Skip to main content

Cryptographic Challenges: The Past and the Future

  • Conference paper
  • 260 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2629))

Abstract

In this paper we discuss our cryptanalysis of the Hagelin C-38/48 (or M-209) cryptograms sent between Brussels and several Belgian officials in Congo immediately after the independence (1960–1961). This work was carried out for the Belgian Parliamentary investigation committee (1999-2001) which investigated the circumstances of the murder on Patrice Lumumba. In the second part of the article, we try to extract the implications of this research on modern cryptology. We discuss the state of the art in cryptography and the research challenges that need to be addressed in the next decade.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, R.J.: Why cryptosystems fail. Communications ACM 37(11), 32–40 (1994)

    Article  Google Scholar 

  2. CRYPTREC project, http://www.ipa.gov.jp/security/enc/CRYPTREC/index-e.html

  3. Deavours, C.A., Kruh, L.: Machine Cryptography and Modern Cryptanalysis. Artech House (1985)

    Google Scholar 

  4. EESSI, http://www.ict.etsi.org/eessi/eessi-homepage.htm

  5. EESSI, Algorithms and parameters for secure electronic signatures, http://www.ict.etsi.org/eessi/Documents/20011019_Algorithm_Proposal_V2.11.doc

  6. EU, Directive 1999/93/EC of the European Parliament and of the Council of 13 December 1999 on a Community framework for electronic signatures (December 1999)

    Google Scholar 

  7. FIPS 46, Data Encryption Standard, Federal Information Processing Standard, National Bureau of Standards, U.S. Department of Commerce (revised as FIPS 46-1:1988; FIPS 46-2:1993) (January 1977)

    Google Scholar 

  8. FIPS 197 Advanced Encryption Standard (AES), Federal Information Processing Standard, National Institute of Standards and Technologies, U.S. Department of Commerce, December 6 (2001)

    Google Scholar 

  9. FIPS 180-2, Secure Hash Standard, National Institute of Standards and Technologies, U.S. Department of Commerce, Draft, May 30 (2001)

    Google Scholar 

  10. Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J.: RSA-OAEP is secure under the RSA assumption. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 260–274. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proc. 28th Annual ACM Symposium on Theory of Computing, pp. 212–219 (1996)

    Google Scholar 

  12. IEEE P1363, http://grouper.ieee.org/groups/1363

  13. IEEE P1363, IEEE P1363, Standard Specifications For Public Key Cryptography (February 2000)

    Google Scholar 

  14. ISO/IEC JTC1/SC27, Information technology – Security techniques, http://www.din.de/ni/sc27

  15. Kaliski, B.: On hash function firewalls in signature schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 1–16. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Koops, B.-J.: Crypto law survey, http://rechten.kub.nl/koops/cryptolaw

  17. Morris, R.: The Hagelin cipher machine (M-209): Reconstruction of the internal settings. Cryptologia 2(3), 267–289 (1978)

    Article  Google Scholar 

  18. NESSIE, http://www.cryptonessie.org

  19. NIST, AES Initiative, http://www.nist.gov/aes

  20. Bosselaers, A., Preneel, B. (eds.): RIPE 1992. LNCS, vol. 1007. Springer, Heidelberg (1995)

    Google Scholar 

  21. Rivest, R.L.: Statistical analysis of the Hagelin cryptograph. Cryptologia 5(1), 27–32 (1981)

    Article  Google Scholar 

  22. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Goldwasser, S. (ed.) Proc. 35nd Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE Computer Society Press, Los Alamitos (1994)

    Google Scholar 

  23. Shoup, V.: OAEP reconsidered. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 239–259. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  24. Vandersypen, L.M.K., Steffen, M., Breyta, G., Yannoni, C.S., Sherwood, M.H., Chuang, I.L.: Experimental realization of Shor’s quantum factoring algorithm using nuclear magnetic resonance. Nature 414, 883–887 (2001)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Preneel, B. (2003). Cryptographic Challenges: The Past and the Future. In: Abdallah, A.E., Ryan, P., Schneider, S. (eds) Formal Aspects of Security. FASec 2002. Lecture Notes in Computer Science, vol 2629. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-40981-6_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-40981-6_14

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20693-4

  • Online ISBN: 978-3-540-40981-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics