Skip to main content

Part of the book series: Graduate Texts in Mathematics ((GTM,volume 114))

Abstract

Recall that a cryptosystem consists of a 1-to-1 enciphering transformation f from a set p of all possible plaintext message units to a set C of all possible ciphertext message units. Actually, the term “cryptosystem” is more often used to refer to a whole family of such transformations, each corresponding to a choice of parameters (the sets P and C, as well as the map f, may depend upon the values of the parameters).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 64.95
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

References for § IV.1

  1. M. Blum, “Coin-flipping by telephone — a protocol for solving impossible problems,” IEEE Proc., Spring Compcon., 133–137.

    Google Scholar 

  2. W. Diffie and M. E. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory IT-22 (1976), 644–654.

    Google Scholar 

  3. D. Chaum, “Achieving electronic privacy,” Scientific American, 267 (1992), 96–101.

    Article  Google Scholar 

  4. S. Goldwasser, “The search for provably secure cryptosystems,” Cryptology and Computational Number Theory, Proc. Symp. Appl. Math. 42 (1990), 89–113.

    MathSciNet  Google Scholar 

  5. M. E. Hellman, “The mathematics of public-key cryptography,” Scientific American, 241 (1979), 146–157.

    Article  Google Scholar 

  6. E. Kranakis, Primality and Cryptography, John Wiley & Sons, 1986.

    Google Scholar 

  7. R. Rivest, “Cryptography,” Handbook of Theoretical Computer Science, Vol. A, Elsevier, 1990, 717–755.

    MathSciNet  Google Scholar 

  8. G. Ruggiu, “Cryptology and complexity theories,” Advances in Cryptology, Proceedings of Eurocrypt 84, Springer-Verlag, 1985, 3–9.

    MathSciNet  Google Scholar 

References for § IV.2

  1. L. M. Adleman, R. L. Rivest and A. Shamir,“A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, 21 (1978), 120–126.

    Article  MathSciNet  MATH  Google Scholar 

  2. R. L. Rivest, “RSA chips (past/present/future),” Advances in Cryptology, Proceedings of Eurocrypt 84, Springer, 1985, 159–165.

    MathSciNet  Google Scholar 

  3. J. A. Gordon, “Strong primes are easy to find,” Advances in Cryptology, Proceedings of Eurocrypt 84, Springer, 1985, 216–223.

    Google Scholar 

References for § IV.3

  1. L. M. Adleman, “A subexponential algorithm for the discrete logarithm problem with applications to cryptography,” Proc. 20th Annual Symposium on the Foundations of Computer Science (1979), 55–60.

    Google Scholar 

  2. L. M. Adleman and J. DeMarrais, “A subexponential algorithm for discrete logarithms over all finite fields,” Math. comp. 61 (1993), 1–15.

    Article  MathSciNet  MATH  Google Scholar 

  3. D. Coppersmith, “Fast evaluation of logarithms in fields of characteristic two,” IEEE Transactions on Information Theory IT-30 (1984), 587–594.

    Google Scholar 

  4. D. Coppersmith, A. Odlyzko, and R. Schroeppel, “Discrete logarithms in GF(p),” Algorithmica 1 (1986), 1–15.

    Article  MathSciNet  MATH  Google Scholar 

  5. W. Diffie and M. E. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory IT-22 (1976), 644–654.

    Google Scholar 

  6. T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory IT-31, (1985), 469–472.

    Google Scholar 

  7. T. ElGamal, “A subexponential-time algorithm for computing discrete logarithms over GF(p 2),” IEEE Transactions on Information Theory IT-31 (1985), 473–481.

    Google Scholar 

  8. M. Fellows and N. Koblitz, “Fixed-parameter complexity and cryptography,” Proc. Tenth Intern. Symp. Appl. Algebra, Algebraic Algorithms and Error Correcting Codes (San Juan, Puerto Rico), 1993.

    Google Scholar 

  9. D. Gordon, “Discrete logarithms in GF(p) using the number field sieve,” SIAM J. Discrete Math. 6 (1993), 124–138.

    Article  MathSciNet  MATH  Google Scholar 

  10. D. Gordon and K. McCurley, “Massively parallel computation of discrete logarithms,” Advances in Cryptology — Crypto ′92, Springer-Verlag, 1993.

    Google Scholar 

  11. D. E. Knuth, The Art of Computer Programming, Vol. II, Addison-Wesley, 1973.

    Google Scholar 

  12. B. LaMacchia and A. Odlyzko, “Computation of discrete logarithms in prime fields,” Designs, Codes and Cryptography 1 (1991), 47–62.

    Article  MathSciNet  MATH  Google Scholar 

  13. J. L. Massey, “Logarithms in finite cyclic groups — cryptographic issues,” Proc. 4th Benelux Symposium on Information Theory (1983), 17–25.

    Google Scholar 

  14. K. McCurley, “The discrete logarithm problem,” Cryptology and Computational Number Theory, Proc. Symp. Appl. Math. 42 (1990), 49–74.

    MathSciNet  Google Scholar 

  15. A. M. Odlyzko, “Discrete logarithms in finite fields and their cryptographic significance,” Advances in Cryptology, Proc. Eurocrypt 84, Springer, 1985, 224–314.

    Google Scholar 

  16. P. K. S. Wah and M. Z. Wang, “Realization and application of the Massey-Omura lock,” Proc. International Zürich Seminar (1984), 175–182.

    Google Scholar 

References for § IV.4

  1. E. Brickell, “Breaking iterated knapsacks,” Advances in Cryptology — Crypto ′84, Springer-Verlag, 1985, 342–358.

    Google Scholar 

  2. E. Brickell and A. Odlyzko, “Cryptanalysis: A survey of recent results,” Proc. IEEE 76 (1988), 578–593.

    Article  Google Scholar 

  3. B. Chor and R. Rivest, “A knapsack-type public key cryptosystem based on arithmetic in finite fields,” Advances in Cryptology — Crypto ′84, Springer-Verlag, 1985, 54–65; revised version in IEEE Transactions on Information Theory IT-34 (1988), 901-909.

    Google Scholar 

  4. M. R. Garey and D. S. Johnson, Computers and Intractability: A Guide to the Theory of NP-Completeness, W. H. Freeman, 1979.

    Google Scholar 

  5. R. M. F. Goodman and A. J. McAuley, “A new trapdoor knapsack public key cryptosystem,” Advances in Cryptography, Proc. Eurocrypt 84, Springer, 1985, 150–158.

    MathSciNet  Google Scholar 

  6. M. E. Hellman, “The mathematics of public-key cryptography,” Scientific American 241 (1979), 146–157.

    Article  Google Scholar 

  7. M. E. Hellman and R. C. Merkle, “Hiding information and signatures in trapdoor knapsacks,” IEEE Transactions on Information Theory IT-24 (1978), 525–530.

    Google Scholar 

  8. A. Odlyzko, “The rise and fall of knapsack cryptosystems,” Cryptology and Computational Number Theory, Proc. Symp. Appl. Math. 42 (1990), 75–88.

    MathSciNet  Google Scholar 

  9. C. Schnorr, “Efficient identification and signatures for smart cards,” Advances in Cryptology — Crypto ′89, Springer-Verlag, 1990, 239–251.

    Google Scholar 

  10. A. Shamir, “A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem,” Proc. 23rd Annual Symposium on the Foundations of Computer Science (1982), 145–152.

    Google Scholar 

  11. P. van Oorschot, “A comparison of practical public-key cryptosystems based on integer factorization and discrete logarithms,” in G. Simmons, ed., Contemporary Cryptology: The Science of Information Integrity, IEEE Press, 1992, 289–322.

    Google Scholar 

References for § IV.5

  1. M. Bellare and S. Micali, “Non-interactive oblivious transfer and applications,” Advances in Cryptology — Crypto ′89, Springer-Verlag, 547–557.

    Google Scholar 

  2. M. Ben-Or, O. Goldreich, S. Goldwasser, J. Håstad, J. Kilian, S. Micali, and P. Rogaway, “Everything provable is provable in zero-knowledge,” Advances in Cryptology — Crypto ′88, Springer-Verlag, 1990, 37–56.

    Google Scholar 

  3. M. Blum, P. Feldman, and S. Micali, “Non-interactive zero-knowledge proofs and their applications,” Proc. 20th ACM Symposium on the Theory of Computing (1988).

    Google Scholar 

  4. D. Chaum, J.-H. Evertse, J. van de Graaf, and R. Peralta, “Demonstrating possession of a discrete logarithm without revealing it,” Advances in Cryptology — Crypto ′86, Springer-Verlag, 1987, 200–212.

    Google Scholar 

  5. M. R. Garey and D. S. Johnson, Computers and Intractability: A Guide to the Theory of NP-Completeness, W. H. Freeman, 1979.

    Google Scholar 

  6. S. Goldwasser, S. Micali, and C. Rackoff, “The knowledge complexity of interactive proof systems,” SIAM J. Computing 18 (1989), 186–208.

    Article  MathSciNet  MATH  Google Scholar 

  7. J. Kilian, “Founding cryptography on oblivious transfer,” Proc. 20th ACM Symposium on the Theory of Computing (1988), 20–31.

    Google Scholar 

  8. M. Rabin, “How to exchange secrets by oblivious transfer,” Technical Report TR-81, Aiken Computation Laboratory, Harvard University, 1981.

    Google Scholar 

  9. A. Shamir, “The search for provably secure identification schemes,” Proc. Intern. Cong. Math. (1986), 1488–1495.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 1994 Springer Science+Business Media New York

About this chapter

Cite this chapter

Koblitz, N. (1994). Public Key. In: A Course in Number Theory and Cryptography. Graduate Texts in Mathematics, vol 114. Springer, New York, NY. https://doi.org/10.1007/978-1-4419-8592-7_4

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-8592-7_4

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4612-6442-2

  • Online ISBN: 978-1-4419-8592-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics