Computing Reviews
Today's Issue Hot Topics Search Browse Recommended My Account Log In
Review Help
Search
Direct demonstration of the power to break public-key cryptosystems
Koyama K.  Advances in cryptology (, Sydney, Australia, Jan 8-11, 1990)211990.Type:Proceedings
Date Reviewed: Sep 1 1991

Consider a public key cryptosystem function E that transforms a plaintext message M into a ciphertext C = E(M). An individual A wishes to prove to an individual B that A can produce M given only C, but A does not wish to divulge to B either the plaintext M or the method by which A produces M from C.

The solution presented for RSA cryptosystems is to factor the encryption exponent e into k &dundot; m; this factoring is agreed upon beforehand by A and B. A, having produced M from C, sends P = Mk mod n to B. By raising P to the mth power, B should obtain C, demonstrating that A was in possession of M. The solution for the discrete logarithm problem is completely analogous.

Reviewer:  D. A. Buell Review #: CR115148
Bookmark and Share
 
Public Key Cryptosystems (E.3 ... )
 
 
Cryptographic Controls (D.4.6 ... )
 
 
Verification (D.4.6 ... )
 
 
Automatic Programming (I.2.2 )
 
 
Design Aids (B.5.2 )
 
Would you recommend this review?
yes
no
Other reviews under "Public Key Cryptosystems": Date
Public-key cryptography
Salomaa A., Springer-Verlag New York, Inc., New York, NY, 1990. Type: Book (9783540528319)
Feb 1 1992
Computation of discrete logarithms in prime fields
LaMacchia B., Odlyzko A. Designs, Codes and Cryptography 1(1): 47-62, 1991. Type: Article
Apr 1 1992
Cryptanalysis of certain variants of Rabin’s signature scheme
Shamir A., Schnorr C. Information Processing Letters 19(3): 113-115, 1984. Type: Article
May 1 1985
more...

E-Mail This Printer-Friendly
Send Your Comments
Contact Us
Reproduction in whole or in part without permission is prohibited.   Copyright 1999-2024 ThinkLoud®
Terms of Use
| Privacy Policy