Skip to main content

Emerging Standards for Public-Key Cryptography

  • Chapter
  • First Online:
Lectures on Data Security (EEF School 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1561))

Included in the following conference series:

  • 871 Accesses

Abstract

The transition from theory to industry standards presents many challenges, particularly in terms of what features are important and how they are to be specified. Public-key cryptography, now in its third decade, is in the midst of such a transition. With an introduction to the P1363 project Standard Specifications for Public Key Cryptography, this survey highlights some of the transitional challenges, and also describes several areas for further research motivated by the standards efforts.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the First ACM Conference on Computer and Communications Security, pages 62–73, ACM Press, 1993.

    Google Scholar 

  2. M. Bellare and P. Rogaway. Optimal asymmetric encryption — How to encrypt with RSA. In A. De Santis, editor, Advances in Cryptology — EUROCRYPT’ 94, pages 92–111, Springer, 1994

    Google Scholar 

  3. M. Bellare and P. Rogaway. The exact security of digital signatures — How to sign with RSA and Rabin. In U.M. Maurer, editor, Advances in Cryptology — EUROCRYPT’ 96, pages 399–416, Springer, 1996

    Google Scholar 

  4. M. Bellare and P. Rogaway. Collision-resistant hashing: Towards making UOWHFs practical. In B.S. Kaliski Jr., editor, Advances in Cryptology — Crypto’ 97, pages 470–484, Springer, 1997

    Google Scholar 

  5. S. Blake-Wilson, D. Johnson, and A. Menezes. Key agreement protocols and their security analysis. In M. Darnell, editor, Cryptography and Coding: Sixth IMA International Conference, pages 30–45, Springer, 1997

    Google Scholar 

  6. J.P. Buhler, H.W. Lenstra Jr., and C. Pomerance. Factoring integers with the number field sieve. In A.K. Lenstra and H.W. Lenstra Jr., editors, The Development of the Number Field Sieve, pages 50–94, Springer, 1993

    Google Scholar 

  7. CCITT Recommendation X.509: The Directory — Authentication Framework. CCITT, 1988

    Google Scholar 

  8. D. Chaum, J.-H. Evertse, J. van de Graaf, and R. Peralta. Demonstrating possession of a discrete logarithm without revealing it. In A.M. Odlyzko, editor, Advances in Cryptology — CRYPTO’ 86, pages 200–212, Springer, 1987

    Google Scholar 

  9. W. Diffie and M.E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22:644–654, 1976

    Article  MATH  MathSciNet  Google Scholar 

  10. R. Gennaro, D. Micciancio, and T. Rabin. An efficient non-interactive statistical zero-knowledge proof system for quasi-safe prime products. To appear, Proceedings of the Fifth ACM Conference on Computer and Communications Security (CCS5), ACM Press, 1998

    Google Scholar 

  11. J. Gordon. Strong RSA keys. Electronics Letters 20:514–546, June 7, 1984

    Google Scholar 

  12. J. H’astad and M. Näslund. The security of individual RSA bits. To appear, Proceedings of the 39th IEEE Computer Society Conference on Foundations of Computer Science (FOCS’ 98), IEEE Computer Society, 1998

    Google Scholar 

  13. D. B. Johnson and S. M. Matyas. Asymmetric encryption: Evolution and enhancements. RSA Laboratories’ CryptoBytes, 2(1):1,3–6, Spring 1996

    Google Scholar 

  14. B. Kaliski. A survey of encryption standards. IEEE Micro, 74–81, December 1993

    Google Scholar 

  15. L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone. An Efficient Protocol for Authenticated Key Agreement Technical Report CORR 98-05, Dept. of C&O, University of Waterloo, Canada, March 1998 (revised August 28, 1998).

    Google Scholar 

  16. H.W. Lenstra Jr. Factoring integers with elliptic curves. Annals of Mathematics, 126:649–673, 1987.

    Article  MathSciNet  Google Scholar 

  17. C.H. Lim and P.J. Lee. A key recovery attack on discrete log-based schemes using a prime order subgroup. In B.S. Kaliski Jr., editor, Advances in Cryptology — CRYPTO’ 97, pages 249–263, Springer, 1997.

    Google Scholar 

  18. M. Liskov and R.D. Silverman. A statistical limited-knowledge proof for secure RSA keys. Manuscript, 1998.

    Google Scholar 

  19. W. Mao. Verifiable partial sharing of the factors of an integer. To appear, Proceedings of Selected Areas in Cryptography (SAC)’ 98, Springer.

    Google Scholar 

  20. A. Menezes, M. Qu, and S. Vanstone. Key agreement and the need for authentication. Presented at Public Key Solutions’ 95, Toronto, Canada, November 1995.

    Google Scholar 

  21. Federal Information Processing Standard (FIPS) Publication 46-2: Data Encryption Standard. National Institute of Standards and Technology (NIST), U.S. Department of Commerce, December 30, 1993.

    Google Scholar 

  22. Federal Information Processing Standard (FIPS) Publication 186: Digital Signature Standard. National Institute of Standards and Technology, U.S. Department of Commerce, 1994.

    Google Scholar 

  23. K. Nyberg and R. Rueppel. A new signature scheme based on DSA giving message recovery. In Proceedings of the First ACM Conference on Computer and Communications Security, pages 58–61, ACM Press, 1993.

    Google Scholar 

  24. D. Pointcheval and J. Stern. Security proofs for signature schemes. In U. Maurer, editor, Advances in Cryptology — EUROCRYPT’ 96, pages 387–398, Springer, 1996.

    Google Scholar 

  25. J.M. Pollard. Theorems on factorization and primality testing. Proceedings of the Cambridge Philosophical Society, 76:521–528, 1974.

    Article  MATH  MathSciNet  Google Scholar 

  26. M.O. Rabin. Digitalized Signatures and Public-Key Functions as Intractable as Factorization. Technical Report MIT/LCS/TR-212, MIT Laboratory for Computer Science, 1979.

    Google Scholar 

  27. R.L. Rivest. Are’ strong’ primes needed for RSA? Manuscript, 1991.

    Google Scholar 

  28. R.L. Rivest, A. Shamir and L.M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), pages 120–126, February 1978.

    Google Scholar 

  29. R.D. Silverman. Fast generation of random, strong RSA primes. RSA Laboratories’ CryptoBytes, 3(1):9–12, Spring 1997.

    Google Scholar 

  30. J. van de Graaf and R. Peralta. A simple and secure way to show the validity of your public key. In C. Pomerance, editor, Advances in Cryptology — CRYPTO’ 87, pages 128–134, 1988.

    Google Scholar 

  31. H.C. Williams. A modification of the RSA public-key encryption procedure. IEEE Transactions on Information Theory, 26:726–729, 1980.

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Kaliski, B.S. (1999). Emerging Standards for Public-Key Cryptography. In: Damgård, I.B. (eds) Lectures on Data Security. EEF School 1998. Lecture Notes in Computer Science, vol 1561. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48969-X_4

Download citation

  • DOI: https://doi.org/10.1007/3-540-48969-X_4

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65757-6

  • Online ISBN: 978-3-540-48969-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics