skip to main content
article
Free access

A method for obtaining digital signatures and public-key cryptosystems

Published: 01 February 1978 Publication History
  • Get Citation Alerts
  • Abstract

    An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key. This has two important consequences: (1) Couriers or other secure means are not needed to transmit keys, since a message can be enciphered using an encryption key publicly revealed by the intented recipient. Only he can decipher the message, since only he knows the corresponding decryption key. (2) A message can be “signed” using a privately held decryption key. Anyone can verify this signature using the corresponding publicly revealed encryption key. Signatures cannot be forged, and a signer cannot later deny the validity of his signature. This has obvious applications in “electronic mail” and “electronic funds transfer” systems. A message is encrypted by representing it as a number M, raising M to a publicly specified power e, and then taking the remainder when the result is divided by the publicly specified product, n, of two large secret primer numbers p and q. Decryption is similar; only a different, secret, power d is used, where e * d ≡ 1(mod (p - 1) * (q - 1)). The security of the system rests in part on the difficulty of factoring the published divisor, n.

    References

    [1]
    Diffie, W., and Hellman, M. New directions in cryptography. IEEE Trans. Inform. Theory IT-22, 6 (Nov. 1976), 644-654.
    [2]
    Diffie, W., and Hellman, M. Exhaustive cryptanalysis of the NBS data encryption standard. Computer 10 (June 1977), 74-84.
    [3]
    Knuth, D. E. The Art of Computer Programming, Vol 2: Seminumerical Algorithms. Addison-Wesley, Reading, Mass., 1969.
    [4]
    Levine, J., and Brawley, J.V. Some cryptographic applications of permutation polynomials. Cryptologia 1 (Jan. 1977), 76-92.
    [5]
    Merkle, R. Secure communications over an insecure channel. Submitted to Comm. ACM.
    [6]
    Miller, G.L. Riemann's hypothesis and tests for primality. Proc. Seventh Annual ACM Symp. on the Theory of Comptng. Albuquerque, New Mex., May 1975, pp. 234-239; extended vers. available as Res. Rep. CS-75-27, Dept. of Comptr. Sci., U. of Waterloo, Waterloo, Ont., Canada, Oct. 1975.
    [7]
    Niven, I., and Zuckerman, H.S. An Introduction to the Theory of Numbers. Wiley, New York, 1972.
    [8]
    Pohlig, S.C., and Hellman, M.E. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. To appear in IEEE Trans. Inform. Theory, 1978.
    [9]
    Pollard, J.M. Theorems on factorization and primality testing. Proc. Camb. Phil. Soc. 76 (1974), 521-528.
    [10]
    Potter, R.J., Electronic mail. Science 195, 4283 (March 1977), 1160-1164.
    [11]
    Rabin, M.O., Probabilistic algorithms. In Algorithms and Complexity, J. F. Traub, Ed., Academic Press, New York, 1976, pp. 21-40.
    [12]
    Solovay, R., and Strassen, V. A Fast Monte-Carlo test for primality. SIAM J. Comptng. 6 (March 1977), 84-85.
    [13]
    Federal Register, Vol. 40, No. 52, March 17, 1975.
    [14]
    Federal Register, Vol. 40, No. 149, August 1, 1975.

    Cited By

    View all
    • (2024)Cryptosystems based on isomorphic transformations of elliptic curve points.Communication, informatization and cybersecurity systems and technologies10.58254/viti.5.2024.19.215(215-226)Online publication date: 1-Jun-2024
    • (2024)Minimal idempotency, partial idempotency, search heuristics and constructive algorithms for idempotent integersPublications mathématiques de Besançon. Algèbre et théorie des nombres10.5802/pmb.53(7-21)Online publication date: 22-Apr-2024
    • (2024)Potential Vulnerabilities of Cryptoalgorithms in the World of Ideal Quantum AnnealersThe Role of Cybersecurity in the Industry 5.0 Era [Working Title]10.5772/intechopen.114973Online publication date: 21-May-2024
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Communications of the ACM
    Communications of the ACM  Volume 21, Issue 2
    Feb. 1978
    74 pages
    ISSN:0001-0782
    EISSN:1557-7317
    DOI:10.1145/359340
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 February 1978
    Published in CACM Volume 21, Issue 2

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. authentication
    2. cryptography
    3. digital signatures
    4. electronic funds transfer
    5. electronic mail
    6. factorization
    7. message-passing
    8. prime number
    9. privacy
    10. public-key cryptosystems
    11. security

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)7,284
    • Downloads (Last 6 weeks)686
    Reflects downloads up to 29 Jul 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Cryptosystems based on isomorphic transformations of elliptic curve points.Communication, informatization and cybersecurity systems and technologies10.58254/viti.5.2024.19.215(215-226)Online publication date: 1-Jun-2024
    • (2024)Minimal idempotency, partial idempotency, search heuristics and constructive algorithms for idempotent integersPublications mathématiques de Besançon. Algèbre et théorie des nombres10.5802/pmb.53(7-21)Online publication date: 22-Apr-2024
    • (2024)Potential Vulnerabilities of Cryptoalgorithms in the World of Ideal Quantum AnnealersThe Role of Cybersecurity in the Industry 5.0 Era [Working Title]10.5772/intechopen.114973Online publication date: 21-May-2024
    • (2024)Introductory Chapter: Exploring Cryptography – Examining Its Fundamentals and Potential ApplicationsBiometrics and Cryptography10.5772/intechopen.114073Online publication date: 19-Jun-2024
    • (2024)Perspective Chapter: Cryptography – Recent Advances and Research PerspectivesBiometrics and Cryptography10.5772/intechopen.111847Online publication date: 19-Jun-2024
    • (2024)Quantum Key Distribution ApproachesQuantum Information Science - Recent Advances and Computational Science Applications10.5772/intechopen.1005196Online publication date: 4-Jun-2024
    • (2024)Text and Image Encryption using ECCInternational Journal of Advanced Research in Science, Communication and Technology10.48175/IJARSCT-18233(216-231)Online publication date: 13-May-2024
    • (2024)Enhancing Data Security through Machine Learning-based Key Generation and EncryptionEngineering, Technology & Applied Science Research10.48084/etasr.718114:3(14148-14154)Online publication date: 1-Jun-2024
    • (2024)A novel color image encryption method using Fibonacci transformation and chaotic systemsICST Transactions on Scalable Information Systems10.4108/eetsis.545211Online publication date: 23-Jul-2024
    • (2024)Enhanced Security in Public Key Cryptography: A Novel Approach Combining Gaussian Graceful Labeling and NTRU Public Key CryptosystemEAI Endorsed Transactions on Internet of Things10.4108/eetiot.499210Online publication date: 1-Feb-2024
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Full Access

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media