You are on page 1of 21

PUBLIC KEY CRYPTOSYSTEMS

WITH APPLICATIONS
Name : Parth Sarthi Singh
Tanmay Sharma
Branch : Computer Science Engineering
Year : III Semester : VI
CRYPTOGRAPHY

• Cryptography is technique of securing


information and communications
through use of codes so that only those
person for whom the information is
intended can understand it and process
it. Thus preventing unauthorized access
to information. The prefix “crypt” means
“hidden” and suffix graphy means
“writing”.
CRYPTANALYSIS

• Cryptanalysis is the technique of examining cryptographic systems for flaws or


information leakage. Cryptanalysis is commonly thought of as searching for flaws in a
cryptographic system's core mathematics, but it also involves looking for flaws in
implementation, such as side-channel attacks or weak entropy inputs.

• Cryptanalysis is a technique for converting ciphertext to plaintext. Eavesdropping on the


unprotected channel, an unauthorized person tries to decipher the communication. It's
also known as cracking codes. This individual is unconstrained by any rules. To get the
plaintext, he can use any approach.
REQUIREMENTS FOR CRYPTANALYSIS

• The primary responsibility of this position is to study, research, and test novel cryptology
ideas and applications.

• It is able to test computational models for correctness and dependability

• Ensures that message transmission data (wireless network, secure telephone, cellphones,
email, and so on) is not accessed or altered unlawfully while in transit.

• Safeguard sensitive data from being intercepted, copied, manipulated, or destroyed.


REQUIREMENTS FOR CRYPTANALYSIS

• For military, political, and law enforcement forces, capable of interpreting obscure signals and coding
schemes.

• Create statistical and mathematical models for data analysis and solving security-related problems.

• In cryptographic security systems and algorithms, evaluate, analyze, and target flaws.

• To avoid weaknesses, create effective security solutions.

• Capable of probing for communication line fla


SYMMETRIC KEY CRYPTOGRAPHY

• An encryption system in which the sender and receiver of a message share a single,
common key that is used to encrypt and decrypt the message. The most popular
symmetric–key system is the Data Encryption Standard (DES).
ASYMMETRIC KEY CRYPTOGRAPHY

• Asymmetric cryptography, also known as public-key cryptography, is a process that


uses a pair of related keys -- one public key and one private key -- to encrypt and
decrypt a message and protect it from unauthorized access or use.
AN EXAMPLE OF ASYMMETRIC
CRYPTOGRAPHY :
• A client (for example browser) sends its public key to the server and requests for
some data.
• The server encrypts the data using client’s public key and sends the encrypted data.
• Client receives this data and decrypts it.
PUBLIC AND PRIVATE KEYS

• Public key - two keys are used one key is used for encryption and another key is used
for decryption. One key (public key) is used for encrypt the plain text to convert it
into cipher text and another key (private key) is used by receiver to decrypt the
cipher text to read the message.
• Private key - the same key (secret key) is used for encryption and decryption. In this
key is symmetric because the only key is copy or share by another party to decrypt
the cipher text. It is faster than the public key cryptography.
RSA

• RSA algorithm is asymmetric cryptography algorithm. Asymmetric actually means


that it works on two different keys i.e. Public Key and Private Key. As the name
describes that the Public Key is given to everyone and Private key is kept private.
GENERATING PUBLIC KEY

• Select two prime no's. Suppose P = 53 and Q = 59.


• Now First part of the Public key : n = P*Q = 3127.
• We also need a small exponent say e –

• But e Must be

• An integer.
• Not be a factor of n.
• 1 < e < Φ(n) [Φ(n) is discussed below],
• Let us now consider it to be equal to 3.
• Our Public Key is made of n and e
GENERATING PRIVATE KEY

• We need to calculate Φ(n) :


• Such that Φ(n) = (P-1)(Q-1)
• so, Φ(n) = 3016

• Now calculate Private Key, d :


• d = (k*Φ(n) + 1) / e for some integer k
• For k = 2, value of d is 2011.
• Now we are ready with our – Public Key ( n = 3127 and e = 3) and Private Key(d = 2011)

• Now we will encrypt “HI” :

• Convert letters to numbers : H = 8 and I = 9



• Thus Encrypted Data c = 89e mod n.
• Thus our Encrypted Data comes out to be 1394

• Now we will decrypt 1394 :



• Decrypted Data = cd mod n.
• Thus our Encrypted Data comes out to be 89
• 8 = H and I = 9 i.e. "HI".
RABIN CRYPTOSYSTEM

• Rabin Cryptosystem is an public-key cryptosystem invented by Michael Rabin. It uses


asymmetric key encryption for communicating between two parties and encrypting the
message.
• The Rabin cryptosystem is an asymmetric cryptographic technique, whose security, like
that of RSA, is related to the difficulty of factorization.
• However the Rabin cryptosystem has the advantage that the problem on which it relies
has been proved to be as hard as integer factorization, which is not currently known to be
true of the RSA problem.
• It has the disadvantage that each output of the Rabin function can be generated by any of
four possible inputs; if each output is a ciphertext, extra complexity is required on
decryption to identify which of the four possible inputs was the true plaintext.
RABIN CRYPTOSYSTEM

• Rabin Cryptosystem is an asymmetric cryptography algorithm that is based on


quadratic congruence.
• This cryptography technique involves a private key pair(p,q) and a public key n.
• This n is called ‘Blum Integer’ and the plain text x should always be: 1 < x < n. Its
security like the RSA algorithm is determined by integer factorization (i.e. the
decomposition of a composite integer into a product of smaller integers).
• The Rabin Cryptosystem has been mathematically proven to be computationally
secure against a brute-force attack as long as the attacker is unable to get the correct
factors.
ELGAMAL CRYPTOSYSTEM

• ElGamal encryption is a public-key cryptosystem. It uses asymmetric key encryption


for communicating between two parties and encrypting the message.
• This cryptosystem is based on the difficulty of finding discrete logarithm in a cyclic
group that is even if we know ga and gk, it is extremely difficult to compute gak.
• ElGamal cryptosystem, called Elliptic Curve Variant, is based on the Discrete
Logarithm Problem.
• It derives the strength from the assumption that the discrete logarithms cannot be
found in practical time frame for a given number, while the inverse operation of the
power can be computed efficiently.
ELGAMAL CRYPTOSYSTEM

• In ElGamal system, each user has a private key x. and has three components of public
key − prime modulus p, generator g, and public Y = gx mod p. The strength of the
ElGamal is based on the difficulty of discrete logarithm problem.
• The secure key size is generally > 1024 bits. Today even 2048 bits long key are used.
On the processing speed front, Elgamal is quite slow, it is used mainly for key
authentication protocols.
• Due to higher processing efficiency, Elliptic Curve variants of ElGamal are becoming
increasingly popular.
ELLIPTIC CURVE CRYPTOSYSTEM (ECC)

• Elliptic Curve Cryptography (ECC) is a term used to describe a suite of


cryptographic tools and protocols whose security is based on special versions of the
discrete logarithm problem. It does not use numbers modulo p.
• ECC is based on sets of numbers that are associated with mathematical objects
called elliptic curves. There are rules for adding and computing multiples of these
numbers, just as there are for numbers modulo p.
• ECC includes a variants of many cryptographic schemes that were initially designed
for modular numbers such as ElGamal encryption and Digital Signature Algorithm.
ELLIPTIC CURVE CRYPTOSYSTEM (ECC)

• It is believed that the discrete logarithm problem is much harder when applied to points
on an elliptic curve. This prompts switching from numbers modulo p to points on an
elliptic curve. Also an equivalent security level can be obtained with shorter keys if we
use elliptic curve-based variants.

• The shorter keys result in two benefits −

• Ease of key management


• Efficient computation
• These benefits make elliptic-curve-based variants of encryption scheme highly attractive
for application where computing resources are constrained.
THANK YOU

You might also like