Complexity Issues for Public Key Cryptography

The proliferation of large computer networks, of both a public and private variety and either local, national or international, has intensified the need for the security of data transmission. One component of the solution to the security problem is the use of a cryptosystem which, together with the appropriate protocols, might provide authentication, digital signatures as well as data integrity and security. The Data Encryption Standard has been in use over the past decade as a reliable and secure data encipherment algorithm and thus an important component in many such systems.

[1]  J. Gerver Factoring large numbers with a quadratic sieve , 1983 .

[2]  Joe Kilian,et al.  Almost all primes can be quickly certified , 1986, STOC '86.

[3]  N. J. A. Sloane,et al.  Shift-Register Synthesis (Modula m) , 1985, CRYPTO.

[4]  Don Coppersmith,et al.  Fast evaluation of logarithms in fields of characteristic two , 1984, IEEE Trans. Inf. Theory.

[5]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[6]  H. Lenstra,et al.  Primalitv Testing and Jacobi Sums , 2010 .

[7]  Volker Strassen,et al.  A Fast Monte-Carlo Test for Primality , 1977, SIAM J. Comput..

[8]  Don Coppersmith,et al.  On the Asymptotic Complexity of Matrix Multiplication , 1982, SIAM J. Comput..

[9]  Rudolf Lide,et al.  Finite fields , 1983 .

[10]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[11]  M. Rabin Probabilistic algorithm for testing primality , 1980 .

[12]  Douglas H. Wiedemann Solving sparse linear equations over finite fields , 1986, IEEE Trans. Inf. Theory.

[13]  Elwyn R. Berlekamp,et al.  Algebraic coding theory , 1984, McGraw-Hill series in systems science.

[14]  James L. Massey,et al.  Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.

[15]  Hugh C. Williams,et al.  A modification of the RSA public-key encryption procedure (Corresp.) , 1980, IEEE Trans. Inf. Theory.

[16]  Andrew M. Odlyzko,et al.  Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.

[17]  S. Vanstone,et al.  Computing Logarithms in Finite Fields of Characteristic Two , 1984 .

[18]  J. Dixon Factorization and Primality Tests , 1984 .

[19]  E. Wright,et al.  An Introduction to the Theory of Numbers , 1939 .

[20]  R. D. James,et al.  Studies in Number Theory. , 1970 .

[21]  Donald Ervin Knuth,et al.  The Art of Computer Programming , 1968 .

[22]  Ernest F. Brickell,et al.  A Fast Modular Multiplication Algorithm With Application To Two Key Cryptography , 1982, CRYPTO.

[23]  P. Erdös,et al.  On a problem of Oppenheim concerning “factorisatio numerorum” , 1983 .

[24]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[25]  J. Quisquater,et al.  Fast decipherment algorithm for RSA public-key cryptosystem , 1982 .

[26]  Robert D. Silverman The multiple polynomial quadratic sieve , 1987 .

[27]  Gary L. Miller Riemann's Hypothesis and Tests for Primality , 1976, J. Comput. Syst. Sci..

[28]  Martin Kochanski,et al.  Developing an RSA Chip , 1985, CRYPTO.