Open Access

Implications of the Arithmetic Ratio of Prime Numbers for RSA Security

International Journal of Applied Mathematics and Computer Science's Cover Image
International Journal of Applied Mathematics and Computer Science
Image Analysis, Classification and Protection (Special section, pp. 7-70), Marcin Niemiec, Andrzej Dziech and Jakob Wassermann (Eds.)

Cite

Adj, G., Canales-Martínez, I., Cruz-Cortés, N., Menezes, A., Oliveira, T., Rivera-Zamarripa, L. and Rodríguez-Henríquez, F. (2018). Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields, Advances in Mathematics of Communications 12(4): 741–759. Search in Google Scholar

Ahlswede, R. (2016). Elliptic curve cryptosystems, in A. Ahlswede et al. (Eds), Hiding Data Selected Topics: Foundations in Signal Processing, Communications and Networking, Vol. 12, Cham, pp. 225–336, DOI: 10.1007/978-3-319-31515-7_4. Open DOISearch in Google Scholar

Alwen, J., Dodis, Y. and Wichs, D. (2009). Leakage-resilient public-key cryptography in the bounded-retrieval model, in S. Halevi (Ed.), Advances in Cryptology, CRYPTO 2009, Springer, Berlin, pp. 36–54. Search in Google Scholar

Anderson, R.J. (1993). Practical RSA trapdoor, Electronics Letters 29(11): 995. Search in Google Scholar

Bressoud, D.M. and Wagon, S. (2000). Course in Computational Number Theory, Key College Publishing, Emeryville. Search in Google Scholar

Devidas, S., Rao Y.V., S. and Rekha, N.R. (2021). A decentralized group signature scheme for privacy protection in a blockchain, International Journal of Applied Mathematics and Computer Science 31(2): 353–364, DOI: 10.34768/amcs-2021-0024. Open DOISearch in Google Scholar

Diffie, W. and Hellman, M. (1976). New directions in cryptography, IEEE Transactions on Information Theory 22(6): 644–654, DOI: 10.1109/TIT.1976.1055638. Open DOISearch in Google Scholar

Dodis, Y., Franklin, M., Katz, J., Miyaji, A. and Yung, M. (2004). A generic construction for intrusion-resilient public-key encryption, in T. Okamoto (Ed.), Topics in Cryptology, CT-RSA 2004, Springer, Berlin/Heidelberg, pp. 81–98. Search in Google Scholar

Elgamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory 31(4): 469–472, DOI: 10.1109/TIT.1985.10570748. Open DOISearch in Google Scholar

Erra, R. and Grenier, C. (2009). The Fermat factorization method revisited, Cryptology ePrint Archive, Report 2009/318, https://eprint.iacr.org/2009/318.pdf. Search in Google Scholar

ETSI (2007). Electronic signatures and infrastructures (ESI): Algorithms and parameters for secure electronic signatures. Part 1: Hash functions and asymmetric algorithms, TS 102 176-1—V2.1.1, European Telecommunications Standards Institute, Valbonne, https://www.etsi.org/deliver/etsi_ts/102100_102199/10217601/02.01.01_60/ts_10217601v020101p.pdf. Search in Google Scholar

Gordon, D. (2011). Discrete logarithm problem, in H.C.A. van Tilborg and S. Jajodia (Eds), Encyclopedia of Cryptography and Security, Springer, Boston, pp. 352–353, DOI: 10.1007/978-1-4419-5906-5_445. Open DOISearch in Google Scholar

Kaliski, B. (2011). Euler’s totient function, in H.C.A. van Tilborg and S. Jajodia (Eds), Encyclopedia of Cryptography and Security, Springer, Boston, pp. 430–430. Search in Google Scholar

Kaliski, B.S.J. (1993). Anderson’s RSA trapdoor can be broken, Electronics Letters 29(15): 1387–1388. Search in Google Scholar

Markelova, A.V. (2021). Embedding asymmetric backdoors into the RSA key generator, Journal of Computer Virology and Hacking Techniques 17(1): 37–46, DOI: 10.1007/s11416-020-00363-x. Open DOISearch in Google Scholar

Menezes, A.J., Van Oorschot, P.C. and Vanstone, S.A. (1996). Handbook of Applied Cryptography, CRC Press, Boca Raton. Search in Google Scholar

NIST (2019). Recommendation for pair-wise key establishment using integer factorization cryptography, NIST SP 800-56Br2, National Institute of Standards and Technology, Gaithersburg, DOI: 10.6028/NIST.SP.800-56Br2. Open DOISearch in Google Scholar

Pomerance, C. (1982). Analysis and comparison of some integer factoring algorithms, in H.W. Lenstra and R. Tijdeman (Eds), Computational Methods in Number Theory, Math Centrum, Amsterdam, pp. 89–139. Search in Google Scholar

Rivest, R. L., Shamir, A. and Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM 21(2): 120–126, DOI: 10.1145/359340.359342. Open DOISearch in Google Scholar

Sako, K. (2011). Digital signature schemes, in H.C.A. van Tilborg and S. Jajodia (Eds), Encyclopedia of Cryptography and Security, Springer, Boston, pp. 343–344. Search in Google Scholar

Smart, N., Rijmen, V., Gierlichs, B., Paterson, K., Stam, M., Warinschi, B. and Watson, G. (2014). Algorithms, key size and parameters report 2014, European Union Agency for Network and Information Security (ENISA), Brussels, https://www.enisa.europa.eu/publications/algorithms-key-size-and-parameters-report-2014. Search in Google Scholar

Svenda, P., Nemec, M., Sekan, P., Kvasnovsky, R., Formanek, D., Komarek, D. and Matyas, V. (2016). The million-key question—Investigating the origins of RSA public keys, 25th USENIX Security Symposium (USENIX Security 16), Austin, USA, pp. 893–910. Search in Google Scholar

Yan, S.Y. (2019). Cybercryptography: Applicable Cryptography for Cyberspace Security, Springer, Cham, chapter “Elliptic curve cryptography”, pp. 343–398. Search in Google Scholar

Yasuda, M., Shimoyama, T., Kogure, J. and Izu, T. (2012). On the strength comparison of the ECDLP and the IFP, in I. Visconti and R. De Prisco (Eds), Security and Cryptography for Networks, Springer, Berlin, pp. 302–325. Search in Google Scholar

Young, A. and Yung, M. (1996). The dark side of “black-box” cryptography or: Should we trust capstone?, in N. Koblitz (Ed.), Advances in Cryptology, CRYPTO’96, Springer, Berlin/Heidelberg, pp. 89–103. Search in Google Scholar

Young, A. and Yung, M. (1997). Kleptography: Using cryptography against cryptography, in W. Fumy (Ed.), Advances in Cryptology, EUROCRYPT’97, Springer, Berlin/Heidelberg, pp. 62–74. Search in Google Scholar

eISSN:
2083-8492
Language:
English
Publication timeframe:
4 times per year
Journal Subjects:
Mathematics, Applied Mathematics