Skip to main content

The validation of cryptographic algorithms

  • Invited Talk 3
  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1163))

Abstract

Since the appearance of public-key cryptography in the seminal Diffie-Hellman paper, many new schemes have been proposed and many have been broken. Thus, the simple fact that a cryptographic algorithm has withstood cryptanalytic attacks for several years is, by itself, a kind of validation procedure. A completely different paradigm is provided by the concept of provable security. Stated in a more accurate way, this approach proposes computational reductions to well established problems such as factoring or the discrete logarithm problem. Recently, the scope of this method has been considerably widened by using a model where concrete cryptographic tools are replaced by ideal objects: in this model, DES is viewed as a random permutation and SHA as a random function with the appropriate range. Basically, this is another technique for spotting error designs and validating cryptographic algorithms. When cryptanalysis and security proofs combine with each other so that there is virtually no gap between them, the resulting picture becomes quite convincing. The present paper gives several examples of such a situation taken from various areas of cryptography such as signature schemes, public-key identification or even symmetric-key techniques.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security (1993) pp. 62–73.

    Google Scholar 

  2. Bellare, M., Kilian, J., Rogaway, P.: The security of cipher block chaining. In Advances in Cryptology — Proceedings of CRYPTO '94 (1994) vol. Lecture Notes in Computer Science 839 Springer-Verlag pp. 341–358.

    Google Scholar 

  3. Bleichenbacher, D.: Generating ElGamal signatures wothout knowing the secret key. In Advances in Cryptology — Proceedings of EUROCRYPT '96 (1996) vol. Lecture Notes in Computer Science 1070 Springer-Verlag pp. 10–18.

    Google Scholar 

  4. Diffie, W., Hellman, M.: New directions in cryptography. In IEEE Transactions on Information Theory (november 1976) vol. IT-22, no. 6 pp. 644–654.

    Article  Google Scholar 

  5. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In IEEE Transactions on Information Theory (July 1985) vol. IT-31, no. 4 pp. 469–472.

    Article  Google Scholar 

  6. Fiat, A., Shamir, A.: How to prove yourself: practical solutions of identification and signature problems. In Advances in Cryptology — Proceedings of CRYPTO '86 (1986) vol. Lecture Notes in Computer Science 263 Springer-Verlag pp. 186–194.

    Google Scholar 

  7. Goldwasser, S., Micali, S., Rackoff, C.: Knowledge complexity of interactive proof systems. In Proceedings of the 17th ACM Symposium on the Theory of Computing STOC (1985) pp. 291–304.

    Google Scholar 

  8. Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptative chosen-message attacks. SIAM journal of computing 17 (1988) pp. 281–308.

    Article  Google Scholar 

  9. Guillou, L., Quisquater, J.: A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In Advances in Cryptology — Proceedings of EUROCRYPT '88 (1989) vol. Lecture Notes in Computer Science 330 Springer-Verlag pp. 123–128.

    Google Scholar 

  10. Girault, M., Stern, J.: On the length of the cryptographic hash values used in identification schemes. In Advances in Cryptology — proceedings of CRYPTO '94 (1994) vol. Lecture Notes in Computer Science 839 Springer-Verlag pp. 202–215.

    Google Scholar 

  11. NIST: Secure Hash Standard (SHS). Federal Information Processing Standards PUBlication 180-1 April 1995.

    Google Scholar 

  12. Preneel, B., van Oorschot P.C., MDx-MAC and building fast MAC's from hash functions. In Advances in Cryptology — proceedings of CRYPTO '95 (1995) vol. Lecture Notes in Computer Science 963, Springer-Verlag pp. 1–14.

    Google Scholar 

  13. Pointcheval, D., Stern, J.: Security proofs for signature schemes. In Advances in Cryptology — Proceedings of EUROCRYPT '96 (1996) vol. Lecture Notes in Computer Science 1070 Springer-Verlag pp. 387–398.

    Google Scholar 

  14. Rivest, R.: The MD5 message-digest algorithm. RFC 1321 april 1992.

    Google Scholar 

  15. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM 21 (1978) pp. 120–126.

    Article  Google Scholar 

  16. Schnorr, C.: Efficient identification and signatures for smart cards. In Advances in Cryptology — Proceedings of CRYPTO '89 (1990) vol. Lecture Notes in Computer Science 435 Springer-Verlag pp. 235–251.

    Google Scholar 

  17. Shamir, A.: An efficient identification scheme based on permuted kernels. In Advances in Cryptology — Proceedings of CRYPTO '89 (1990) vol. Lecture Notes in Computer Science 435 Springer-Verlag pp. 606–609.

    Google Scholar 

  18. Stern, J.: A new identification scheme based on syndrome decoding. In Advances in Cryptology — proceedings of CRYPTO '93 (1994) vol. Lecture Notes in Computer Science 773 Springer-Verlag pp. 13–21.

    Google Scholar 

  19. Stern, J.: Designing identification schemes with keys of short size. In Advances in Cryptology — proceedings of CRYPTO '94 (1994) vol. Lecture Notes in Computer Science 839 Springer-Verlag pp. 164–173.

    Google Scholar 

  20. Stern, J.: A new paradigm for public key identification. In IEEE Transactions on Information Theory (1996), to appear.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kwangjo Kim Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag

About this paper

Cite this paper

Stern, J. (1996). The validation of cryptographic algorithms. In: Kim, K., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '96. ASIACRYPT 1996. Lecture Notes in Computer Science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034856

Download citation

  • DOI: https://doi.org/10.1007/BFb0034856

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61872-0

  • Online ISBN: 978-3-540-70707-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics