Skip to main content

Improved Merkle Cryptosystem (IMC)

  • Conference paper
Computer and Information Sciences – ISCIS 2006 (ISCIS 2006)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4263))

Included in the following conference series:

  • 784 Accesses

Abstract

Merkle Cryptosystem (MC) is the first cryptosystem which introduces general concept of the public key cryptography. In this paper, we propose Improved Merkle Cryptosystem (IMC), which has significant security advantages over both MC and a variant of MC (VMC). In IMC, cryptographic hash functions and a new puzzle structure are used together in order to increase the security of MC and VMC. The key agreement value, which is send as clear text in VMC, is hidden using cryptographic hash function in IMC. Also, in order to increase security of the key agreement value, auxiliary keys are used. Notice that, in IMC, computational advantages of VMC remain unchanged while its security is increased. Utilizing computational advantages of VMC, IMC has also security and storage advantages over original MC. It is shown that, with these improvements, IMC can provide as high security as some well-known public key cryptosystems while MC and VMC can not provide same security due to performance problems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Diffie, W., Hellman, M.E.: New Directions in Cryptography. IEEE Trans. Information Theory IT-22, 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  2. Maurer, U.: Cryptography 2000 -10 Years Back, 10 Years Ahead. In: Wilhelm, R. (ed.) Dagstuhl Seminar 2000. LNCS, vol. 2000, pp. 63–85. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Standard specifications for public key cryptography. IEEE P1363/D13 (November 1999)

    Google Scholar 

  4. Johnson, D., Menezes, A.: The Elliptic curve digital signature algorithm (ECDSA), February 24 (2000)

    Google Scholar 

  5. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A Ring-Based Public Key Cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  6. Merkle, R.C.: Secure Communications over Insecure Channels. Communications of the ACM 21(4), 294–299 (1978)

    Article  Google Scholar 

  7. Mitchell, C.: Public key encryption using block ciphers, technical report RHUL-MA-2003-6, 9 September (Department of Mathematics, Royal Holloway, University of London) (2001)

    Google Scholar 

  8. Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto, MIT LCS Tech. Report MIT/LCS/TR-684 (1996)

    Google Scholar 

  9. Chan, A.C.-F., Blake, I.F.: Scalable, Server-Passive, User-Anonymous Timed Release Cryptography. In: 25th IEEE International Conference on Distributed Computing Systems (ICDCS 2005), pp. 504–513 (2005)

    Google Scholar 

  10. Dean, D., Stubblefield, A.: Using client puzzles to protect TLS. In: Proceedings of the USENIX Security Symposium (August 2001)

    Google Scholar 

  11. NIST. Specifications for the Advanced Encryption Standard(AES). Federal Information Processing Standards Publications (FIPS PUB) 197, U.S. Department of Commerce, N.I.S.T (November 2001)

    Google Scholar 

  12. NIST. Secure Hash Standard. Federal Information Processing Standards Publications(FIPS PUB) 180-2, U.S. Department of Commerce, N.I.S.T (August 26, 2002)

    Google Scholar 

  13. Stinson, D.: Cryptography Theory and Practice, 3rd edn. CRC Press, Boca Raton (2005)

    Google Scholar 

  14. Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. Journal of Cryptology 14(4), 255–293 (2001)

    MATH  MathSciNet  Google Scholar 

  15. Lenstra, A.K.: Unbelievable security. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 67–86. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Zheng, Y.: Digital signcryption or how to achieve Cost(Signature Encryption) < < Cost(Signature) + Cost(Encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165–179. Springer, Heidelberg (1997)

    Google Scholar 

  17. Zheng, Y.: Shortened digital signature, signcryption, and compact and unforgeable key agreement schemes (A contribution to IEEE P1363 Standard for Public Key Cryptography) (July 1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yavuz, A.A., Anarim, E., Alagoz, F. (2006). Improved Merkle Cryptosystem (IMC). In: Levi, A., Savaş, E., Yenigün, H., Balcısoy, S., Saygın, Y. (eds) Computer and Information Sciences – ISCIS 2006. ISCIS 2006. Lecture Notes in Computer Science, vol 4263. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11902140_96

Download citation

  • DOI: https://doi.org/10.1007/11902140_96

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-47242-1

  • Online ISBN: 978-3-540-47243-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics