required here (first, selection of e, then selection of d) is meant to ensure that small private exponents will not be chosen, see for instance [18]. In [3], Table 3-2, an upper and lower limit is specified for 2048-bit RSA for e. ( e < ). The hash must be formatted to the bit length of the modulus before the secret exponent d is applied. The formatting process must be selected carefully, see [13]. Until 2019 appropriate processes are: RSA: "Signature Schemes with Appendix" PSS from [14] parts 8.1 and 9.1, DSI according to ISO/IEC with random number [15], digital signature scheme 2 and digital signature scheme 3 from [19]. The RSA formatting scheme: Signature Schemes with Appendix PKCS#1-v1_5 from [14] part 8.2 and 9.2 is suitable until the end of In addition, the PKCS#1-v1_5 format is suitable for certificate signatures until the end of But it is recommended not to use it after the end of The evidentiary value of the generated signatures holds until the end of Comment: The implementation of the formatting method e.g. how the tasks are divided between the smart card on which exponentiation is carried out with the private key, and the background system is entirely relevant for the security and must be covered by the examination of qualified electronic signature products as provided for by section 15(7) and section 17(4) of the Electronic Signatures Act. 7

8 See e.g. [1] and [5] for generation of the prime factors. In particular, the possibility of p or q being in fact composite must be ruled out with sufficient probability when a probabilistic primality test is used. As the upper bound of this probability, the value (see [1]; but also compare [5] and [16]) is recommended DSA p has to be at least 2048 bits in length. Until the end of 2015 the bit length of parameter q must be at least 224 bits. From the beginning of 2016 at least 256 bits are required for q. The table below summarises the DSA bit lengths. Table 3: Suitable key lengths for DSA Parameter \ period up to the end of 2015 up to the end of 2019 p q Remarks: See [1] for the generation of p and the other parameters; from the beginning of 2010 the probability that p or q are composite should be less than Concrete values for the bit lengths of p and q are given in FIPS-186 [1]. Relatively short bit lengths of parameter q allow the construction of collisions in the sense of Vaudenay [11] during parameter generation. These collisions have no significance in the practice of qualified signatures, however. If, notwithstanding this observation, the possibility of constructing such collisions is to be ruled out in general, q must be higher than the maximum hash value. 3.2.a) DSA variants based on groups E(F p ) To define system parameters, an elliptic curve E and a point P are generated on the basis of E(F p ), so that the following conditions apply: We have ord(p) = q with a prime number q differing from p. For r 0 = min(r : q divides p r 1) we get r 0 > The class number of the maximal order of the endomorphism ring of E is at least 200. For parameter p there are no restrictions. q must have a minimum bit length of 224 bits, and from the beginning of 2016 a minimum of 250 bits are required for q. The table below summarises the bit lengths of DSA variants based on groups E(F p ) Table 4: Suitable key lengths for DSA variants in E(F p ) Parameter \ period up to the end of 2015 up to the end of 2019 p no restriction no restriction 8

9 q Remarks: The lower bound for r 0 is intended to rule out attacks based on embeddings of the subgroup generated by P into the multiplicative group of a field F p r. Normally (with random selection of the elliptic curve) this estimate is fulfilled, since r 0 is the order of p (mod q) in F q * and thus generally even has the same order of magnitude as q. Ideally r 0 should be determined explicitly, although this requires the somewhat complex factorisation of q 1. By comparison r 0 > 10 4 can be verified much more quickly and is considered adequate in this context. For further explanations on the requirements and sample curves, see [20] and [23]. The hashes must, if their bit length exceeds that of q, be shortened to the bit length of q. For this purpose [10] a suitable number of lower-order bits is truncated. See also the corresponding comment in the next section. With regard to "collisions" as defined in [11], the remarks formulated in Section 3.2 for DSA apply here as well. 3.2.b) DSA variants based on groups E(F 2 m) To define system parameters, an elliptic curve E and a point P are generated on the basis of E(F 2 m), so that the following conditions apply: m is prime. E(F 2 m) cannot be defined over F 2 (i.e. the j-invariant of the curve is not in F 2 ). We have ord(p) = q with q prime. For r 0 = min(r : q divides 2 mr -1), we have r 0 > The class number of the maximal order of the endomorphism ring of E is at least 200. There will no longer be any conditions on the parameter m. From the beginning of 2016 at least 250 bits are required for q. The table below summarises the bit lengths of DSA variants based on groups E(F 2 m). Table 5: Suitable key lengths for DSA variants in elliptic curves over fields of characteristic 2 Parameter \ period up to the end of 2015 up to the end of 2019 m no restriction no restriction q Remarks: 9 With regard to the 'collisions' defined by [11] mentioned earlier, the same applies to methods based on elliptic curves as to DSA.

10 If, when calculating the second signature component s, the bit length of the hash value is higher than the bit length of the module q, any supernumerary low-value (right) bits of the hash value will be cut off in [10]. This applies to DSA and DSA variants based on groups E(F p ) or E (F 2 m). The selection of particular, specific parameters for DSA and elliptic curves could possibly lead to the method being weaker than with random choice of parameters. No matter how serious such a threat is thought to be, the planting of weak parameters can be prevented by using a suitable one-way function (i.e. one of the hash functions listed above) to define the parameters and delivering them with a reproducible calculation of the corresponding kind. Concrete proposals are set out in [1], [10], [20] and [23]. The guideline [28] (annex to [29]) defines minimum requirements with regard to the resistance of implementations of elliptic curves over F p against side channel attacks. 4. Generation of random numbers Random numbers are required for the generation of system parameters for signature processes and key generation. For DSA-type signature methods a new random number is needed each time a signature is generated. Appropriate random number generators must be used for this purpose. The former mathematical-technical annexes [30] and [31] in AIS 20 [7] and/or AIS 31 [17] were replaced by the mathematical-technical annex [32] in September The functionality classes relevant for the algorithm catalogue were mainly retained (under a new name), and new functionality classes have been added, including hybrid deterministic random number generators (functionality class DRG.4) and hybrid physical random number generators (functionality class PTG.3). In addition to random number generators which are evaluated according to the new evaluation criteria [32], those random number generators that have been evaluated according to the old evaluation criteria may continue to be used. Where relevant for the algorithm catalogue, the following table compares the old functionality classes with the new functionality classes. These are not exactly 1-1 relationships, because the requirements of functionality classes are very similar but not identical. The requirements for the new functionality classes are more farreaching in some aspects. Table 6: Comparison of old and new functionality classes for random generators according to AIS20/31 new functionality class [32] old functional class [30] and/or [31] PTG.2 P 2 PTG.3 DRG.2 DRG.3 DRG.4 no counterpart K3 K4 no counterpart Remarks: 10

11 Hybrid random number generators combine security features of deterministic and physical random number generators. The security of a hybrid deterministic random number generator of the class DRG.4 is based primarily on the complexity of the deterministic part, which belongs to class DRG.3. While using the random number generator, new randomness is repeatedly added. This can be done (for example) at regular intervals or at the request of an application. In addition to a strong noise source, hybrid physical random number generators of class PTG.3 have strong cryptographic post-processing with memory. PTG.3 represents the strongest functionality class in [32]. Conformity to functionality class PTG.3 can be achieved with a PTG.2 compliant random number generator with suitable cryptographic post-processing with memory (see [32], Section 4.5, paragraph 304 and item PTG 3.6 in FCS_RNG 1.1, paragraph 305). Physical random number generators are generally considered appropriate if they belong to one of the following categories: Physical random number generators o new: PTG.2, PTG.3 o old: P2 high Deterministic random number generators o new: DRG.3, DRG.4 with at least 100 bit seed entropy (see [32], paragraph 248, and also [32], paragraph 332, in particular, the last line of Table 12) o old: K4 high with 100 bit seed entropy For the generation of ephemeral keys (DSA, ECDSA, ECGDSA, ECKDSA) it is additionally recommended to choose a random number generator that belongs to one of the following classes: PTG.3, DRG.3, DRG.4 or K4 high with 100 bit seed entropy (cf. [28]). The background is that random numbers that were created by PTG.2-compliant or P2-compliant random number generators may display for example certain biases. There are currently no known attacks that could make use of this. Instead, this is a security measure on principle. Certification service providers are recommended to use a random number generator of class PTG.3. To generate qualified electronic signatures (no certificate signatures), a deterministic random number generator of class DRG.2 or K3 high can be used, if the applicant can reasonably justify that the absence of the DRG.3-specific or the K4-specific property (enhanced backward secrecy) does not imply any additional security risks in the planned use cases. A seed entropy of at least 100 bits must be ensured in this case as well (see [32], section 248 and 332 as above). If the requirements for the random number generators are not met, the corresponding method for the qualified electronic signature must be regarded as potentially insecure. 11

12 Extensive experience is required before a meaningful assessment of a random number generator can be made. The Federal Office for Information Security (BSI) has just such experience. It is recommended to make use of the expertise of the Federal Office for Information Security (BSI), if required. In conclusion, it can be said that a seed entropy of at least 100 bits is mandatory for all deterministic random number generators. 120 bits seed entropy is recommended for all deterministic random number generators. Remarks: 12 Signature keys, ephemeral keys and primes (for RSA) shall be derived from the generated random numbers using appropriate algorithms (as to elliptic curves, see [28], sections 5.2 and 5.5.1). Simply put, a potential attacker should have as little information about the derived values (to be kept secret) as possible. Ideally, all values within the respective permissible value range shall occur with the same probability, and various random numbers should have at least no practically exploitable correlations. Just as the signature algorithms, the generation of signature keys, ephemeral keys and prime numbers can also be the target of side channel attacks ([27], [28] etc.). This aspect is addressed explicitly in [32]. Also with regard to implementation attacks hybrid random number generators combine safety properties of deterministic and physical random number generators. 5. Timeframe and process for long-term secure data storage In order for a qualified electronic signature to maintain its evidentiary value and to remain reliably verifiable even after the period of validity of an algorithm on which the security of the signature is based has been exceeded, appropriate measures have to be taken as provided in section 17 of the Electronic Signatures Act prior to the end of this period. This includes qualified time stamps that are created in good time prior to the expiry of this period, the security of which is based on algorithms which remain valid in the longer term. Prior to expiry of the validity period of an algorithm upon the security of which such a qualified time stamp is based, this time-stamp must again be provided with a longer-term time stamp with qualified security and so on. The technical guideline [34] deals with the long-term preservation of the evidentiary value of cryptographically signed documents. Instead of generating a time stamp for each individual datum with a qualified electronic signature, it would be more efficient to generate a single qualified time stamp for several sets of electronic data with qualified electronic signatures. An appropriate method for this is the generation of so-called evidence records for qualified electronic signatures according to [22]. When generating evidence records of this kind, among other things a hash tree is generated. Both collision resistance and one-way property are required for the hash function used for this. The same algorithms as for the generation of qualified electronic signatures are suitable here. The validity periods are also identical. 6. Cryptographic algorithms that are no longer suitable All cryptographic algorithms with key lengths and parameter values, which were ever suitable for the creation of qualified electronic signatures and qualified certificates and which have lost this suitability meanwhile, are listed in this section. These algorithms are still needed to

13 verify signatures or certificates. For this purpose, these algorithms must be supported by the signature application components. The following tables show the last point in time when the particular algorithm with the specified key length and parameter size was considered suitable for the generation of qualified electronic signatures and qualified certificates and/or a transition period ended. (Transition periods of 3 respectively 6 months were granted for RSA 1024, SHA-1.) For hash functions, the points in time when suitability for verification of qualified electronic certificates expires are also specified, i.e. until shortly before that time no measure according to section 5 is necessary to preserve the evidentiary value of qualified certificates. All other data, however, no longer have a valid qualified electronic signature, unless appropriate measures have been taken to preserve the evidentiary value of the signatures prior to expiration of the specified validity periods. 13

14 Hash functions Table 7: No longer suitable hash functions Hash function suitable until SHA-1 end of June 2008* end of 2010** end of 2015*** RIPEMD-160 end of 2010 end of 2015*** * January - June 2008: Transitional period ** Only for the generation of qualified certificates (in 2010, also on condition of 20 bits of entropy in the serial number) *** Only for the verification of qualified certificates RSA Table 8: No longer suitable RSA key lengths Module length n suitable until 756 end of end of march 2008* 1280 end of end of end of 2010 * January - March 2008: Transitional period DSA Table 9: No longer suitable DSA parameters Parameter p Parameter q suitable until end of end of end of end of

15 DSA variants based on groups E(F p ) Table 10: No longer suitable EC parameters over F p Parameter p Parameter q suitable until no restriction 160 end of end of 2009 DSA variants based on groups E(F 2 m) Table 11: No longer suitable EC parameters over binary fields Parameter m Parameter q suitable until No restriction 160 end of end of

16 7. Prospects for future developments In this chapter we will briefly discuss the future development of this notification. On the one hand, this section is intended to increase the planning safety for users, certification service providers and hardware and software manufacturers for the creation and verification of electronic signatures and, on the other hand, to allow the above mentioned groups to give feedback at an early stage on planned changes in subject notification Long-term deletion of infrequently used algorithms from the algorithm catalogue It is intended in the future to withdraw algorithms the suitability for creating qualified electronic signatures, even in the absence of known security weaknesses, if it is assumed that the methods do not have any or almost any practical significance. This measure is based on the general consideration that these algorithms generally have been or are examined much less intensively by means of cryptanalysis, than is the case for algorithms that actually are widely applied. This process will in no case lead to the removal of an algorithm before expiry of the validity periods given in the notification. Furthermore, the deletion of an algorithm for such reasons will be announced with a lead time of about 18 months to provide the public with the opportunity to comment on it. Algorithms, which were decided to be deleted, will be listed in section 8 of this notification in the future. Currently, it is considered to terminate the following procedure in this way: Nyberg-Rueppel signatures [6], [19]. Past, present, and (potential) future users of Nyberg-Rueppel signatures will be asked for feedback on this to the Bundesnetzagentur (Federal Network Agency) and the Bundesamt für Sicherheit in der Informationstechnik (Federal Office for Information Security) by 30 June 2014, more specifically to the following two addresses: Bundesnetzagentur Referat IS 15 Postfach 8001 D Mainz qes@bnetza.de Bundesamt für Sicherheit in der Informationstechnik Referat K22 Postfach D Bonn algokat@bsi.bund.de 7.2. Further development of the requirements for random number generators In terms of the requirements for the random number generators, the following further developments are planned: 16 Migration to the functional classes PTG.3 and DRG.4 is aimed at in the medium term. Starting with the next algorithm catalogue, only random number generators shall be considered suitable that are compliant with the new functionality classes of AIS 20

17 and AIS 31 beyond the year Exemptions are possible for systems that are already in use. Such exemptions will mainly be considered for systems with a high number of signature cards with a lifecycle beyond 2019 being in circulation already and will affect cards issued to end users before Provided that suitable products are available, it is planned, starting from the next algorithm catalogue, o to make functionality class PTG. 3 or at least DRG. 4 generally mandatory for certification service providers for the generation of ephemeral keys and for the generation of long-term keys of the provider. The planned regulation shall not affect the residual validity periods of already existing systems of the certification service provider, but it shall immediately apply to systems to be newly certified. It is intended not to extend the suitability of solutions based on random number generators of other classes than PTG.3 or DRG.4 beyond the year 2019 for all certification service providers. o not to extend, in general, the functionality classes P2 high (old) and PTG.2 beyond 2019, at least for the generation of ephemeral keys. Deviations from this are allowed only in justified exceptional cases. These exemptions can result for example from established protective regulations for systems already in use. The content of such exemptions will depend on the application considered. 8. Algorithms deleted without security reasons No procedures previously suitable for the creation or verification of digital electronic signatures have been, or are to be, deleted from the list of suitable procedures without any security concerns being raised. References [1] NIST: FIPS Publication 186-3: Digital Signature Standard (DSS), June 2009 [2] NIST: FIPS Publication 180-4: Secure Hash Standard (SHS), March 2012 [3] NIST: W. Polk, D. Dodson, W. Burr, H. Ferraiolo, D. Cooper, Special Publication : Cryptographic Algorithms and Key Sizes for Personal Identity Verification, Dezember 2010 [4] ISO/IEC :2006 Information technology Security techniques Digital signatures with appendix Part 3: Discrete logarithm based mechanisms, 2006 (ersetzt entsprechende Inhalte von ISO/IEC :1998) [5] IEEE P1363: Standard specification for public key cryptography, 2000 [6] ISO/IEC :2006 Information technology Security techniques Digital Signature schemes giving message recovery Part 3: Discrete logarithm based mechanisms, 2006 (ersetzt ISO/IEC :2000) [7] AIS 20: Funktionalitätsklassen und Evaluationsmethodologie für deterministische Zufallszahlengeneratoren, Version 2.0, , n/ais20_pdf.pdf 17

18 [8] T. ElGamal: A public key cryptosystem and a signature scheme based on discrete logarithms, Crypto 84, LNCS 196, S , 1985 [9] R. Rivest, A. Shamir, L. Adleman: A method for obtaining digital signatures and public key cryptosystems, Communications of the ACM, vol. 21 no. 2, 1978 [10] ANSI X9.62:2005 Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA), (replacing ANSI X ) [11] S. Vaudenay: Hidden collisions in DSS, Crypto 96, LNCS 1109, S , 1996 [12] A.K. Lenstra, E.R. Verheul: Selecting Cryptographic Key Sizes, J. Cryptology 39, 2001 [13] J. S. Coron, D. Naccache, J. Stern: On the Security of RSA padding. Crypto 99, LNCS 1666, 1999 [14] PKCS #1 v2.1: RSA Cryptographic Standard, [15] DIN V66291: Spezifikation der Schnittstelle zu Chipkarten mit Digitaler Signatur-Anwendung/Funktion nach SigG und SigV, Annex A, 2.1.1, 2002 [16] ANSI X9.31:1998 Digital signatures using reversible public key cryptography for the financial services industry (rdsa), 1998 [17] AIS 31: Funktionalitätsklassen und Evaluationsmethodologie für physikalische Zufallszahlengeneratoren, Version 2.0, , n/ais31_pdf.pdf [18] D. Boneh, G. Durfee: Cryptanalysis of RSA with private key d less than N Eurocrypt '99, LNCS 1592, 1999 [19] ISO/IEC :2010 Information technology Security techniques Digital Signature schemes giving message recovery Part 2: Integer Factorization based mechanisms, 2010 [20] ECC Brainpool (Editor: M. Lochter): ECC Brainpool Standard Curves and Curve Generation, v. 1.0 ( ), Curve parameters as binary files: [21] ISO/IEC :2008 Information technology Security techniques Digital signatures with appendix Part 2: Integer factorization based mechanisms, 2008 (replacing corresponding contents in ISO/IEC ) [22] IETF: RFC 4998, Evidence Record Syntax (ERS) Standards Track, August 2007, [23] IETF: RFC 5639, Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation, March 2010, [24] Electronic signature framework act (Signaturgesetz SigG), Signature Act of 16 May 2001 (Federal Law Gazette I, page 876), last amended by Article 4 of the Act of 17 July 2009 (Federal Law Gazette I, page 2091). See also [25] Digital Signature Ordinance (Signaturverordnung SigV), Signature Ordinance of 16 November 2001 (Federal Law Gazette I, page 3074), last amended by the Ordinance of 15 November 2010 (Federal Law Gazette I, page 1572). See also 18

19 [26] J. W. Bos, M. E. Kaihara, T. Kleinjung, A. K. Lenstra, P.L. Montgomery: On the Security of 1024-bit RSA and 160-bit Elliptic Curve Cryptography (version 2.1, ), [27] T. Finke, M. Gebhardt, W. Schindler: A New Side-Channel Attack on RSA Prime Generation. CHES 2009, LNCS 5747, 2009 [28] W. Killmann, T. Lange, M. Lochter, W. Thumser, G. Wicke: Minimal Requirements for Evaluating Side-Channel-Attack Resistance of Elliptic Curve Implementations. Guideline, CCGuide.pdf? blob=publicationfile [29] AIS 46: Informationen zur Evaluierung von kryptographischen Algorithmen und ergänzende Hinweise für die Evaluierung von Zufallszahlengeneratoren. Version 1 ( ), n/ais_46_1_pdf.pdf [30] W. Schindler: Functionality Classes and Evaluation Methodology for Deterministic Random Number Generators. Version 2.0, , former mathematical-technical annex to AIS 20, IS20_Functionality_Classes_Evaluation_Methodology_DRNG.pdf [31] W. Killmann, W. Schindler: A proposal for: Functionality classes and evaluation methodology for true (physical) random number generators. Version 3.1, , former mathematical-technical annex to AIS 31, IS31_Functionality_classes_evaluation_methodology_for_true_RNG.pdf [32] W. Killmann, W. Schindler: A proposal for: Functionality classes for random number generators. Version 2.0, , mathematical-technical annex to AIS 20 and AIS 31, IS20_Functionality_classes_for_random_number_generators.pdf and IS31_Functionality_classes_for_random_number_generators.pdf [33] A. Roßnagel (Hrsg.): Recht der Multimedia-Dienste, Kommentar zum Informationsund Kommunikationsdienste-Gesetz und Mediendienste-Staatsvertrag, Beck Verlag, München 1999 [34] BSI Technical Guideline 03125: TR-ESOR Beweiswerterhaltung kryptographisch signierter Dokumente, Version 1.1, , htlinien/tr03125/bsi_tr_03125_v1.1.pdf [35] A. K. Lenstra: Key Lengths, in: H. Bigdoli (Editor): Handbook of Information Security, John Wiley & Sons, 2006 [36] A. Joux: Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions, Crypto 2004, LNCS 3152, S [37] BSI, Technical Guideline TR 03111: Elliptic Curve Cryptography, Version 2.0, 19

20 , TR03111/BSI-TR-03111_pdf.pdf Mainz, 18 February 2013 IS 15 Federal Network Agency for Electricity, Gas, Telecommunications, Post and Railway By order of Schwemmer 20

Algorithms and Parameters for Secure Electronic Signatures V.1.44 DRAFT May 4 th., 2001

Algorithms and Parameters for Secure Electronic Signatures V.1.44 DRAFT May 4 th., 2001 Title: Algorithms and Parameters for Secure Electronic Signatures Source: This document is the outcome of the work of the Algorithms group (ALGO) working under the umbrella of - SG (European Electronic

More information

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche 1 and Omar Khadir 2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca,

More information

Evaluation of Digital Signature Process

Evaluation of Digital Signature Process Evaluation of Digital Signature Process Emil SIMION, Ph. D. email: esimion@fmi.unibuc.ro Agenda Evaluation of digital signatures schemes: evaluation criteria; security evaluation; security of hash functions;

More information

Digital Signature Standard (DSS)

Digital Signature Standard (DSS) FIPS PUB 186-4 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Digital Signature Standard (DSS) CATEGORY: COMPUTER SECURITY SUBCATEGORY: CRYPTOGRAPHY Information Technology Laboratory National Institute

More information

Description of the Technical Component:

Description of the Technical Component: Confirmation concerning Products for Qualified Electronic Signatures according to 15 Sec. 7 S. 1, 17 Sec. 4 German Electronic Signature Act 1 and 11 Sec. 2 and 15 German Electronic Signature Ordinance

More information

Randomized Hashing for Digital Signatures

Randomized Hashing for Digital Signatures NIST Special Publication 800-106 Randomized Hashing for Digital Signatures Quynh Dang Computer Security Division Information Technology Laboratory C O M P U T E R S E C U R I T Y February 2009 U.S. Department

More information

ETSI TS 102 176-1 V2.0.0 (2007-11) Technical Specification

ETSI TS 102 176-1 V2.0.0 (2007-11) Technical Specification TS 102 176-1 V2.0.0 (2007-11) Technical Specification Electronic Signatures and Infrastructures (ESI); Algorithms and Parameters for Secure Electronic Signatures; Part 1: Hash functions and asymmetric

More information

ARCHIVED PUBLICATION

ARCHIVED PUBLICATION ARCHIVED PUBLICATION The attached publication, FIPS Publication 186-3 (dated June 2009), was superseded on July 19, 2013 and is provided here only for historical purposes. For the most current revision

More information

A New Generic Digital Signature Algorithm

A New Generic Digital Signature Algorithm Groups Complex. Cryptol.? (????), 1 16 DOI 10.1515/GCC.????.??? de Gruyter???? A New Generic Digital Signature Algorithm Jennifer Seberry, Vinhbuu To and Dongvu Tonien Abstract. In this paper, we study

More information

Authentication requirement Authentication function MAC Hash function Security of

Authentication requirement Authentication function MAC Hash function Security of UNIT 3 AUTHENTICATION Authentication requirement Authentication function MAC Hash function Security of hash function and MAC SHA HMAC CMAC Digital signature and authentication protocols DSS Slides Courtesy

More information

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES www.arpapress.com/volumes/vol8issue1/ijrras_8_1_10.pdf SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES Malek Jakob Kakish Amman Arab University, Department of Computer Information Systems, P.O.Box 2234,

More information

An Approach to Shorten Digital Signature Length

An Approach to Shorten Digital Signature Length Computer Science Journal of Moldova, vol.14, no.342, 2006 An Approach to Shorten Digital Signature Length Nikolay A. Moldovyan Abstract A new method is proposed to design short signature schemes based

More information

Implementation of Elliptic Curve Digital Signature Algorithm

Implementation of Elliptic Curve Digital Signature Algorithm Implementation of Elliptic Curve Digital Signature Algorithm Aqeel Khalique Kuldip Singh Sandeep Sood Department of Electronics & Computer Engineering, Indian Institute of Technology Roorkee Roorkee, India

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 20 Public-Key Cryptography and Message Authentication First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Public-Key Cryptography

More information

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015 Digital Signatures Meka N.L.Sneha Indiana State University nmeka@sycamores.indstate.edu October 2015 1 Introduction Digital Signatures are the most trusted way to get documents signed online. A digital

More information

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch 1 Introduction to Cryptography and Data Security 1 1.1 Overview of Cryptology (and This Book) 2 1.2 Symmetric Cryptography 4 1.2.1 Basics 4 1.2.2 Simple Symmetric Encryption: The Substitution Cipher...

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

In accordance with article 11 of the Law on Electronic Signature (Official Gazette of the Republic of Serbia No. 135/04), REGULATION

In accordance with article 11 of the Law on Electronic Signature (Official Gazette of the Republic of Serbia No. 135/04), REGULATION In accordance with article 11 of the Law on Electronic Signature (Official Gazette of the Republic of Serbia No. 135/04), the Minister of Telecommunications and Information Society hereby promulgates REGULATION

More information

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES Ounasser Abid 1, Jaouad Ettanfouhi 2 and Omar Khadir 3 1,2,3 Laboratory of Mathematics, Cryptography and Mechanics, Department of Mathematics, Fstm,

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

Information & Communication Security (SS 15)

Information & Communication Security (SS 15) Information & Communication Security (SS 15) Electronic Signatures Dr. Jetzabel Serna-Olvera @sernaolverajm Chair of Mobile Business & Multilateral Security Goethe University Frankfurt www.m-chair.de Agenda

More information

Cryptographic Algorithms and Key Size Issues. Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst.

Cryptographic Algorithms and Key Size Issues. Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst. Cryptographic Algorithms and Key Size Issues Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst.edu Overview Cryptanalysis Challenge Encryption: DES AES Message

More information

SLE66CX322P or SLE66CX642P / CardOS V4.2B FIPS with Application for Digital Signature

SLE66CX322P or SLE66CX642P / CardOS V4.2B FIPS with Application for Digital Signature Security Confirmation and Report T-Systems.02192.TE.08.2007 SLE66CX322P or SLE66CX642P / CardOS V4.2B FIPS with Application for Digital Signature Siemens AG Confirmation concerning Products for Qualified

More information

RSA Keys with Common Factors

RSA Keys with Common Factors RSA Keys with Common Factors Joppe W. Bos Cryptography group extreme Computing Group, Microsoft Research 1 / 19 Outline 2 / 19 Public-Key Cryptography 3 / 19 Cryptanalysis of Public-Key Cryptography Popular

More information

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket IT 4823 Information Security Administration Public Key Encryption Revisited April 5 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

Recommendation for Applications Using Approved Hash Algorithms

Recommendation for Applications Using Approved Hash Algorithms NIST Special Publication 800-107 Recommendation for Applications Using Approved Hash Algorithms Quynh Dang Computer Security Division Information Technology Laboratory C O M P U T E R S E C U R I T Y February

More information

I N F O R M A T I O N S E C U R I T Y

I N F O R M A T I O N S E C U R I T Y NIST Special Publication 800-78-2 DRAFT Cryptographic Algorithms and Key Sizes for Personal Identity Verification W. Timothy Polk Donna F. Dodson William. E. Burr I N F O R M A T I O N S E C U R I T Y

More information

Elements of Applied Cryptography Public key encryption

Elements of Applied Cryptography Public key encryption Network Security Elements of Applied Cryptography Public key encryption Public key cryptosystem RSA and the factorization problem RSA in practice Other asymmetric ciphers Asymmetric Encryption Scheme Let

More information

ETSI TS 102 042: Electronic Signatures and Infrastructures (ESI): Policy

ETSI TS 102 042: Electronic Signatures and Infrastructures (ESI): Policy Abbreviations AIS BGBl BNetzA BSI CC CEM CSP DAR DATech DIN EAL ETR ETSI ISO IT ITSEC ITSEF ITSEM JIL PP SF SigG SigV SOF Anwendungshinweise und Interpretationen zum Schema [Guidance and Interpretations

More information

A Security Flaw in the X.509 Standard Santosh Chokhani CygnaCom Solutions, Inc. Abstract

A Security Flaw in the X.509 Standard Santosh Chokhani CygnaCom Solutions, Inc. Abstract A Security Flaw in the X509 Standard Santosh Chokhani CygnaCom Solutions, Inc Abstract The CCITT X509 standard for public key certificates is used to for public key management, including distributing them

More information

I N F O R M A T I O N S E C U R I T Y

I N F O R M A T I O N S E C U R I T Y NIST Special Publication 800-78-3 DRAFT Cryptographic Algorithms and Key Sizes for Personal Identity Verification W. Timothy Polk Donna F. Dodson William E. Burr Hildegard Ferraiolo David Cooper I N F

More information

Overview of Public-Key Cryptography

Overview of Public-Key Cryptography CS 361S Overview of Public-Key Cryptography Vitaly Shmatikov slide 1 Reading Assignment Kaufman 6.1-6 slide 2 Public-Key Cryptography public key public key? private key Alice Bob Given: Everybody knows

More information

Network Security. Chapter 2 Basics 2.2 Public Key Cryptography. Public Key Cryptography. Public Key Cryptography

Network Security. Chapter 2 Basics 2.2 Public Key Cryptography. Public Key Cryptography. Public Key Cryptography Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Encryption/Decryption using Public Key Cryptography Network Security Chapter 2 Basics 2.2 Public Key Cryptography

More information

Security Analysis of DRBG Using HMAC in NIST SP 800-90

Security Analysis of DRBG Using HMAC in NIST SP 800-90 Security Analysis of DRBG Using MAC in NIST SP 800-90 Shoichi irose Graduate School of Engineering, University of Fukui hrs shch@u-fukui.ac.jp Abstract. MAC DRBG is a deterministic random bit generator

More information

Embedding more security in digital signature system by using combination of public key cryptography and secret sharing scheme

Embedding more security in digital signature system by using combination of public key cryptography and secret sharing scheme International Journal of Computer Sciences and Engineering Open Access Research Paper Volume-4, Issue-3 E-ISSN: 2347-2693 Embedding more security in digital signature system by using combination of public

More information

Cryptography and Network Security Chapter 11

Cryptography and Network Security Chapter 11 Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 11 Cryptographic Hash Functions Each of the messages, like each

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

SEC 2: Recommended Elliptic Curve Domain Parameters

SEC 2: Recommended Elliptic Curve Domain Parameters STANDARDS FOR EFFICIENT CRYPTOGRAPHY SEC 2: Recommended Elliptic Curve Domain Parameters Certicom Research Contact: secg-talk@lists.certicom.com September 20, 2000 Version 1.0 c 2000 Certicom Corp. License

More information

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document?

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document? Cryptography Digital Signatures Professor: Marius Zimand Digital signatures are meant to realize authentication of the sender nonrepudiation (Note that authentication of sender is also achieved by MACs.)

More information

Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths

Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths NIST Special Publication 800-131A Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths Elaine Barker and Allen Roginsky Computer Security Division Information

More information

C O M P U T E R S E C U R I T Y

C O M P U T E R S E C U R I T Y NIST Special Publication 800-56C Recommendation for Key Derivation through Extraction-then-Expansion Lily Chen Computer Security Division Information Technology Laboratory C O M P U T E R S E C U R I T

More information

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES Table of contents 1.0 SOFTWARE 1 2.0 HARDWARE 2 3.0 TECHNICAL COMPONENTS 2 3.1 KEY MANAGEMENT

More information

A New Efficient Digital Signature Scheme Algorithm based on Block cipher

A New Efficient Digital Signature Scheme Algorithm based on Block cipher IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727Volume 7, Issue 1 (Nov. - Dec. 2012), PP 47-52 A New Efficient Digital Signature Scheme Algorithm based on Block cipher 1

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

Blinding Self-Certified Key Issuing Protocols Using Elliptic Curves

Blinding Self-Certified Key Issuing Protocols Using Elliptic Curves Blinding Self-Certified Key Issuing Protocols Using Elliptic Curves Billy Bob Brumley Helsinki University of Technology Laboratory for Theoretical Computer Science billy.brumley@hut.fi Abstract Self-Certified

More information

Cryptographic mechanisms

Cryptographic mechanisms General Secretariat for National Defence Central Directorate for Information Systems Security PRIME MINISTER Paris, 2007 september 14 No. 1904/SGDN/DCSSI/SDS/LCR Cryptographic mechanisms Rules and recommendations

More information

The Mathematics of the RSA Public-Key Cryptosystem

The Mathematics of the RSA Public-Key Cryptosystem The Mathematics of the RSA Public-Key Cryptosystem Burt Kaliski RSA Laboratories ABOUT THE AUTHOR: Dr Burt Kaliski is a computer scientist whose involvement with the security industry has been through

More information

Digital Signatures. Murat Kantarcioglu. Based on Prof. Li s Slides. Digital Signatures: The Problem

Digital Signatures. Murat Kantarcioglu. Based on Prof. Li s Slides. Digital Signatures: The Problem Digital Signatures Murat Kantarcioglu Based on Prof. Li s Slides Digital Signatures: The Problem Consider the real-life example where a person pays by credit card and signs a bill; the seller verifies

More information

Network Security. Chapter 6 Random Number Generation

Network Security. Chapter 6 Random Number Generation Network Security Chapter 6 Random Number Generation 1 Tasks of Key Management (1)! Generation:! It is crucial to security, that keys are generated with a truly random or at least a pseudo-random generation

More information

Digital Signature. Raj Jain. Washington University in St. Louis

Digital Signature. Raj Jain. Washington University in St. Louis Digital Signature Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

FIPS 140-2 Non- Proprietary Security Policy. McAfee SIEM Cryptographic Module, Version 1.0

FIPS 140-2 Non- Proprietary Security Policy. McAfee SIEM Cryptographic Module, Version 1.0 FIPS 40-2 Non- Proprietary Security Policy McAfee SIEM Cryptographic Module, Version.0 Document Version.4 December 2, 203 Document Version.4 McAfee Page of 6 Prepared For: Prepared By: McAfee, Inc. 282

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Fifth Edition by William Stallings Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared

More information

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Enes Pasalic University of Primorska Koper, 2014 Contents 1 Preface 3 2 Problems 4 2 1 Preface This is a

More information

2. Cryptography 2.4 Digital Signatures

2. Cryptography 2.4 Digital Signatures DI-FCT-UNL Computer and Network Systems Security Segurança de Sistemas e Redes de Computadores 2010-2011 2. Cryptography 2.4 Digital Signatures 2010, Henrique J. Domingos, DI/FCT/UNL 2.4 Digital Signatures

More information

Digital signatures. Informal properties

Digital signatures. Informal properties Digital signatures Informal properties Definition. A digital signature is a number dependent on some secret known only to the signer and, additionally, on the content of the message being signed Property.

More information

Introduction to Cryptography CS 355

Introduction to Cryptography CS 355 Introduction to Cryptography CS 355 Lecture 30 Digital Signatures CS 355 Fall 2005 / Lecture 30 1 Announcements Wednesday s lecture cancelled Friday will be guest lecture by Prof. Cristina Nita- Rotaru

More information

Archived NIST Technical Series Publication

Archived NIST Technical Series Publication Archived NIST Technical Series Publication The attached publication has been archived (withdrawn), and is provided solely for historical purposes. It may have been superseded by another publication (indicated

More information

Digital Signature For Text File

Digital Signature For Text File Digital Signature For Text File Ayad Ibrahim Abdulsada Dept. of Computer Science, College of Education, University of Basrah, Basrah, Iraq. E-mail: mraiadibraheem@yahoo.com Abstract: Digital signatures

More information

A Factoring and Discrete Logarithm based Cryptosystem

A Factoring and Discrete Logarithm based Cryptosystem Int. J. Contemp. Math. Sciences, Vol. 8, 2013, no. 11, 511-517 HIKARI Ltd, www.m-hikari.com A Factoring and Discrete Logarithm based Cryptosystem Abdoul Aziz Ciss and Ahmed Youssef Ecole doctorale de Mathematiques

More information

Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised)

Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised) NIST Special Publication 800-56A Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised) Elaine Barker, Don Johnson, and Miles Smid C O M P U T E R S E C

More information

Legal Framework of Electronic Signatures in the European Union and Germany

Legal Framework of Electronic Signatures in the European Union and Germany Legal Framework of Electronic Signatures in the European Union and Germany Jens M. Nödler February 20, 2006 Seminar in Network Security Institute of Computer Science Georg-August-Universität Göttingen

More information

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography Public Key Cryptography c Eli Biham - March 30, 2011 258 Public Key Cryptography Key Exchange All the ciphers mentioned previously require keys known a-priori to all the users, before they can encrypt

More information

Public Key (asymmetric) Cryptography

Public Key (asymmetric) Cryptography Public-Key Cryptography UNIVERSITA DEGLI STUDI DI PARMA Dipartimento di Ingegneria dell Informazione Public Key (asymmetric) Cryptography Luca Veltri (mail.to: luca.veltri@unipr.it) Course of Network Security,

More information

CRYPTOGRAPHIC LONG-TERM SECURITY PERSPECTIVES FOR

CRYPTOGRAPHIC LONG-TERM SECURITY PERSPECTIVES FOR By JOHANNES BUCHMANN, ALEXANDER MAY, and ULRICH VOLLMER PERSPECTIVES FOR CRYPTOGRAPHIC LONG-TERM SECURITY Cryptographic long-term security is needed, but difficult to achieve. Use flexible cryptographic

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

IT Networks & Security CERT Luncheon Series: Cryptography

IT Networks & Security CERT Luncheon Series: Cryptography IT Networks & Security CERT Luncheon Series: Cryptography Presented by Addam Schroll, IT Security & Privacy Analyst 1 Outline History Terms & Definitions Symmetric and Asymmetric Algorithms Hashing PKI

More information

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives CIS 6930 Emerging Topics in Network Security Topic 2. Network Security Primitives 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange; Hash functions; Application of hash

More information

HASH CODE BASED SECURITY IN CLOUD COMPUTING

HASH CODE BASED SECURITY IN CLOUD COMPUTING ABSTRACT HASH CODE BASED SECURITY IN CLOUD COMPUTING Kaleem Ur Rehman M.Tech student (CSE), College of Engineering, TMU Moradabad (India) The Hash functions describe as a phenomenon of information security

More information

CrypTool. www.cryptool.de www.cryptool.com www.cryptool.org. Claudia Eckert / Thorsten Clausius Bernd Esslinger / Jörg Schneider / Henrik Koy

CrypTool. www.cryptool.de www.cryptool.com www.cryptool.org. Claudia Eckert / Thorsten Clausius Bernd Esslinger / Jörg Schneider / Henrik Koy CrypTool A free software program for creating awareness of IT security issues for learning about and obtaining experience of cryptography for demonstrating encryption algorithms and analysis procedures

More information

Public Key Cryptography Overview

Public Key Cryptography Overview Ch.20 Public-Key Cryptography and Message Authentication I will talk about it later in this class Final: Wen (5/13) 1630-1830 HOLM 248» give you a sample exam» Mostly similar to homeworks» no electronic

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Hash Functions and Digital Signatures Pavel Laskov Wilhelm Schickard Institute for Computer Science Integrity objective in a wide sense Reliability Transmission errors

More information

A Novel Approach for Signing Multiple Messages: Hash- Based Signature

A Novel Approach for Signing Multiple Messages: Hash- Based Signature International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 15 (2014), pp. International Research Publications House http://www. irphouse.com A Novel Approach for Signing

More information

Cryptography and Network Security Chapter 9

Cryptography and Network Security Chapter 9 Cryptography and Network Security Chapter 9 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 9 Public Key Cryptography and RSA Every Egyptian received two names,

More information

Message Authentication

Message Authentication Message Authentication message authentication is concerned with: protecting the integrity of a message validating identity of originator non-repudiation of origin (dispute resolution) will consider the

More information

A blind digital signature scheme using elliptic curve digital signature algorithm

A blind digital signature scheme using elliptic curve digital signature algorithm A blind digital signature scheme using elliptic curve digital signature algorithm İsmail BÜTÜN * and Mehmet DEMİRER *Department of Electrical Engineering, University of South Florida, Tampa, FL, USA Department

More information

Public-Key Cryptanalysis 1: Introduction and Factoring

Public-Key Cryptanalysis 1: Introduction and Factoring Public-Key Cryptanalysis 1: Introduction and Factoring Nadia Heninger University of Pennsylvania July 21, 2013 Adventures in Cryptanalysis Part 1: Introduction and Factoring. What is public-key crypto

More information

Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis

Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis by Susana Sin A thesis presented to the University of Waterloo in fulfilment of the thesis requirement for the degree of Master

More information

Cryptography Lecture 8. Digital signatures, hash functions

Cryptography Lecture 8. Digital signatures, hash functions Cryptography Lecture 8 Digital signatures, hash functions A Message Authentication Code is what you get from symmetric cryptography A MAC is used to prevent Eve from creating a new message and inserting

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Public Key Cryptogrophy 1 Roadmap Introduction RSA Diffie-Hellman Key Exchange Public key and

More information

MATH 168: FINAL PROJECT Troels Eriksen. 1 Introduction

MATH 168: FINAL PROJECT Troels Eriksen. 1 Introduction MATH 168: FINAL PROJECT Troels Eriksen 1 Introduction In the later years cryptosystems using elliptic curves have shown up and are claimed to be just as secure as a system like RSA with much smaller key

More information

Efficient construction of vote-tags to allow open objection to the tally in electronic elections

Efficient construction of vote-tags to allow open objection to the tally in electronic elections Information Processing Letters 75 (2000) 211 215 Efficient construction of vote-tags to allow open objection to the tally in electronic elections Andreu Riera a,,joseprifà b, Joan Borrell b a isoco, Intelligent

More information

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks J. M. BAHI, C. GUYEUX, and A. MAKHOUL Computer Science Laboratory LIFC University of Franche-Comté Journée thématique

More information

Public Key Cryptography of Digital Signatures

Public Key Cryptography of Digital Signatures ACTA UNIVERSITATIS APULENSIS No 13/2007 MATHEMATICAL FOUNDATION OF DIGITAL SIGNATURES Daniela Bojan and Sidonia Vultur Abstract.The new services available on the Internet have born the necessity of a permanent

More information

Improved Online/Offline Signature Schemes

Improved Online/Offline Signature Schemes Improved Online/Offline Signature Schemes Adi Shamir and Yael Tauman Applied Math. Dept. The Weizmann Institute of Science Rehovot 76100, Israel {shamir,tauman}@wisdom.weizmann.ac.il Abstract. The notion

More information

How to find the socially accepted minimal Key length for Digital Signature Algorithms. Dr. Gerhard Schabhüser BSI Essen, 23 rd September 2002

How to find the socially accepted minimal Key length for Digital Signature Algorithms. Dr. Gerhard Schabhüser BSI Essen, 23 rd September 2002 How to find the socially accepted minimal Key length for Digital Signature Algorithms Dr. Gerhard Schabhüser BSI Essen, 23 rd September 2002 Outline Introduction A review of the current procedure The players

More information

CMSS An Improved Merkle Signature Scheme

CMSS An Improved Merkle Signature Scheme CMSS An Improved Merkle Signature Scheme Johannes Buchmann 1, Luis Carlos Coronado García 2, Erik Dahmen 1, Martin Döring 1, and Elena Klintsevich 1 1 Technische Universität Darmstadt Department of Computer

More information

Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing

Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing S.Hemalatha, Dr.R.Manickachezian Ph.D Research Scholar, Department of Computer Science, N.G.M College, Pollachi,

More information

IMPLEMENTATION AND PERFORMANCE ANALYSIS OF ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM

IMPLEMENTATION AND PERFORMANCE ANALYSIS OF ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM NABI ET AL: IMPLEMENTATION AND PERFORMANCE ANALYSIS OF ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM 28 IMPLEMENTATION AND PERFORMANCE ANALYSIS OF ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM Mohammad Noor

More information

Secure Network Communications FIPS 140 2 Non Proprietary Security Policy

Secure Network Communications FIPS 140 2 Non Proprietary Security Policy Secure Network Communications FIPS 140 2 Non Proprietary Security Policy 21 June 2010 Table of Contents Introduction Module Specification Ports and Interfaces Approved Algorithms Test Environment Roles

More information

Network Security. Chapter 6 Random Number Generation. Prof. Dr.-Ing. Georg Carle

Network Security. Chapter 6 Random Number Generation. Prof. Dr.-Ing. Georg Carle Network Security Chapter 6 Random Number Generation Prof. Dr.-Ing. Georg Carle Chair for Computer Networks & Internet Wilhelm-Schickard-Institute for Computer Science University of Tübingen http://net.informatik.uni-tuebingen.de/

More information

Software Tool for Implementing RSA Algorithm

Software Tool for Implementing RSA Algorithm Software Tool for Implementing RSA Algorithm Adriana Borodzhieva, Plamen Manoilov Rousse University Angel Kanchev, Rousse, Bulgaria Abstract: RSA is one of the most-common used algorithms for public-key

More information

Cryptographic Hash Functions Message Authentication Digital Signatures

Cryptographic Hash Functions Message Authentication Digital Signatures Cryptographic Hash Functions Message Authentication Digital Signatures Abstract We will discuss Cryptographic hash functions Message authentication codes HMAC and CBC-MAC Digital signatures 2 Encryption/Decryption

More information

A Question of Key Length

A Question of Key Length A Question of Key Length Does Size Really Matter When It Comes To Cryptography? White Paper December 7, 2015 By Alessio Di Mauro A Question of Key Length 2015 Yubico. All rights reserved. Page 1 of 10

More information

Performance Comparison of Elliptic Curve and RSA Digital Signatures

Performance Comparison of Elliptic Curve and RSA Digital Signatures Performance Comparison of Elliptic Curve and RSA Digital Signatures Nicholas Jansma [njansma@engin.umich.edu] Brandon Arrendondo [barrendo@engin.umich.edu] April 28, 2004 Abstract. This paper compares

More information

A Survey of the Elliptic Curve Integrated Encryption Scheme

A Survey of the Elliptic Curve Integrated Encryption Scheme JOURNAL OF COMPUTER SCIENCE AND ENGINEERING, VOLUME, ISSUE, AUGUST 010 A Survey of the Elliptic Curve Integrated Encryption Scheme 7 V. Gayoso Martínez, L. Hernández Encinas, and C. Sánchez Ávila Abstract

More information

Lecture 6 - Cryptography

Lecture 6 - Cryptography Lecture 6 - Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07 Question 2 Setup: Assume you and I don t know anything about

More information

Recommendation for Cryptographic Key Generation

Recommendation for Cryptographic Key Generation NIST Special Publication 800-133 Recommendation for Cryptographic Key Generation Elaine Barker Allen Roginsky http://dx.doi.org/10.6028/nist.sp.800-133 C O M P U T E R S E C U R I T Y NIST Special Publication

More information

Secure File Transfer Using USB

Secure File Transfer Using USB International Journal of Scientific and Research Publications, Volume 2, Issue 4, April 2012 1 Secure File Transfer Using USB Prof. R. M. Goudar, Tushar Jagdale, Ketan Kakade, Amol Kargal, Darshan Marode

More information

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography Kommunikationssysteme (KSy) - Block 8 Secure Network Communication Part II II Public Key Cryptography Dr. Andreas Steffen 2000-2001 A. Steffen, 28.03.2001, KSy_RSA.ppt 1 Secure Key Distribution Problem

More information

Session Initiation Protocol Attacks and Challenges

Session Initiation Protocol Attacks and Challenges 2012 IACSIT Hong Kong Conferences IPCSIT vol. 29 (2012) (2012) IACSIT Press, Singapore Session Initiation Protocol Attacks and Challenges Hassan Keshavarz +, Mohammad Reza Jabbarpour Sattari and Rafidah

More information