Lecture 7 Discrete Logarithms

Slides:



Advertisements
Similar presentations
Public Key Cryptography Nick Feamster CS 6262 Spring 2009.
Advertisements

Public Key Cryptosystem
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Week three!.  8 groups of 2  6 rounds  Ancient cryptosystems  Newer cryptosystems  Modern cryptosystems  Encryption and decryptions  Math  Security.
Asymmetric-Key Cryptography
7. Asymmetric encryption-
Elliptic curve arithmetic and applications to cryptography By Uros Abaz Supervised by Dr. Shaun Cooper and Dr. Andre Barczak.
Great Theoretical Ideas in Computer Science.
Public Key Algorithms …….. RAIT M. Chatterjee.
OOP/Java1 Public Key Crytography From: Introduction to Algorithms Cormen, Leiserson and Rivest.
Elliptic Curve Cryptography (ECC) Mustafa Demirhan Bhaskar Anepu Ajit Kunjal.
HW6 due tomorrow Teams T will get to pick their presentation day in the order Teams T will get to pick their presentation day in the orderQuestions? Review.
1 Cryptosystems Based on Discrete Logarithms. 2 Outline [1] Discrete Logarithm Problem [2] Algorithms for Discrete Logarithm –A trivial algorithm –Shanks’
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Pass in HW6 now Can use up to 2 late days Can use up to 2 late days But one incentive not to burn them all: teams will get to pick their presentation day.
Dr. Lo’ai Tawalbeh Fall 2005 Chapter 10 – Key Management; Other Public Key Cryptosystems Dr. Lo’ai Tawalbeh Computer Engineering Department Jordan University.
1 Pertemuan 08 Public Key Cryptography Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Public Key Cryptography RSA Diffie Hellman Key Management Based on slides by Dr. Lawrie Brown of the Australian Defence Force Academy, University College,
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Introduction to Public Key Cryptography
Public Key Model 8. Cryptography part 2.
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
ElGamal Public Key Cryptography CS 303 Alg. Number Theory & Cryptography Jeremy Johnson Taher ElGamal, "A Public-Key Cryptosystem and a Signature Scheme.
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Cryptography Lecture 8 Stefan Dziembowski
Lecture 7b: The Diffie-Hellman Secret Sharing Scheme Wayne Patterson SYCS 653 Fall 2009.
J. Wang. Computer Network Security Theory and Practice. Springer 2008 Chapter 3 Public-Key Cryptography and Key Management.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Application of Elliptic Curves to Cryptography
Research on the Discrete Logarithm Problem Wang Ping Meng Xuemei
Great Theoretical Ideas in Computer Science.
HW6 due tomorrow Teams T will get to pick their presentation day in the order Teams T will get to pick their presentation day in the order Teams mostly.
1 Lecture 9 Public Key Cryptography Public Key Algorithms CIS CIS 5357 Network Security.
Number Theory and Advanced Cryptography 2
Private-Key Cryptography  traditional private/secret/single key cryptography uses one key  shared by both sender and receiver  if this key is disclosed.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
PUBLIC KEY CRYPTOSYSTEMS Symmetric Cryptosystems 23/10/2015 | pag. 2.
Public Key Cryptography. symmetric key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if.
1 Public-Key Cryptography and Message Authentication.
CS461/ECE422 Spring 2012 Nikita Borisov — UIUC1.  Text Chapters 2 and 21  Handbook of Applied Cryptography, Chapter 8 
Discrete Logarithm(s) (DLs) Fix a prime p. Let a, b be nonzero integers (mod p). The problem of finding x such that a x ≡ b (mod p) is called the discrete.
Research on the Discrete Logarithm Problem Wang Ping Meng Xuemei
Understanding Cryptography by Christof Paar and Jan Pelzl These slides were prepared by Christof Paar and Jan Pelzl Chapter 8 –
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Key Exchange Methods Diffie-Hellman and RSA CPE 701 Research Case Study Derek Eiler | April 2012.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Cryptography and Network Security Key Management and Other Public Key Cryptosystems.
Overview of Cryptography & Its Applications
ECE509 Cyber Security : Concept, Theory, and Practice Key Management Spring 2014.
Nawaf M Albadia
Elliptic Curve Cryptography
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Public Key Algorithms Lesson Introduction ●Modular arithmetic ●RSA ●Diffie-Hellman.
Introduction to Cryptography Lecture 9. Public – Key Cryptosystems Each participant has a public key and a private key. It should be infeasible to determine.
Cryptography issues – elliptic curves Presented by Tom Nykiel.
Lecture 9 Elliptic Curves. In 1984, Hendrik Lenstra described an ingenious algorithm for factoring integers that relies on properties of elliptic curves.
Key Management Network Systems Security Mort Anvari.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Introduction to Pubic Key Encryption CSCI 5857: Encoding and Encryption.
Homework #2 J. H. Wang Oct. 31, 2012.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Information Security and Management 10. Other Public-key Cryptosystems Chih-Hung Wang Fall
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Key Management public-key encryption helps address key distribution problems have two aspects of this: – distribution of public keys – use of public-key.
Key Exchange in Systems VPN usually has two phases –Handshake protocol: key exchange between parties sets symmetric keys –Traffic protocol: communication.
Presentation transcript:

Lecture 7 Discrete Logarithms

In the RSA algorithm, we saw how the difficulty of factoring yields useful cryptosystem. There is another number theory problem, namely discrete logarithms, that has similar applications. According to Diffie, the discrete logarithm problem was suggested by Gill. The discrete logarithm problem is a major open question in public-key cryptography.

Outline Discrete Logarithms Computing Discrete Logs The ElGamal Public Key Cryptosystem Bit Commitment

1 Discrete Logarithms

2 Computing Discrete Logs 2.1 Exhaustive Search

2.2 Baby-Step Giant-Step Algorithm

2.2 Baby-Step Giant-Step Algorithm (Continued)

2.2 Baby-Step Giant-Step Algorithm (Continued)

2.2 Baby-Step Giant-Step Algorithm (Continued)

2.3 Pollard’s Rho Algorithm

2.3 Pollard’s Rho Algorithm (Continued)

2.3 Pollard’s Rho Algorithm (Continued)

2.3 Pollard’s Rho Algorithm (Continued)

2.3 Pollard’s Rho Algorithm (Continued)

2.3 Pollard’s Rho Algorithm (Continued)

2.4 Pohlig-Hellman Algorithm

2.4 Pohlig-Hellman Algorithm (Continued)

2.4 Pohlig-Hellman Algorithm (Continued)

2.4 Pohlig-Hellman Algorithm (Continued)

2.4 Pohlig-Hellman Algorithm (Continued)

2.5 The Index-Calculus Algorithm

2.5 The Index-Calculus Algorithm (Continued)

2.5 The Index-Calculus Algorithm (Continued)

2.5 The Index-Calculus Algorithm (Continued)

2.5 The Index-Calculus Algorithm (Continued)

2.5 The Index-Calculus Algorithm (Continued)

3 The ElGamal Public Key Cryptosystem The security of the ElGamal public-key encryption scheme is relies on the intractability of the discrete logarithm problem and the Diffie-Hellman problem. The basic ElGamal encryption scheme is done by ElGamal in 1985.

3.1 Description

3.1 Description (Continued)

3.1 Description (Continued)

3.2 Example

3.3 Efficiency of ElGamal Encryption

3.4 Security of ElGamal Encryption

3.4 Security of ElGamal Encryption (Continued)

4 Bit Commitment 4.1 Scenarios (1) Alice claims that she has a method to predict the outcome of football games. She wants to sell her method to Bob. Bob asks her method works by predicting the results of the games that will be played this weekend. “No way,” says Alice. “Then you will simply make your bets and not pay me. Why don’t I show you my predictions for last week’s game?”

4.2 Requirements of Bit Commitment Alice can send a bit b, which is either 0 or 1, to Bob. It require that (1) Bob cannot determine the value of the bit without Alice’s help. (2) Alice cannot change the bit once she send it. Now, for each game, Alice sends a symbol b=1 if she predicts the team will win, a symbol b=0 if she predicts it will lose. After the game has been played, Alice reveals the bit to Bob.

4.3 Computing Discrete Logs Modulo 4

4.3 Computing Discrete Logs Modulo 4 (Continued)

4.3 Computing Discrete Logs Modulo 4 (Continued)

4.4 A Bit Commitment Scheme

Thank You!