Skip to main content

Part of the book series: Advanced Sciences and Technologies for Security Applications ((ASTSA,volume 1))

  • 691 Accesses

Summary

The security of communication systems requires more and more tehnical tools and approaches. This involves in particular cryptographic aspects. We describe here an overview of some algorithms used for public-key cryptography, and digital signatures. The focus here is mainly on the description of the approaches, and does not address an exhaustive description of the available publicc-key cryptosystems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. AES Home Page. http://csrc.nist.gov/encryption/aes/.

    Google Scholar 

  2. IEEE-P1363 standard on public-key cryptology.

    Google Scholar 

  3. L.M. Adelman, R.L. Rivest, and A. Shamir, “A method for obtaining digital signatures and public-key cryptosystems.” Commun. ACM 21, 120–126 (1978).

    Article  Google Scholar 

  4. A.O.L. Atkin and F. Morain, “Elliptic curves and primality proving,” Math. Comput. 61, 29–68 (1993).

    Article  MATH  MathSciNet  Google Scholar 

  5. I. Blake, G. Seroussi, and N. Smart, “Elliptic curves in cryptography,” London Math. Soc. LNS 265 (1999).

    Google Scholar 

  6. H. Cohen, A Course in Algorithmic Algebraic Number Theory, Graduate Texts in Mathematics vol. 138, (Springer-Verlag, New York, 1993).

    Google Scholar 

  7. N. Koblitz, A Course in Number Theory and Cryptology, Graduate Texts in Mathematics 114, (Springer-Verlag, New York, 1994).

    Google Scholar 

  8. H.W. Lenstra, Jr., “Factoring integers with elliptic curves,” Ann. Math. 126, 649–673 (1987).

    Article  MATH  MathSciNet  Google Scholar 

  9. A.K. Lenstra and H.W. Lenstra, Jr., The Development of the Number Field Sieve, A.K. Lenstra and H.W. Lenstra, Jr., eds., Lecture Notes in Mathematics 1554 (Springer-Verlag, Berlin, 1993).

    Google Scholar 

  10. F. Leprévost, “Encryption and cryptosystems in electronic surveillance: A survey of the technology assessment issues,” European Parliament (1998). Global Project No. EP/IV/B/SSSTOA/98/111401/01: Development of surveillance technology and risk of abuse of economic information.

    Google Scholar 

  11. F. Leprévost and B. Warusfel, “Security technologies for digital media,” European Parliament (2001). Study No. EP/IV/A/STOA/2000/06/01.

    Google Scholar 

  12. F. Leprévost and B. Warusfel, “Protection and implementation of intellectual property rights in security technologies for digital media,” European Parliament (2002–2003). Study No. EP/IV/STOA/2002/13/02.

    Google Scholar 

  13. F. Leprévost and B. Warusfel, Echelon: origines et perspectives d’un débat transnational. Annulaire Franais des Relations Internationales, Vol. 2 (2001).

    Google Scholar 

  14. R. Leprévost, Cryptographie et lutte contre le terrorisme: éviter les fausses solutions sécuritaires. Revue Droit et Défense (Publications du Centre de Recherche Droit et Défense de l’Université Paris V, Paris, 2002).

    Google Scholar 

  15. F. Leprévost, Les standards cryptographiques du XXI-eme siecle: AES et IEEE-P1363,” Gazette Math.

    Google Scholar 

  16. A.J. Menezes, Elliptic Curve Public-Key Cryptosystems (Kluwer Academic Publishers, Dordrecht, 1993).

    MATH  Google Scholar 

  17. A.J. Menezes, P.C. van Oorschot, and S.A. Vanstone, Handbook of Applied Cryptography, (CRC Press, Boca Raton, 1997)

    MATH  Google Scholar 

  18. J.-L. Nicolas, “Tests de primalité,” Expo. Math. 2, 223–234 (1984).

    MATH  MathSciNet  Google Scholar 

  19. A. Odlyzko, “Discrete logarithms in finite fields and their cryptographic significance,” In Advances in Cryptology-Eurocrypt’ 84, Lecture Notes in Computer Science, 209, 224–314 (Springer-Verlag, Berlin, 1985).

    Google Scholar 

  20. J. Pollard, “Theorems on factorization and primality testing,” Proc. Cambridge Philos. Soc. 76, 521–528 (1974).

    Article  MATH  MathSciNet  Google Scholar 

  21. J. Pollard, “A Monte-Carlo method for factorization,” Bit 15, 331–334 (1975).

    Article  MATH  MathSciNet  Google Scholar 

  22. C. Pomerance, J.L. Selfridge, and S.S. Wagstaff, Jr., “The pseudoprimes to 25 · 109,” Math. Comput., 35, 1003–1026 (1980).

    Article  MATH  MathSciNet  Google Scholar 

  23. P. Ribenboim, The New Book of Prime Number Records, 3rd ed., (Springer-Verlag, New York, 1996).

    MATH  Google Scholar 

  24. O. Schirauker, D. Weber, and T. Denny, “Discrete logarithm: The effectiveness of the index calculus method,” in H. Cohen, ed., Algorithmic Number Theory Symposium, Proceedings of the Second International Symposium ANTS II, Talence, France, May 1996, Lecture Notes in Computer Science, 1122 (Springer-Verlag, Berlin, 1996).

    Google Scholar 

  25. B. Schneier, Applied Cryptography, 2nd ed. (John Wiley and Sons, New York, 1996).

    MATH  Google Scholar 

  26. D. Shanks, “Class number, a theory of factorization, and genera.” in Proceedings of Symposia in Pure Mathematics, 20, pp. 415–440 (American Mathematical Society, Providence, RI, 1971).

    Google Scholar 

  27. J. Silverman, The Arthmetic of Elliptic Curves, Graduate Texts in Mathematics 106, (Springer, New York, 1992).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer Science+Business Media, Inc.

About this chapter

Cite this chapter

Leprévost, F. (2005). Public-Key Cryptography: An Overview of some Algorithms. In: Javidi, B. (eds) Optical and Digital Techniques for Information Security. Advanced Sciences and Technologies for Security Applications, vol 1. Springer, New York, NY . https://doi.org/10.1007/0-387-25096-4_17

Download citation

Publish with us

Policies and ethics