10.12.2012 Views

Prime Numbers

Prime Numbers

Prime Numbers

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

8.1 Cryptography 391<br />

Algorithm 8.1.5 (RSA encrypt-with-signature: More practical version).<br />

We assume that Bob possesses a private key DB and public key (NB,EB) from<br />

Algorithm 8.1.2. Here we show how Alice can recover Bob’s plaintext message<br />

x (thought of as an integer in some appropriate interval) and also verify Bob’s<br />

signature. We assume the existence of message digest function H, such as from<br />

the SHA-1 standard.<br />

1. [Bob encrypts with signature]<br />

y = xEA mod NA; // Bob encrypts, using Alice’s public key.<br />

y1 = H(x); // y1 is the “hash” of plaintext x.<br />

s = y DB<br />

1 mod NB; // Bob creates signature s.<br />

Bob sends (y, s) (i.e., combined message/signature) to Alice;<br />

2. [Alice decrypts]<br />

Alice receives (y, s);<br />

x = y DA mod NA; // Alice decrypts to recover plaintext x.<br />

3. [Alice processes signature]<br />

y2 = s EB mod NB;<br />

if(y2 == H(x)) Alice accepts signature;<br />

else Alice rejects signature;<br />

We note that there are practical variants of this algorithm that do not<br />

involve actual encryption; e.g., if plaintext security is not an issue while only<br />

authentication is, one can simply concatenate the plaintext and signature, as<br />

(x, s) for transmission to Alice. Note also there are alternative, yet practical<br />

signature schemes that depend instead on a so-called redundancy function, as<br />

laid out, for example, in [Menezes et al. 1997].<br />

8.1.3 Elliptic curve cryptosystems (ECCs)<br />

The mid-1980s saw the emergence of yet another fascinating cryptographic<br />

idea, that of using elliptic curves in cryptosystems [Miller 1987], [Koblitz<br />

1987]. Basically, elliptic curve cryptography (ECC) involves a public curve<br />

Ea,b(F )whereF is a finite field. Prevailing choices are F = Fp for prime p,<br />

and F = F 2 k for suitable integers k. We shall focus primarily on the former<br />

fields Fp, although much of what we describe works for finite fields in general.<br />

The central idea is that given points P, Q ∈ E such that the relation<br />

Q =[k]P<br />

holds for some integer k, it should be hard in general to extract the elliptic<br />

discrete logarithm (EDL), namely a value for the integer multiplier k. There<br />

is by now a considerable literature on the EDL problem, of which just one<br />

example work is [Lim and Lee 1997], in which it is explained why the group<br />

order’s character (prime or composite, and what kind of factorization) is<br />

important as a security matter.<br />

The Diffie–Hellman key exchange protocol (see Algorithm 8.1.1) can be<br />

used in a cyclic subgroup of any group. The following algorithm is Diffie–<br />

Hellman for elliptic-curve groups.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!