Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








124 Hits in 5.7 sec

Improvement over Public Key Cryptographic Algorithm

Deepak Garg, Seema Verma
2009 2009 IEEE International Advance Computing Conference  
We have tried the the first algorithm known to be suitable for encryption as improvement by the combination of MultiPower RSA and well as signing, and one of the first great advances in Rebalanced RSA.  ...  The paper is to only one signature verification in the complete day at then lu in th t setion. receiver side.  ...  Also the modulus must be the same and decryption exponent d. public exponents must be distinct for both the messages.  ... 
doi:10.1109/iadcc.2009.4809104 fatcat:c4eahhg4qbe6fest764flwtfji

Improved Semantically Secured Variant of RSA Public Key Cryptosystem

Sushma Pradhan, Birendra Kumar Sharma
2015 International Journal of Informatics and Communication Technology (IJ-ICT)  
<p>Boneh and Shacham gave a nice survey on four variants (Batch RSA, Multi-Prime RSA, Multi-Power RSA, and Rebalanced RSA).  ...  Batch RSA and Multi-Prime RSA were then combined to increase the decryption/signature generation performance.  ...  There is the requirement that these constraint devices are used for encryption/ signature verification as well. In that case the use of BM-Prime RSA will not be giving good performance.  ... 
doi:10.11591/ijict.v4i3.pp91-97 fatcat:yotvsi2ivfaspdrsln4k3z4rtu

Certifying RSA Public Keys with an Efficient NIZK [article]

Foteini Baldimtsi, Sharon Goldberg, Leonid Reyzin, Omar Sagga
2018 IACR Cryptology ePrint Archive  
In many applications, it is important to verify that an RSA public key (N, e) specifies a permutation over the entire space Z N , in order to prevent attacks due to adversarially-generated public keys.  ...  Users need only perform a one-time verification of the proof to ensure that raising to the power e is a permutation of the integers modulo N .  ...  combined using the Chinese Remainder Theorem (CRT).  ... 
dblp:journals/iacr/BaldimtsiGRS18 fatcat:uk73bupyrfdg7d237cd7hyycmi

Public-Key Infrastructure [chapter]

2013 Wireless Mobile Internet Security  
Preface This book contains the proceedings of the 5th European Public Key Infrastructure Workshop: Theory and Practice, EuroPKI 2008, which was held on the NTNU campus Gløshaugen in Trondheim, Norway,  ...  The EuroPKI workshop series focuses on all research and practice aspects of public key infrastructures, services and applications, and welcomes original research papers and excellent survey contributions  ...  Previous Attacks on IFP Seifert's RSA Attack [29] : The attacker tries to corrupt RSA public key N into N * during RSA signature verification by faults, where N * is prime.  ... 
doi:10.1002/9781118512920.ch7 fatcat:hocfzfhi4rbuhmssop2hkwbc64

Improvement in RSA Cryptosystem

Seema Verma, Deepak Garg
2011 Journal of Advances in Information Technology  
This combination theoretically improves the decryption/signature generation time about 14 times than RSA with CRT and about 56 times than the standard RSA with key size 2048bits.  ...  On the encryption side, it increased the encryption time, thus making encryption/signature verification very costly.  ...  Otherwise it will not increase the decryption speed; rather it will be more expensive. Also the modulus must be the same and public exponents must be distinct for both the messages.  ... 
doi:10.4304/jait.2.3.146-151 fatcat:2r7vxncn7za3ldbnj757phrvpy

A formal proof of countermeasures against fault injection attacks on CRT-RSA

Pablo Rauzy, Sylvain Guilley
2013 Journal of Cryptographic Engineering  
We apply our results to three implementations of CRT-RSA, namely the unprotected one, that of Shamir, and that of Aum\"uller et al.  ...  In this article, we describe a methodology that aims at either breaking or proving the security of CRT-RSA implementations against fault injection attacks.  ...  Countermeasures Fault attacks on RSA can be thwarted simply by refraining from implementing the CRT.  ... 
doi:10.1007/s13389-013-0065-3 fatcat:qsiam7wsnvcmdjk2zcwif3xbje

The Long and Winding Path to Secure Implementation of GlobalPlatform SCP10

Daniel De Almeida Braga, Pierre-Alain Fouque, Mohamed Sabt
2020 Transactions on Cryptographic Hardware and Embedded Systems  
In this paper, we analyze SCP10, which is the Secure Channel Protocol (SCP) that relies on RSA for key exchange and authentication. Our findings are twofold.  ...  We provide a full implementation of these attacks. For instance, an attacker can get the freshly generated session keys in less than three hours.  ...  If only one CRT is included, the length of the unknown part is at most 34 bytes if an IV is included in the transmitted CRT. Then, we encrypt the message with the SD 1024-bit RSA public key.  ... 
doi:10.13154/tches.v2020.i3.196-218 dblp:journals/tches/BragaFS20 fatcat:dh5cieht2jcfdojvyz4nujsbl4

A Secure and Practical CRT-Based RSA to Resist Side Channel Attacks [chapter]

ChangKyun Kim, JaeCheol Ha, Sung-Hyun Kim, Seokyu Kim, Sung-Ming Yen, SangJae Moon
2004 Lecture Notes in Computer Science  
This new countermeasure is also secure against differential power attack by using the message random blinding technique on RSA with CRT. We focus our attention on the CRT-based RSA signature [7, 8] .  ...  Recently, this system may be vulnerable to fault analysis attacks [2, [4] [5] [6] 14] and the power analysis attack [1]. We introduce several attacks mainly based on two reasonable assumptions.  ...  Concluding Remarks We proposed a secure and practical implementation of CRT-based RSA signature to resist side channel attacks.  ... 
doi:10.1007/978-3-540-24707-4_19 fatcat:aj7t25o62zc5xjj2thfnlkd7ya

A Survey of Differential Fault Analysis Against Classical RSA Implementations [chapter]

Alexandre Berzati, Cécile Canovas-Dumas, Louis Goubin
2012 Information Security and Cryptography  
Kocher [28] may not be efficient for protecting RSA implementations against faults on public key elements. General Methodology.  ...  If first instance of fault attacks has led to very powerful applications, especially for CRT-RSA where one fault may suffice, standard RSA implementations seems to be more difficult to attack.  ... 
doi:10.1007/978-3-642-29656-7_7 dblp:series/isc/BerzatiCG12 fatcat:4o5slwlbjfgb3fgucczr3qygxe

DESIGN A NEW CRYPTOSYSTEM

Md. Shamim Hossain Biswas
2020 International Journal of Scientific and Research Publications (IJSRP)  
Shamim Hossain Biswas and to be placed at the worldwide database access library for future cryptographic researchers and also be available Online. Md.  ...  Copying of content is not permitted except for personal and internal use, to the extent permitted by national copyright law, or under the terms of a license issued by the national Reproduction Rights Organization  ...  Hybrid Rabin Cryptosystem designed using a combination of Symmetric and asymmetric key that was why it was called hybrid. The technique can be described as follows.  ... 
doi:10.29322/ijsrp.29.12.2019 fatcat:whz3wluhz5c7pl7yl4qjs2jne4

A Verifiable Secret Sharing Scheme Based on the Chinese Remainder Theorem [chapter]

Kamer Kaya, Ali Aydın Selçuk
2008 Lecture Notes in Computer Science  
We first show that two schemes proposed earlier are not secure by an attack where the dealer is able to distribute inconsistent shares to the users.  ...  Then we propose a new VSS scheme based on the CRT and prove its security.  ...  In this paper, we first show why existing attempts for a CRT-based verifiable secret sharing scheme fail by attacks on the existing schemes.  ... 
doi:10.1007/978-3-540-89754-5_32 fatcat:zpenfkdctjdxreggmtxokc22d4

Securing RSA against Fault Analysis by Double Addition Chain Exponentiation [chapter]

Matthieu Rivain
2009 Lecture Notes in Computer Science  
For an RSA implemented with the Chinese Remainder Theorem method, one faulty execution suffices to factorize the public modulus and fully recover the private key.  ...  Updated version of the work published in the proceedings of CT-RSA 2009.  ...  I am also especially grateful to one of the anonymous reviewers of CT-RSA 2009 for valuable suggestions.  ... 
doi:10.1007/978-3-642-00862-7_31 fatcat:qobu5p2aojdnbmkx5czu63jd34

On the Security of Practical Mail User Agents against Cache Side-Channel Attacks

Hodong Kim, Hyundo Yoon, Youngjoo Shin, Junbeom Hur
2020 Applied Sciences  
In order to demonstrate this, we implemented a cache side-channel attack on RSA in GnuPG and then conducted an evaluation of the vulnerability of 13 MUAs that support email encryption in Ubuntu 14.04,  ...  In order to substantiate the importance of the vulnerability we discovered, we conducted a FLUSH+RELOAD attack on these MUA programs and demonstrated that the attack restored 92% of the bits of the 2048  ...  CRT-RSA. CRT-RSA is an optimization technique for rapid RSA decryption based on the Chinese Remainder Theorem (CRT). The general RSA algorithm proceeds as follows: 1.  ... 
doi:10.3390/app10113770 fatcat:tdwdlonz3ndpzd67tb3vk7mije

A Survey on Fault Attacks [chapter]

Christophe Giraud, Hugues Thiebeauld
2004 IFIP International Federation for Information Processing  
In this paper' we describe what can be achieved nowadays by using fault attacks in a smart card environment.  ...  Fault attacks described in cryptographic papers mostly apply to cryptographic algorithms' yet such attacks may have an impact on the whole system in a smart card.  ...  As the public key is often very short for example)‚ the verification by using the RSA-SFM is very fast.  ... 
doi:10.1007/1-4020-8147-2_11 fatcat:eq3b2r76wjdc7exm4ikxftbgea

Certified Side Channels [article]

Cesar Pereida García, Sohaib ul Hassan, Nicola Tuveri, Iaroslav Gridin, Alejandro Cabrera Aldaya, Billy Bob Brumley
2020 arXiv   pre-print
We uncover a combination of weaknesses and vulnerabilities, in extreme cases inducing completely disjoint multi-precision arithmetic stacks deep within the cryptosystem level for keys that otherwise seem  ...  Exploiting these vulnerabilities, we design and implement key recovery attacks utilizing signals ranging from electromagnetic (EM) emanations, to granular microarchitecture cache timings, to coarse traditional  ...  DSA signing, but not RSA verification with a short, low-weight, and public exponent.  ... 
arXiv:1909.01785v2 fatcat:3j2dpdg2k5b3ze5cgyzoq2yzii
« Previous Showing results 1 — 15 out of 124 results