Skip to main content

Cryptography and the Methodology of Provable Security

  • Conference paper
  • First Online:
Book cover Applied Algebra, Algebraic Algorithms and Error-Correcting Codes (AAECC 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2643))

  • 700 Accesses

Abstract

Public key cryptography was proposed in the 1976 seminal article of Diffie and Hellman [6]. One year later, Rivest, Shamir and Adleman introduced the RSA cryptosystem as a first example. From an epistemological perspective, one can say that Diffie and Hellman have drawn the most extreme consequence of a principle stated by Auguste Kerckhoffs in the XIXth century: “le mécanisme dè chiffrement doit pouvoir tomber sans inconvénient aux mains de l’ ennemi1”. Indeed, Diffie and Hellman understood that only the deciphering operation has to be controlled by a secret key: the enciphering method may perfectly be executed by means of a publicly available key, provided it is virtually impossible to infer the secret deciphering key from the public data.

The enciphering mechanism may fall into the enemy's hands without drawback

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among Notions of Security for Public-Key Encryption Schemes. In Crypto’ 98, LNCS 1462, pages 26–45. Springer-Verlag, Berlin, 1998.

    Google Scholar 

  2. M. Bellare and P. Rogaway. Random Oracles Are Practical: a Paradigm for Designing Efficient Protocols. In Proc. of the 1st CCS, pages 62–73. ACM Press, New York, 1993.

    Google Scholar 

  3. M. Bellare and P. Rogaway. Optimal Asymmetric Encryption — How to Encrypt with RSA. In Eurocrypt’ 94, LNCS 950, pages 92–111. Springer-Verlag, Berlin, 1995.

    Chapter  Google Scholar 

  4. D. Bleichenbacher. A Chosen Ciphertext Attack against Protocols based on the RSA Encryption Standard PKCS #1. In Crypto’ 98, LNCS 1462, pages 1–12. Springer-Verlag, Berlin, 1998.

    Google Scholar 

  5. D. Coppersmith. Finding a Small Root of a Univariate Modular Equation. In Eurocrypt’ 96, LNCS 1070, pages 155–165. Springer-Verlag, Berlin, 1996.

    Google Scholar 

  6. W. Diffie and M.E. Hellman. New Directions in Cryptography, IEEE Transactions on Information Theory, v. IT-22, 6, Nov 1976, pages 644–654.

    Article  MathSciNet  Google Scholar 

  7. D. Dolev, C. Dwork, and M. Naor. Non-Malleable Cryptography. SIAM Journal on Computing, 30(2): 391–437, 2000.

    Article  MATH  MathSciNet  Google Scholar 

  8. E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern. RSA-OAEP is Secure under the RSA Assumption. In Crypto’ 2001, LNCS 2139, pages 260–274. Springer-Verlag, Berlin, 2001.

    Chapter  Google Scholar 

  9. S. Goldwasser and S. Micali. Probabilistic Encryption. Journal of Computer and System Sciences, 28: 270–299, 1984.

    Article  MATH  MathSciNet  Google Scholar 

  10. C. Hall, I. Goldberg, and B. Schneier. Reaction Attacks Against Several Public-Key Cryptosystems. In Proc. of ICICS’99, LNCS, pages 2–12. Springer-Verlag, 1999.

    Google Scholar 

  11. M. Naor and M. Yung. Public-Key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. In Proc. of the 22nd STOC, pages 427–437. ACM Press, New York, 1990.

    Google Scholar 

  12. T. Okamoto and D. Pointcheval. REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform. In CT — RSA’ 2001, LNCS 2020, pages 159–175. Springer-Verlag, Berlin, 2001.

    Chapter  Google Scholar 

  13. C. Rackoff and D. R. Simon. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In Crypto’ 91, LNCS 576, pages 433–444. Springer-Verlag, Berlin, 1992.

    Google Scholar 

  14. R. Rivest, A. Shamir, and L. Adleman. A Method for Obtaining Digital Signatures and Public Key Cryptosystems. Communications of the ACM, 21(2):120–126, February 1978.

    Article  MATH  MathSciNet  Google Scholar 

  15. RSA Data Security, Inc. Public Key Cryptography Standards — PKCS. Available from http://www.rsa.com/rsalabs/pubs/PKCS/.

  16. V. Shoup. OAEP Reconsidered. In Crypto’ 2001, LNCS 2139, pages 239–259. Springer-Verlag, Berlin, 2001.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Stern, J. (2003). Cryptography and the Methodology of Provable Security. In: Fossorier, M., Høholdt, T., Poli, A. (eds) Applied Algebra, Algebraic Algorithms and Error-Correcting Codes. AAECC 2003. Lecture Notes in Computer Science, vol 2643. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44828-4_1

Download citation

  • DOI: https://doi.org/10.1007/3-540-44828-4_1

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40111-7

  • Online ISBN: 978-3-540-44828-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics