Skip to main content

Cryptography 2000±10

  • Chapter
  • First Online:
Informatics

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2000))

Abstract

Cryptography is both a fascinating mathematical science and a key technology for the emerging information society, with theory and applications being closely related. This article reviews some highlights of the past ten years of research in cryptography and its applications and discusses some of the main challenges for future research.

A major future research theme is to weaken the assumptions on which security proofs are based, in particular computational intractability assumptions, trust assumptions, and physical assumptions. These assumptions must be made explicit. Computation and communication are physical processes rather than mathematically idealized objects, involving for example quantum phenomena. This fact could have a profound impact on cryptographic research and implementations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Ajtai, Generating hard instances of lattice problems, Proc. 28th ACM Symposium on the Theory of Computing (STOC), pp. 99–108, 1996.

    Google Scholar 

  2. M. Ajtai and C. Dwork, A public-key cryptosystem with worst-case/average-case equivalence, Proc. 29th ACM Symposium on the Theory of Computing (STOC), pp. 284–293, 1997.

    Google Scholar 

  3. W. Alexi, B. Chor, O. Goldreich, and C. Schnorr, RSA and Rabin functions: certain parts are as hard as the whole, SIAM Journal on Computing, vol. 17, no. 2, pp. 194–209, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  4. M. Bellare, J. Kilian, and P. Rogaway, The security of the cipher block chaining message authentication code, Advances in Cryptology-CRYPTO’ 94, Lecture Notes in Computer Science, vol. 839, pp. 455–469, Springer-Verlag, 1995.

    Google Scholar 

  5. M. Bellare and P. Rogaway, Random oracles are practical: A paradigm for designing efficient protocols, Proc. First ACM Conference on Computer and Communication Security, pp. 62–73. Association for Computing Machinery, 1993.

    Google Scholar 

  6. C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin, “Experimental quantum cryptography,” Journal of Cryptology, vol. 5, no. 1, pp. 3–28, Springer-Verlag, 1992.

    Article  MATH  Google Scholar 

  7. M. Ben-Or, S. Goldwasser, and A. Wigderson, Completeness theorems for noncryptographic fault-tolerant distributed computation, Proc. 20th ACM Symposium on the Theory of Computing (STOC), pp. 1–10, 1988.

    Google Scholar 

  8. E. Biham and A. Shamir, Differential cryptanalysis of the Data Encryption Standard, New York: Springer-Verlag, 1993.

    MATH  Google Scholar 

  9. D. Bleichenbacher, Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1, Advances in Cryptology — CRYPTO’ 98, Lecture Notes in Computer Science, vol. 1462, pp. 1–12, Springer-Verlag, 1998.

    Chapter  Google Scholar 

  10. M. Blum and S. Micali, How to generate cryptographically strong sequences of pseudo-random bits, SIAM Journal on Computing, vol. 13, no. 4, pp. 850–864, 1984.

    Article  MATH  MathSciNet  Google Scholar 

  11. N. Blum, A boolean function requiring 3n network size, Theoretical Computer Science, vol. 28, pp. 337–345, 1984.

    Article  MATH  MathSciNet  Google Scholar 

  12. D. Boneh and M. Franklin, Efficient generation of shared RSA keys, Advances in Cryptology-CRYPTO’ 97, Lecture Notes in Computer Science, vol. 1294, pp. 425–439, Springer-Verlag, 1997.

    Chapter  Google Scholar 

  13. D. Boneh and R. Venkatesan, Hardness of computing the most significant bits of secret keys in Diflie-Hellman and related schemes, Advances in Cryptology-CRYPTO’ 96, Lecture Notes in Computer Science, vol. 1109, pp. 129–142, Springer-Verlag, 1996.

    Chapter  Google Scholar 

  14. S. Brands, Electronic cash systems based on the representation problem in groups of prime order, Advances in Cryptology-CRYPTO’ 93, Lecture Notes in Computer Science, vol. 773, pp. 302–318, Springer-Verlag, 1994.

    Google Scholar 

  15. G. Brassard, D. Chaum, and C. Crépeau, Minimum disclosure proofs of knowledge, Journal of Computer and System Sciences, vol. 37, no. 2, pp. 156–189, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  16. R. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited, Proc. 30th ACM Symposium on the Theory of Computing (STOC), pp. 209–218, 1998.

    Google Scholar 

  17. S. Cavallar et al., Factorization of a 512-bit RSA modulus, Advances in Cryptology-EUROCRYPT 2000, Lecture Notes in Computer Science, vol. 1807, pp. 1–18, Springer-Verlag, 2000.

    Chapter  Google Scholar 

  18. D. Chaum, Blind signature systems, Advances in Cryptology — CRYPTO’ 83, p. 153, Plenum Press, 1984.

    Google Scholar 

  19. D. Chaum, C. Crépeau, and I. Damgard, Multiparty unconditionally secure protocols, Proc. 20th ACM Symposium on the Theory of Computing (STOC), pp. 11–19, 1988.

    Google Scholar 

  20. D. Chaum and H. van Antwerpen, Undeniable signatures, Advances in Cryptology-CRYPTO’ 89, Lecture Notes in Computer Science, vol. 435, pp. 212–216, Springer-Verlag, 1990.

    Google Scholar 

  21. D. Chaum and E. van Heyst, Group signatures, Advances in Cryptology — EUROCRYPT’ 91, Lecture Notes in Computer Science, vol. 547, pp. 257–265, Springer-Verlag, 1991.

    Google Scholar 

  22. D. Coppersmith, M. Franklin, J. Patarin, and M. Reiter, Low-exponent RSA with related messages, Advances in Cryptology-EUROCRYPT’ 96, Lecture Notes in Computer Science, vol. 1070, pp. 1–9, Springer-Verlag, 1996.

    Google Scholar 

  23. D. Coppersmith, J. Stern, and S. Vaudenay, The security of the birational permutation signature schemes, Journal of Cryptology, vol. 10, no. 3, pp. 207–221, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  24. R. Cramer, R. Gennaro, and B. Schoenmakers, A secure and optimally efficient multi-authority election scheme, European Transactions on Telecommunications, vol. 8, pp. 481–489, Sept. 1997.

    Google Scholar 

  25. R. Cramer and V. Shoup, A practical public-key cryptosystem provably secure against adaptive chosen ciphertext attack, Advances in Cryptology — CRYPTO’ 98, Lecture Notes in Computer Sc., vol. 1462, pp. 13–25, Springer-Verlag, 1998.

    Chapter  Google Scholar 

  26. J. Daemen and V. Rijmen, The Rijndael block cipher-AES Proposal, see http://csrc.nist.gov/encryption/aes/rijndael/.

  27. W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644–654, 1976.

    Article  MATH  MathSciNet  Google Scholar 

  28. H. Dobbertin, Cryptanalysis of MD4, Journal of Cryptology, vol. 11, no. 4, pp. 253–271, 1998.

    Article  MATH  Google Scholar 

  29. D. Dolev, C. Dwork, and M. Naor, Non-malleable cryptography, Proc. 23rd ACM Symposium on the Theory of Computing (STOC), pp. 542–552, 1991. (Also to appear in SIAM Journal on Computing.)

    Google Scholar 

  30. U. Feige, S. Goldwasser, L. Lovász, S. Safra, and M. Szegedy, Approximating clique is almost NP-complete, Proc. 32nd Annual Symposium on Foundations of Computer Science (FOCS), pp. 2–12, IEEE Press, 1991.

    Google Scholar 

  31. A. Fiat and A. Shamir, How to prove yourself: practical solution to identification and signature problems, Advances in Cryptology-CRYPTO’ 86, Lecture Notes in Computer Science, vol. 263, pp. 186–194, Springer-Verlag, 1987.

    Google Scholar 

  32. O. Goldreich, S. Goldwasser, and S. Halevi, Public-key cryptosystems from lattice reduction problems, Advances in Cryptology-CRYPTO’ 97, Lecture Notes in Computer Science, vol. 1294, pp. 112–131, Springer-Verlag, 1997.

    Chapter  Google Scholar 

  33. O. Goldreich, S. Goldwasser, and S. Micali, How to construct random functions, Journal of the ACM, vol. 33, no. 4, pp. 210–217, 1986.

    Article  MathSciNet  Google Scholar 

  34. O. Goldreich, S. Micali, and A. Wigderson, How to prove all NP statements in zero-knowledge, and a methodology of cryptographic protocol design, Advances in Cryptology-CRYPTO’ 86, Lecture Notes in Computer Science, vol. 263, pp. 171–185, Springer-Verlag, 1987.

    Google Scholar 

  35. O. Goldreich, S. Micali, and A. Wigderson, How to play any mental game-a completeness theorem for protocols with honest majority, Proc. 19th ACM Symposium on the Theory of Computing (STOC), pp. 218–229, 1987.

    Google Scholar 

  36. S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol. 28, pp. 270–299, 1984.

    Article  MATH  MathSciNet  Google Scholar 

  37. S. Goldwasser, S. Micali, and C. Racko., The knowledge complexity of interactive proof systems, SIAM Journal on Computing, vol. 18, pp. 186–208, 1989.

    Article  MATH  MathSciNet  Google Scholar 

  38. S. Goldwasser, S. Micali, and R. Rivest, A digital signature scheme secure against adaptive chosen-message attacks, SIAM Journal on Computing, vol. 17, no. 2, pp. 281–308, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  39. J. Hastad and M. Näslund, The security of individual RSA bits, Proc. 39th IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 510–519, IEEE Press, 1998.

    Google Scholar 

  40. A. Hiltgen, Constructions of feebly-one-way families of permutations, Advances in Cryptology-Auscrypt’ 92, Lecture Notes in Computer Science, pp. 422–434, Springer-Verlag, 1993.

    Google Scholar 

  41. M. Hirt and U. Maurer, Player simulation and general adversary structures in perfect multi-party computation, Journal of Cryptology, vol. 13, no. 1, pp. 31–60, 2000.

    Article  MATH  MathSciNet  Google Scholar 

  42. M. Hirt, U. Maurer, and B. Przydatek, Efficient secure multi-party computation, to appear in Advances in Cryptology-Asiacrypt 2000, Lecture Notes in Computer Science, Springer-Verlag, 2000.

    Google Scholar 

  43. M. Hirt and K. Sako, Efficient receipt-free voting based on homomorphic encryption, Advances in Cryptology-EUROCRYPT 2000, Lecture Notes in Computer Science, vol. 1807, pp. 539–556, Springer-Verlag, 2000.

    Chapter  Google Scholar 

  44. J. Hoffstein, J. Pipher, and J. Silverman, NTRU: A ring based public key cryptosystem, Algorithmic Number Theory (ANTS III), Lecture Notes in Computer Science, vol. 1423, pp. 267–288, Springer-Verlag, 1998.

    Chapter  Google Scholar 

  45. S. Hougardy, H. J. Prömel, and A. Steger, Probabilistically checkable proofs and their consequences for approximation algorithms, Discrete Mathematics, vol. 9, pp. 175–223, North Holland, 1995.

    Google Scholar 

  46. R. Impagliazzo, L. Levin, and M. Luby, Pseudo-random generation from oneway functions, Proc. 21st ACM Symposium on the Theory of Computing (STOC), pp. 12–24, 1989.

    Google Scholar 

  47. D. Kahn,The code breakers, the story of secret writing,MacMillan, New York, 1967.

    Google Scholar 

  48. A. Kipnis and A. Shamir, Cryptanalysis of the HFE public key cryptosystem by relinearization, Advances in Cryptology-CRYPTO’ 99, Lecture Notes in Computer Science, vol. 1666, pp. 19–30, Springer-Verlag, 1999.

    Google Scholar 

  49. N. Koblitz, Algebraic Aspects of Cryptography, Berlin: Springer-Verlag, 1998.

    MATH  Google Scholar 

  50. P. Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems, Advances in Cryptology-CRYPTO’ 96, Lecture Notes in Computer Science, vol. 1109, pp. 104–113, Springer-Verlag, 1996.

    Chapter  Google Scholar 

  51. P. Kocher, J. Jaffe, and B. Jun, Differential power analysis, Advances in Cryptology-CRYPTO’ 99, Lecture Notes in Computer Science, vol. 1666, pp. 388–397, Springer-Verlag, 1999.

    Google Scholar 

  52. X. Lai and J. L. Massey, A proposal for a new block encryption standard, Advances in Cryptology-EUROCRYPT’ 90, Lecture Notes in Computer Science, vol. 473, pp. 389–404, Springer-Verlag, 1991.

    Google Scholar 

  53. A. K. Lenstra, H.W. Lenstra, M.S. Manasse, and J.M. Pollard, The number field sieve, Proc. 22nd ACM Symposium on Theory of Computing, pp. 564–572, 1990.

    Google Scholar 

  54. H. W. Lenstra, Jr., Factoring integers with elliptic curves, Annals of Mathematics, vol. 126, pp. 649–673, 1987.

    Article  MathSciNet  Google Scholar 

  55. M. Luby, Pseudorandomness and Cryptographic Applications, Princeton University Press, 1996.

    Google Scholar 

  56. M. Luby and C. Racko., How to construct pseudorandom permutations from pseudorandom functions, SIAM Journal on Computing, vol. 17, no. 2, pp. 373–386, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  57. J. L. Massey and U. Maurer, Cascade ciphers: the importance of being first, Journal of Cryptology, vol. 6, no. 1, pp. 55–61, 1993.

    Article  MATH  Google Scholar 

  58. M. Matsui, Linear Cryptanalysis Method for DES Cipher, Advances in Cryptology-EUROCRYPT’ 93, Lecture Notes in Computer Science, vol. 765, pp. 386–397, Springer-Verlag, 1994.

    Google Scholar 

  59. U. Maurer, Secret key agreement by public discussion from common information, IEEE Transactions on Information Theory, vol. 39, no. 3, pp. 733–742, 1993.

    Article  MATH  MathSciNet  Google Scholar 

  60. U. Maurer and S. Wolf, On the complexity of breaking the Diffie-Hellman protocol, SIAM Journal on Computing, vol. 28, pp. 1689–1721, 1999.

    Article  MATH  MathSciNet  Google Scholar 

  61. K. S. McCurley, The discrete logarithm problem, in Cryptology and computational number theory, C. Pomerance (Ed.), Proc. of Symp. in Applied Math., vol. 42, pp. 49–74, American Mathematical Society, 1990.

    Google Scholar 

  62. R. J. McEliece, A public-key cryptosystem based on algebraic coding theory, DSN progress report 42-44, Jet Propulsion Laboratory, Pasadena, 1978.

    Google Scholar 

  63. W. Meier and O. Staffelbach, Fast correlation attacks on stream ciphers, Journal of Cryptology, vol. 1, no. 3, pp. 159–176, 1989.

    Article  MATH  MathSciNet  Google Scholar 

  64. A. J. Menezes, Elliptic curve public key cryptosystems, Kluwer Academic Publishers, 1993.

    Google Scholar 

  65. A. J. Menezes, P.C. van Oorschot, and S.A. Vanstone, Handbook of Applied Cryptography, Boca Raton: CRC Press, 1997.

    MATH  Google Scholar 

  66. A. J. Menezes, T. Okamoto, and S.A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, Proc. 23rd ACM Symposium on the Theory of Computing (STOC), pp. 80–89, 1991.

    Google Scholar 

  67. R. Merkle, Secure communication over insecure channels, Communications of the ACM, vol. 21, no. 4, pp. 294–299, 1978.

    Article  Google Scholar 

  68. R. Merkle, A certified digital signature, Advances in Cryptology-CRYPTO’ 89, Lecture Notes in Computer Science, vol. 435, pp. 218–238, Springer-Verlag, 1990.

    Google Scholar 

  69. P. Nguyen and J. Stern, Cryptanalysis of the Ajtai-Dwork cryptosystem, Advances in Cryptology — CRYPTO’ 98, Lecture Notes in Computer Science, vol. 1462, pp. 243–256, Springer-Verlag, 1998.

    Chapter  Google Scholar 

  70. J. Patarin, Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms, Advances in Cryptology — EUROCRYPT’ 96, Lecture Notes in Computer Science, vol. 1070, pp. 33–48, Springer-Verlag, 1996.

    Google Scholar 

  71. B. Pfitzmann and M. Waidner, Fail-stop signatures and their application, Proc. SECURICOM’ 91, pp. 145–160, 1991.

    Google Scholar 

  72. C. Racko. and D. Simon, Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack, Advances in Cryptology — CRYPTO’ 91, Lecture Notes in Computer Science, vol. 576, pp. 377–391, Springer-Verlag, 1991.

    Google Scholar 

  73. R. L. Rivest, Cryptography, Chapter 13 in Handbook of Theoretical Computer Science, (J. van Leeuwen, ed.), MIT Press, 1990.

    Google Scholar 

  74. R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, vol. 21, no. 2, pp. 120–126, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  75. B. Schneier, Applied Cryptography, Wiley, 2nd edition, 1996.

    Google Scholar 

  76. C. P. Schnorr, Efficient signature generation for smart cards, Journal of Cryptology, vol. 4, no. 3, pp. 239–252, 1991.

    Article  MathSciNet  Google Scholar 

  77. A. Shamir, IP = PSPACE, Proc. 31st Annual Symposium on Foundations of Computer Science (FOCS), vol. I, pp. 11–15, IEEE Press, 1990.

    Article  MathSciNet  Google Scholar 

  78. A. Shamir, Efficient signature schemes based on birational permutations, Advances in Cryptology-CRYPTO’ 93, Lecture Notes in Computer Science, vol. 773, pp. 1–12, Springer-Verlag, 1994.

    Google Scholar 

  79. C. E. Shannon, “A mathematical theory of communication,” Bell System Technical Journal, vol. 27, pp. 379–423, 623-656, 1948.

    MathSciNet  Google Scholar 

  80. C. E. Shannon, “Communication theory of secrecy systems,” Bell System Technical Journal, vol. 28, pp. 656–715, 1949.

    MathSciNet  Google Scholar 

  81. P. W. Shor, Algorithms for quantum computation: discrete log and factoring, Proc. 35th IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 124–134, IEEE Press, 1994.

    Google Scholar 

  82. V. Shoup, Lower bounds for discrete logarithms and related problems, Advances in Cryptology-EUROCRYPT’ 97, Lecture Notes in Computer Science, vol. 1233, pp. 256–266, Springer-Verlag, 1997.

    Google Scholar 

  83. V. Shoup, Practical threshold signatures, Advances in Cryptology-EUROCRYPT 2000, Lecture Notes in Computer Science, vol. 1807, pp. 207–220, Springer-Verlag, 2000.

    Chapter  Google Scholar 

  84. S. Singh, The Code Book, Fourth Estate, London, 1999.

    Google Scholar 

  85. D.R. Stinson, Cryptography-Theory and Practice, CRC Press, 1995.

    Google Scholar 

  86. S. Vaudenay, Cryptanalysis of the Chor-Rivest cryptosystem, Advances in Cryptology — CRYPTO’ 98, Lecture Notes in Computer Science, vol. 1462, pp. 243–256, Springer-Verlag, 1998.

    Chapter  Google Scholar 

  87. A. C. Yao, Protocols for secure computations, Proc. 23rd IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 160–164, IEEE Press, 1982.

    Google Scholar 

  88. P. R. Zimmermann, The Official PGP User’s Guide, MIT Press, 1995.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Maurer, U. (2001). Cryptography 2000±10. In: Wilhelm, R. (eds) Informatics. Lecture Notes in Computer Science, vol 2000. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44577-3_5

Download citation

  • DOI: https://doi.org/10.1007/3-540-44577-3_5

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-41635-7

  • Online ISBN: 978-3-540-44577-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics