Public-Key Ciphers

  • Chapter
  • First Online:
Encrypt, Sign, Attack

Part of the book series: Mathematics Study Resources ((MSR,volume 4))

Abstract

But how is it possible that you can encrypt, but you cannot decrypt even with the help of the largest and most modern computers? The keyword we want to explore in this chapter is public-key ciphers, where you can make the key publicly known. RSA is based on the difficulty of decomposing large natural numbers into factors in a reasonable time, Diffie-Hellman and ElGamal use the problem that one cannot compute so-called discrete logarithms efficiently enough. Here we do not get into trouble with ECDH, but we do get onto elliptic curves. Since public-key ciphers need much more computing time than symmetric ciphers, they are usually only used for secret key exchange for e.g. Triple-DES or AES. Even with public-key ciphers, of course, there are constant efforts to crack the methods. Here, we learn Pollard’s methods for efficiently factorizing large natural numbers in many cases to attack RSA. We also try to use baby-step-giant-step and Pohlig-Hellman to solve the discrete logarithm in reasonable computation time. In the practical examples, we take a closer look at working securely on the Internet, wireless WLAN and the Bluetooth radio interface.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 29.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 37.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bernstein, D., Lange, T.: SafeCurves: choosing safe curves for elliptic-curve cryptography (Internet-information). Eindhoven/Niederlande. https://safecurves.cr.yp.to/. Accessed 10 Apr 2019

  2. Beutelspacher, A., Neumann, H., Schwarzpaul, T.: Kryptografie in Theorie und Praxis (Lehrbuch). Vieweg+Teubner, Wiesbaden (2010)

    Book  MATH  Google Scholar 

  3. Bluetooth: Bluetooth core specification v. 5.0 (Technische Spezifikation). (2016). https://www.bluetooth.com/specifications/bluetooth-core-specification

  4. Buchmann, J.: EinfĂ¼hrung in die Kryptographie (Lehrbuch). Springer Spektrum, Berlin (2016)

    Book  MATH  Google Scholar 

  5. Bundesamt fĂ¼r Sicherheit in der Informationstechnik: Kryptographische Verfahren 1: Empfehlungen und SchlĂ¼ssellängen (Technische Richtlinie). Bonn/Deutschland (2018). https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr02102/index_htm.html;jsessionid=D4F0ACAD39ED0893ECBE3F951AE6B66C.2_cid360

  6. Bundesamt fĂ¼r Sicherheit in der Informationstechnik: Kryptographische Verfahren 2: Verwendung von Transport Layer Security (TLS) (Technische Richtlinie). Bonn/Deutschland (2018). https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/tr02102/index_htm.html;jsessionid=D4F0ACAD39ED0893ECBE3F951AE6B66C.2_cid360

  7. Bundesamt fĂ¼r Sicherheit in der Informationstechnik: Sichere Nutzung von WLAN (Technische Richtlinie). Bonn/Deutschland (2018). https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Internetsicherheit/isi_wlan_leitlinie.pdf?__blob=publicationFile

  8. Fox, D.: Sicherheit des bluetooth-standards (Ăœbersichtsartikel). Tagungsband des Deutschen IT-Sicherheitskongresses des BSI, Ingelheim/Deutschland (2003). https://www.secorvo.de/publikationen/bluetooth-sicherheit-fox-2003.pdf

  9. Hauck, P.: Kryptologie und Datensicherheit (Vorlesungsskript). TĂ¼bingen, Deutschland (2009)

    Google Scholar 

  10. Hauck, P.: Primzahltests und Faktorisierungsalgorithmen (Vorlesungsskript), TĂ¼bingen, Deutschland (2007)

    Google Scholar 

  11. Koblitz, N.: A Course in Number Theory and Cryptography (Lehrbuch). Springer, New York (1994)

    Book  MATH  Google Scholar 

  12. Manz, O.: Fehlerkorrigierende Codes (Lehrbuch). Springer Vieweg, Wiesbaden (2017)

    Book  MATH  Google Scholar 

  13. U.S. Government (USG): Mathematical routines for the NIST prime elliptic curves (Technische Spezifikation). (2010). http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.204.9073&rep=rep1&type=pdf

  14. Wikipedia: Diffie-Hellman-SchlĂ¼sselaustausch (Internet-Enzyklopädie). (geöffnet 10 Apr 2019). https://de.wikipedia.org/wiki/Diffie-Hellman-Schl%C3%BCsselaustausch

  15. Wikipedia: Pollard’s rho algorithm for logarithms (Internet-Enzyklopädie). https://en.wikipedia.org/wiki/Pollard%27s_rho_algorithm_for_logarithms. Accessed 10 Apr 2019

  16. Wikipedia: Quadratisches Sieb (Internet-Enzyklopädie). https://de.wikipedia.org/wiki/Quadratisches_Sieb. Accessed 10 Apr 2019

  17. Wikipedia: Transport Layer Security (Internet-Enzyklopädie). https://de.wikipedia.org/wiki/Transport_Layer_Security. Accessed 10 Apr 2019

  18. Wikipedia: Transport Layer Security engl. (Internet-Enzyklopädie). https://en.wikipedia.org/wiki/Transport_Layer_Security. Accessed 10 Apr 2019

  19. Wikipedia: WPA2 (Internet-Enzyklopädie). https://de.wikipedia.org/wiki/WPA2. Accessed 10 Apr 2019

  20. Willems, W.: Codierungstheorie und Kryptographie (Lehrbuch). Birkhäuser-Springer, Basel (2008)

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer-Verlag GmbH, DE, part of Springer Nature

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Manz, O. (2022). Public-Key Ciphers. In: Encrypt, Sign, Attack. Mathematics Study Resources, vol 4. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-66015-7_3

Download citation

Publish with us

Policies and ethics

Navigation