Provable Security for Public Key Cryptosystems: How to Prove that the Cryptosystem is Secure

Provable Security for Public Key Cryptosystems: How to Prove that the Cryptosystem is Secure

Syed Taqi Ali
ISBN13: 9781522501053|ISBN10: 1522501053|EISBN13: 9781522501060
DOI: 10.4018/978-1-5225-0105-3.ch014
Cite Chapter Cite Chapter

MLA

Ali, Syed Taqi. "Provable Security for Public Key Cryptosystems: How to Prove that the Cryptosystem is Secure." Handbook of Research on Modern Cryptographic Solutions for Computer and Cyber Security, edited by Brij Gupta, et al., IGI Global, 2016, pp. 317-341. https://doi.org/10.4018/978-1-5225-0105-3.ch014

APA

Ali, S. T. (2016). Provable Security for Public Key Cryptosystems: How to Prove that the Cryptosystem is Secure. In B. Gupta, D. Agrawal, & S. Yamaguchi (Eds.), Handbook of Research on Modern Cryptographic Solutions for Computer and Cyber Security (pp. 317-341). IGI Global. https://doi.org/10.4018/978-1-5225-0105-3.ch014

Chicago

Ali, Syed Taqi. "Provable Security for Public Key Cryptosystems: How to Prove that the Cryptosystem is Secure." In Handbook of Research on Modern Cryptographic Solutions for Computer and Cyber Security, edited by Brij Gupta, Dharma P. Agrawal, and Shingo Yamaguchi, 317-341. Hershey, PA: IGI Global, 2016. https://doi.org/10.4018/978-1-5225-0105-3.ch014

Export Reference

Mendeley
Favorite

Abstract

In the early years after the invention of public key cryptography by Diffie and Hellman in 1976, the design and evaluation of public key cryptosystems has been done merely in ad-hoc manner based on trial and error. The public key cryptosystem said to be secure as long as there is no successful cryptanalytic attack on it. But due to various successful attacks on the cryptosystems after development, the cryptographic community understood that this ad-hoc approach might not be good enough. The paradigm of provable security is an attempt to get rid of ad hoc design. The goals of provable security are to define appropriate models of security on the one hand, and to develop cryptographic designs that can be proven to be secure within the defined models on the other. There are two general approaches for structuring the security proof. One is reductionist approach and other is game-based approach. In these approaches, the security proofs reduce a well known problem (such as discrete logarithm, RSA) to an attack against a proposed cryptosystem. With this approach, the security of public key cryptosystem can be proved formally under the various models viz. random oracle model, generic group model and standard model. In this chapter, we will briefly explain these approaches along with the security proofs of well known public key cryptosystems under the appropriate model.

Request Access

You do not own this content. Please login to recommend this title to your institution's librarian or purchase it from the IGI Global bookstore.