Asymmetric cryptography and practical security
Title: | Asymmetric cryptography and practical security |
---|---|
Authors: | David Pointcheval |
Source: | Journal of Telecommunications and Information Technology, Iss 4 (2002) |
Publisher Information: | National Institute of Telecommunications, 2002. |
Publication Year: | 2002 |
Collection: | LCC:Telecommunication LCC:Information technology |
Subject Terms: | cryptography, digital signatures, public-key encryption, provable security, random oracle model, Telecommunication, TK5101-6720, Information technology, T58.5-58.64 |
More Details: | Since the appearance of public-key cryptography in Diffie-Hellman seminal paper, many schemes have been proposed, but many have been broken. Indeed, for many people, the simple fact that a cryptographic algorithm withstands cryptanalytic attacks for several years is considered as a kind of validation. But some schemes took a long time before being widely studied, and maybe thereafter being broken. A~much more convincing line of research has tried to provide ``provable`` security for cryptographic protocols, in a complexity theory sense: if one can break the cryptographic protocol, one can efficiently solve the underlying problem. Unfortunately, very few practical schemes can be proven in this so-called ``standard model`` because such a security level rarely meets with efficiency. A convenient but recent way to achieve some kind of validation of efficient schemes has been to identify some concrete cryptographic objects with ideal random ones: hash functions are considered as behaving like random functions, in the so-called ``random oracle model``, block ciphers are assumed to provide perfectly independent and random permutations for each key in the ``ideal cipher model``, and groups are used as black-box groups in the ``generic model``. In this paper, we focus on practical asymmetric protocols together with their ``reductionist`` security proofs. We cover the two main goals that public-key cryptography is devoted to solve: authentication with digital signatures, and confidentiality with public-key encryption schemes. |
Document Type: | article |
File Description: | electronic resource |
Language: | English |
ISSN: | 1509-4553 1899-8852 |
Relation: | https://jtit.pl/jtit/article/view/146; https://doaj.org/toc/1509-4553; https://doaj.org/toc/1899-8852 |
DOI: | 10.26636/jtit.2002.4.146 |
Access URL: | https://doaj.org/article/602702707467487b9dccc3501e22e877 |
Accession Number: | edsdoj.602702707467487b9dccc3501e22e877 |
Database: | Directory of Open Access Journals |
FullText | Text: Availability: 0 CustomLinks: – Url: https://resolver.ebsco.com/c/xy5jbn/result?sid=EBSCO:edsdoj&genre=article&issn=15094553&ISBN=&volume=&issue=4&date=20021201&spage=&pages=&title=Journal of Telecommunications and Information Technology&atitle=Asymmetric%20cryptography%20and%20practical%20security&aulast=David%20Pointcheval&id=DOI:10.26636/jtit.2002.4.146 Name: Full Text Finder (for New FTF UI) (s8985755) Category: fullText Text: Find It @ SCU Libraries MouseOverText: Find It @ SCU Libraries – Url: https://doaj.org/article/602702707467487b9dccc3501e22e877 Name: EDS - DOAJ (s8985755) Category: fullText Text: View record from DOAJ MouseOverText: View record from DOAJ |
---|---|
Header | DbId: edsdoj DbLabel: Directory of Open Access Journals An: edsdoj.602702707467487b9dccc3501e22e877 RelevancyScore: 831 AccessLevel: 3 PubType: Academic Journal PubTypeId: academicJournal PreciseRelevancyScore: 830.830627441406 |
IllustrationInfo | |
Items | – Name: Title Label: Title Group: Ti Data: Asymmetric cryptography and practical security – Name: Author Label: Authors Group: Au Data: <searchLink fieldCode="AR" term="%22David+Pointcheval%22">David Pointcheval</searchLink> – Name: TitleSource Label: Source Group: Src Data: Journal of Telecommunications and Information Technology, Iss 4 (2002) – Name: Publisher Label: Publisher Information Group: PubInfo Data: National Institute of Telecommunications, 2002. – Name: DatePubCY Label: Publication Year Group: Date Data: 2002 – Name: Subset Label: Collection Group: HoldingsInfo Data: LCC:Telecommunication<br />LCC:Information technology – Name: Subject Label: Subject Terms Group: Su Data: <searchLink fieldCode="DE" term="%22cryptography%22">cryptography</searchLink><br /><searchLink fieldCode="DE" term="%22digital+signatures%22">digital signatures</searchLink><br /><searchLink fieldCode="DE" term="%22public-key+encryption%22">public-key encryption</searchLink><br /><searchLink fieldCode="DE" term="%22provable+security%22">provable security</searchLink><br /><searchLink fieldCode="DE" term="%22random+oracle+model%22">random oracle model</searchLink><br /><searchLink fieldCode="DE" term="%22Telecommunication%22">Telecommunication</searchLink><br /><searchLink fieldCode="DE" term="%22TK5101-6720%22">TK5101-6720</searchLink><br /><searchLink fieldCode="DE" term="%22Information+technology%22">Information technology</searchLink><br /><searchLink fieldCode="DE" term="%22T58%2E5-58%2E64%22">T58.5-58.64</searchLink> – Name: Abstract Label: Description Group: Ab Data: Since the appearance of public-key cryptography in Diffie-Hellman seminal paper, many schemes have been proposed, but many have been broken. Indeed, for many people, the simple fact that a cryptographic algorithm withstands cryptanalytic attacks for several years is considered as a kind of validation. But some schemes took a long time before being widely studied, and maybe thereafter being broken. A~much more convincing line of research has tried to provide ``provable`` security for cryptographic protocols, in a complexity theory sense: if one can break the cryptographic protocol, one can efficiently solve the underlying problem. Unfortunately, very few practical schemes can be proven in this so-called ``standard model`` because such a security level rarely meets with efficiency. A convenient but recent way to achieve some kind of validation of efficient schemes has been to identify some concrete cryptographic objects with ideal random ones: hash functions are considered as behaving like random functions, in the so-called ``random oracle model``, block ciphers are assumed to provide perfectly independent and random permutations for each key in the ``ideal cipher model``, and groups are used as black-box groups in the ``generic model``. In this paper, we focus on practical asymmetric protocols together with their ``reductionist`` security proofs. We cover the two main goals that public-key cryptography is devoted to solve: authentication with digital signatures, and confidentiality with public-key encryption schemes. – Name: TypeDocument Label: Document Type Group: TypDoc Data: article – Name: Format Label: File Description Group: SrcInfo Data: electronic resource – Name: Language Label: Language Group: Lang Data: English – Name: ISSN Label: ISSN Group: ISSN Data: 1509-4553<br />1899-8852 – Name: NoteTitleSource Label: Relation Group: SrcInfo Data: https://jtit.pl/jtit/article/view/146; https://doaj.org/toc/1509-4553; https://doaj.org/toc/1899-8852 – Name: DOI Label: DOI Group: ID Data: 10.26636/jtit.2002.4.146 – Name: URL Label: Access URL Group: URL Data: <link linkTarget="URL" linkTerm="https://doaj.org/article/602702707467487b9dccc3501e22e877" linkWindow="_blank">https://doaj.org/article/602702707467487b9dccc3501e22e877</link> – Name: AN Label: Accession Number Group: ID Data: edsdoj.602702707467487b9dccc3501e22e877 |
PLink | https://login.libproxy.scu.edu/login?url=https://search.ebscohost.com/login.aspx?direct=true&site=eds-live&scope=site&db=edsdoj&AN=edsdoj.602702707467487b9dccc3501e22e877 |
RecordInfo | BibRecord: BibEntity: Identifiers: – Type: doi Value: 10.26636/jtit.2002.4.146 Languages: – Text: English Subjects: – SubjectFull: cryptography Type: general – SubjectFull: digital signatures Type: general – SubjectFull: public-key encryption Type: general – SubjectFull: provable security Type: general – SubjectFull: random oracle model Type: general – SubjectFull: Telecommunication Type: general – SubjectFull: TK5101-6720 Type: general – SubjectFull: Information technology Type: general – SubjectFull: T58.5-58.64 Type: general Titles: – TitleFull: Asymmetric cryptography and practical security Type: main BibRelationships: HasContributorRelationships: – PersonEntity: Name: NameFull: David Pointcheval IsPartOfRelationships: – BibEntity: Dates: – D: 01 M: 12 Type: published Y: 2002 Identifiers: – Type: issn-print Value: 15094553 – Type: issn-print Value: 18998852 Numbering: – Type: issue Value: 4 Titles: – TitleFull: Journal of Telecommunications and Information Technology Type: main |
ResultId | 1 |