Skip to main content

Public key cryptography

  • Conference paper
  • First Online:
Computer Security and Industrial Cryptography

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 741))

  • 213 Accesses

Abstract

This paper deals with public key cryptosystems and some of their applications such as password encryption and digital signatures. The necessary mathematical background is also provided.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. Adleman, On breaking the iterated Merkle-Hellman public key cryptosystem, Advances in Cryptology, Proceedings of Crypto '82, Plenum Press, 1983, 259–265.

    Google Scholar 

  2. G. B. Agnew, R. C. Mullin and S. A. Vanstone, Fast Exponentiation in GF(2n), Advances in Cryptology, Proceedings of Eurocrypt '88, Lect. Notes Comp. Science 330, 1988, Springer Verlag, 251–254.

    Google Scholar 

  3. D. W. Ash, I. F. Blake and S. A. Vanstone, Low complexity normal bases, Discr. Applied Math. 25 (1989), 191–210.

    Google Scholar 

  4. I. F. Blake, R. Fuji-Hara, R. C. Mullin and S. A. Vanstone, Computing logarithms in finite fields of characteristic two, Siam J. Alg. Disc. Math., Vol. 5 nr. 2 (1984), 276–285.

    Google Scholar 

  5. I. A. Blake, P. C. van Oorschot and S. A. Vanstone, Complexity Issues for Public Key Cryptography, in Performance Limits in Communication Theory and Practice, J.K. Skwirzynski, Ed., Kluwer Academic Publishers, 1988, 75–97.

    Google Scholar 

  6. M. Blum, A potential danger with low-exponent modular encryption schemes: avoid encrypting exactly the same message to several people, preprint (1983).

    Google Scholar 

  7. G. Brassard, Modern Cryptology. A Tutorial, Lect. Notes Comp. Science 325, 1988, Springer Verlag.

    Google Scholar 

  8. D. Coppersmith, A. M. Odlyzko and R. Schroeppel, Discrete Logarithms in GF(p), Algorithmica 1 (1986), 1–15.

    Google Scholar 

  9. D. E. Denning, Cryptography and Data Security, Addison-Wesley Publ., 1983.

    Google Scholar 

  10. Y. Desmedt, J. Vandewalle and R. Govaerts, Critical analysis of the security of the knapsack public key algorithms, IEEE Trans. Inform. Theory, Vol. IT-30 (1984), 601–611.

    Google Scholar 

  11. W. Diffie and M. E. Hellman, New Directions in Cryptography, IEEE Trans. Inform. Theory, Vol. IT-22 (6) (1976), 644–654.

    Google Scholar 

  12. T. ElGamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Trans. Inf. Theory, Vol. 31-4 (1985), 469–472.

    Google Scholar 

  13. N. Koblitz, A Course in Number Theory and Cryptography, Graduate Texts in Math. 114, Springer-Verlag, New York, Berlin, Heidelberg, 1987.

    Google Scholar 

  14. D. E. Knuth, The Art of Computer Programming, Addison-Wesley Reading MA., Vol. 3, 1973.

    Google Scholar 

  15. A. K. Lenstra, H. W. Lenstra, Jr., M. S. Manasse and J. M. Pollard, The number field sieve, preprint.

    Google Scholar 

  16. R. C. Merkle and M. E. Hellman, Hiding information and signatures in trapdoor knapsacks, IEEE Trans. Inf. Theory, Vol. IT-24 (1978), 525–530.

    Google Scholar 

  17. R. C. Merkle, Protocols for Public Key Cryptosystems, Proceedings 1980 Symp. on Security and Privacy IEEE Comp. Soc, (1980), 122–133.

    Google Scholar 

  18. G. L. Miller, Riemann's hypothesis and tests for primality, Proceedings of the Seventh Annual ACM Symposium on the Theory of Computing, 234–239.

    Google Scholar 

  19. R. C. Mullin, I. M. Onyszchuk and S. A. Vanstone, Optimal normal bases in GF(p n), Discrete Applied Math. 22 (1988/89), 149–161.

    Google Scholar 

  20. A. Odlyzko, Discrete Logarithms in Finite Fields and their Cryptographic Significance, Advances in Cryptology, Advances in Cryptology, Proceedings of Eurocrypt '84, Lect. Notes Comp. Science 209, 1985, Springer Verlag, 224–314.

    Google Scholar 

  21. J.-J. Quisquater and C. Couvreur, Fast decipherment algorithm for RSA public key cryptosystem, Electronic Letters, Vol. 18 (1982), 905–907.

    Google Scholar 

  22. M. O. Rabin, Probabilistic algorithms for testing primality, J. of Number Theory, Vol. 12 (1980), 128–138.

    Google Scholar 

  23. R. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Comm. ACM, Vol. 21 (1978), 120–128.

    Google Scholar 

  24. R. Rivest, RSA Chips (Past / Present / Future), Advances in Cryptology, Proceedings of Eurocrypt '84, Lect. Notes Comp. Science 209, 1985, Springer Verlag, 159–165.

    Google Scholar 

  25. A. Shamir, A polynomial time algorithm for braking the basic Merkle-Hellman cryptosystem, Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science, 1982, 145–152.

    Google Scholar 

  26. P. C. van Oorschot, A comparison of practical public key cryptography based on integer factorization and discrete logarithms, Advances in Cryptology, Proceedings of Crypto '90, Lect. Notes Comp. Science 537, 1991, Springer Verlag, 576–581.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Bart Preneel René Govaerts Joos Vandewalle

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

De Soete, M. (1993). Public key cryptography. In: Preneel, B., Govaerts, R., Vandewalle, J. (eds) Computer Security and Industrial Cryptography. Lecture Notes in Computer Science, vol 741. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57341-0_54

Download citation

  • DOI: https://doi.org/10.1007/3-540-57341-0_54

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57341-8

  • Online ISBN: 978-3-540-48074-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics