Skip to main content

Processing Techniques in Public Key Cryptosystems

  • Chapter
  • 194 Accesses

Part of the book series: NATO ASI Series ((NSSE,volume 91))

Abstract

The increasing use of cryptographic techniques in business and commercial data communications systems will only come about if cheap and fast hardware LSI devices can be designed to implement the algorithms. This has already happened with the DES but in the case of public key cryptosystems the process is only at the development stage. This is due to this nature of the algorithms and to the fact that the algorithms are themselves under suspicion. The paper examines public key cryptosystems and their modifications from an implementation point of view.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. The AmZ8068 Data ciphering Processor”, Product Description, Advanced Micro Devices, Sept 1980.

    Google Scholar 

  2. W.Diffie and M.E.Hellman, “New directions in cryptography”, IEEE Trans. Inf. Th.,vol IT-22, Nov 1976.

    Google Scholar 

  3. R.C.Merkle, “Secure communication over an insecure channel”, Common. Ass. Comput. Mach.,vol 21, Apr 1978.

    Google Scholar 

  4. G.J.Simmons, “Cryptology: The mathematics of secure communication”, The Math. Intell., vol 1, no 4, Jan 1979.

    Google Scholar 

  5. R.C.Merkle and M.E.Hellman, “Hiding information and signatures in trapdoor knapsacks”, IEEE Trans. Inf. Th., vol IT-24, Sept 1978.

    Google Scholar 

  6. M.E.Hellman, “An overview of public key cryptography”, IEEE Comm. Soc. Mag., Nov 1978.

    Google Scholar 

  7. A.G.Konheim, Cryptography: A Primer”, John Wiley, 1981.

    MATH  Google Scholar 

  8. D.E.Knuth, The Art of Computer Programming, Vol 2, Seminumerical Algorithms, Reading, MA: Addison-Wesley, 1969.

    Google Scholar 

  9. J.A.Gordon, “Recent trends in cryptology”, Electronics and Power, vol 26, no 2, Feb 1980.

    Google Scholar 

  10. R.J.McEliece, “A public key system based on algebraic coding theory”, JPL DSN Progress Rep., 1978.

    Google Scholar 

  11. S.C.Pohlig and M.E.Hellman, “An improved algorithm for computing logarithms over GF(p) and its cryptographic significance”, IEEE Trans. Inf. Th., vol IT 24, no 1, Jan 1978.

    Google Scholar 

  12. L.Adelman, “A subexponential algorithm for the discrete logarithm problem with applications to cryptography, Dept. of Math., MIT.

    Google Scholar 

  13. A.Shamir and R.Schroepple, “A TS2 = 02n time/space tradeoff for certain NP-complete problems”, SIAM J. Comput, vol 10, 1981.

    Google Scholar 

  14. R.Rivest, A.Shamir, L.Adelman, “A method for obtaining digital signatures and public key cryptosystems”, Comm. ACM, vol 21, 1978.

    Google Scholar 

  15. S.C.Lu and L.N.Lee, “A simple and effective public key cryptosystem”, COMSAT Tech. Rev. 9, 1979.

    Google Scholar 

  16. D.W.Kravitz and I.S.Reed, “Extension of RSA cryptostructure a Galois approach”, Elect. Lett., 18(6), 1982.

    Article  Google Scholar 

  17. B.P.Schanning, “Applying public key distribution to local area networks”, Workshop on electronic privacy and authentication, The Hatfield Polytechnic, July 1982.

    Google Scholar 

  18. J.A.Gordon, “Public key cryptosystems and related topics”, Prod. IEE Conf. on data transmission codes, London, Nov 1980.

    Google Scholar 

  19. A.Shamir and R.E.Zipple, “On the security of the Merkle-Hellman cryptographic scheme”, IEEE Trans. Inf. Th., vol IT 26, no 3, May 1980.

    Google Scholar 

  20. T.Herlestam, “Critical remarks on some public key cryptosystems”. BIT, vol 18, 1978.

    Google Scholar 

  21. A.Shamir, “Cryptocomplexity of knapsack systems”, Symposium on the theory of complexity, Atlanta, Georgia, April 1979.

    Google Scholar 

  22. Y.Desmet, J.Vandewalle, R.Govaerts, “A critica analysis of the security of knapsack public key algorithms”, IEEE Int. Symp. on Inf. Th., Les Arcs, France, Jun 1982.

    Google Scholar 

  23. I.Ingemarsson, “A new algorithm for the solution of the knapsack problem”, IEEE Int. Symp. on Inf. Th., Les Arcs, France, Jun 1982.

    Google Scholar 

  24. A.Shamir, “New results on public key cryptosystems”, to appear.

    Google Scholar 

  25. A.J.McAuley and R.M.F.Goodman, “Modifications to the trapdoor- knapsack public key cryptosystem”, IEEE Int. Symp. on Inf. Th., St. Jovite, Canada, 1983

    Google Scholar 

  26. Lagarias and Odlyzko, “Solving low density subset sum problems”, Bell Sys. Tech. J., 1983.

    Google Scholar 

  27. P.Schobi and J.L.Massey, “ Fast Authentication in a trapdoorknapsack public key system”, IEEE Int. Symp. on Inf. Th., Les Arcs, France, Jun 1982.

    Google Scholar 

  28. P.S.Henry, “Fast decryption algorithm for the knapsack cryptographic problem”, Bell Sys. Tech. J., vol 60, May-Jun 1981.

    Google Scholar 

  29. R.R.Rivest, “Critical remarks on critical remarks on some public key cryptosystems by T.Herlestam”, BIT, vol 19, 1979.

    Google Scholar 

  30. B.Blakley and G.R.Blakley, “Security of number theoretic public key -cryptosystems against random attack”, Cryptologia, vol 3, nos 1 and 2, 1979.

    Google Scholar 

  31. G.Simmons and M.Norris, “Preliminary comments on the MIT public key cryptosystem”, Cryptologia, Oct 1977.

    Google Scholar 

  32. R.Rivest, “Remarks on a proposed cryptoanalytic attack on the MIT public key cryptosystem”, Cryptologia, Jan 1978.

    Google Scholar 

  33. H.C.Williams and B.Schmid, “Some remarks concerning the MIT public key cryptosystem”, BIT, vol 19, 1979.

    Google Scholar 

  34. G.R.Blakley and I.Borosh, “Rivest-Shamir-Adelman public key cryptosystems do not always conceal messages”, Comp. and Maths. with Appls., vol 5, 1979.

    Google Scholar 

  35. R.G.F. Aitchson, “A cryptographic approach to software”. Workshop on electronic privacy and authentication”, The Hatfield Polytechnic, July 1982.

    Google Scholar 

  36. R.M.F.Goodman and A.J.McAuley, “Broadcast Public Key Cryptosystems”, IEEE Int. Symp. on Inf. Th., Les Arcs, France, Jun 1982.

    Google Scholar 

  37. R.L.Rivest, “A description of a single-chip implementation of the RSA cipher”, Lambda, MIT, 1980.

    Google Scholar 

  38. D.Simmons and S.E. Tavares, “An NMOS implementation of a large number multiplier for data encryption systems”, IEEE Trans, 1983.

    Google Scholar 

  39. A.J.McAuley and N.Parker, “MA743 advanced cipher processor-preliminary data”, GEC Research Labs, Hirst Research Centre, 1983.

    Google Scholar 

  40. L.N.Lee and S.C.Lu, “A multiple-destination cryptosystem for broadcast networks”, COMSAT Tech. Rev., vol 9, no 1, 1979.

    Google Scholar 

  41. F.Luccio and S.Mazzone, “A cryptosystem for multiple communication”, Inf. Procc. Letts., vol 10, no 4, July 1980.

    Google Scholar 

  42. S.T.Kent, “Security requirements and protocols-for a broadcast scenario”, IEEE Trans. Inf. Th., vol COM 29, no 6, June 1981.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1985 Martinus Nijhoff Publishers, Dordrecht

About this chapter

Cite this chapter

Goodman, R. (1985). Processing Techniques in Public Key Cryptosystems. In: Skwirzynski, J.K. (eds) The Impact of Processing Techniques on Communications. NATO ASI Series, vol 91. Springer, Dordrecht. https://doi.org/10.1007/978-94-009-5113-6_23

Download citation

  • DOI: https://doi.org/10.1007/978-94-009-5113-6_23

  • Publisher Name: Springer, Dordrecht

  • Print ISBN: 978-94-010-8760-5

  • Online ISBN: 978-94-009-5113-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics