Skip to main content

The PASSERINE Public Key Encryption and Authentication Mechanism

  • Conference paper
Information Security Technology for Applications (NordSec 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7127))

Included in the following conference series:

Abstract

PASSERINE is a lightweight public key encryption mechanism which is based on a hybrid, randomized variant of the Rabin public key encryption scheme. Its design is targeted for extremely low-resource applications such as wireless sensor networks, RFID tags, embedded systems, and smart cards. As is the case with the Rabin scheme, the security of PASSERINE can be shown to be equivalent to factoring the public modulus. On many low-resource implementation platforms PASSERINE offers smaller transmission latency, hardware and software footprint and better encryption speed when compared to RSA or Elliptic Curve Cryptography. This is mainly due to the fact that PASSERINE implementations can avoid expensive big integer arithmetic in favor of a fully parallelizable CRT randomized-square operation. In order to reduce latency and memory requirements, PASSERINE uses Naccache-Shamir randomized multiplication, which is implemented with a system of simultaneous congruences modulo small coprime numbers. The PASSERINE private key operation is of comparable computational complexity to the RSA private key operation. The private key operation is typically performed by a computationally superior recipient such as a base station.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aggarwal, D., Maurer, U.: Breaking RSA Generically is Equivalent to Factoring. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 36–53. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  2. Bellare, M., Rogaway, P., Wagner, D.: The EAX Mode of Operation. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 389–407. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Boneh, D., Venkatesan, R.: Breaking RSA May Not Be Equivalent to Factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 59–71. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  4. Brugia, O., di Porto, A., Filiponi, P.: Un metodo per migliorare I’efficienza degli algoritmi di generazione delle chiavi crittografiche basati sull’impiego di grandi numeri primi. Note Recesioni e Notizie, Ministero Poste e Telecommunicazioni 33(1-2), 15–22 (1984)

    Google Scholar 

  5. Coron, J., Naccache, D.: Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt ’95. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 157–162. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  6. Gaubatz, G., Kaps, J., Özturk, E., Sunar, B.: State of the Art in Ultra-Low Power Public Key Cryptography for Wireless Sensor Networks. In: PerCom 2005 Workshops, pp. 146–150. IEEE (2005)

    Google Scholar 

  7. Gaubatz, G., Kaps, J.-P., Sunar, B.: Public Key Cryptography in Sensor Networks—Revisited. In: Castelluccia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.) ESAS 2004. LNCS, vol. 3313, pp. 2–18. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Kleinjung, T., Aoki, K., Franke, J., Lenstra, A., Thomé, E., Bos, J., Gaudry, P., Kruppa, A., Montgomery, P., Osvik, D.A., te Riele, H., Timofeev, A., Zimmermann, P.: Factorization of a 768-bit RSA modulus. IACR Cryptology ePrint Archive: Report 2010/006 (2010), http://eprint.iacr.org/2010/006

  9. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press (1996)

    Google Scholar 

  10. Lowe, G.: An Attack on the Needham-Schroeder Public-Key Authenticaion protocol. Information Processing Letters 56, 131–131 (1995)

    Article  MATH  Google Scholar 

  11. Naccache, D.: Method, Sender Apparatus And Receiver Apparatus For Modulo Operation. US patent: US5479511 (December 26, 1995), European patent application: EP0611506 (August 24, 1994), World publication: WO9309620 (1993)

    Google Scholar 

  12. Naccache, D., M’Raïhi, D., Wolfowicz, W., di Porto, A.: Are Crypto-Accelerators Really Inevitable? In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 404–409. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  13. NIST. Specification for the Advanced Encryption Standard (AES) Federal Information Processing Standards Publication. FIPS-197, NIST (2001)

    Google Scholar 

  14. Oren, Y., Feldhofer, M.: A Low-Resource Public-Key Identification Scheme for RFID Tags and Sensor Nodes. In: WiSec 2009, pp. 59–68. ACM (2009)

    Google Scholar 

  15. NIST. Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality. NIST Special Publication 800-38 C, NIST (2004)

    Google Scholar 

  16. NIST. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC. NIST Special Publication 800-38 D, NIST (2007)

    Google Scholar 

  17. National Security Agency. NSA Suite B Cryptography, http://www.nsa.gov/ia/programs/suiteb_cryptography/

  18. Rabin, M.C.: Digitalized Signatures and Public-Key Functions as Intractable as Factorization. MIT / LCS / TR-212, Massachusetts Institute of Technology (1979)

    Google Scholar 

  19. Shamir, A.: Memory Efficient Variants of Public-Key Schemes for Smart Card Applications. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 445–449. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Saarinen, MJ.O. (2012). The PASSERINE Public Key Encryption and Authentication Mechanism. In: Aura, T., Järvinen, K., Nyberg, K. (eds) Information Security Technology for Applications. NordSec 2010. Lecture Notes in Computer Science, vol 7127. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-27937-9_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-27937-9_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-27936-2

  • Online ISBN: 978-3-642-27937-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics