skip to main content
article
Free Access

A method for obtaining digital signatures and public-key cryptosystems

Authors Info & Claims
Published:01 February 1978Publication History
Skip Abstract Section

Abstract

An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key. This has two important consequences: (1) Couriers or other secure means are not needed to transmit keys, since a message can be enciphered using an encryption key publicly revealed by the intented recipient. Only he can decipher the message, since only he knows the corresponding decryption key. (2) A message can be “signed” using a privately held decryption key. Anyone can verify this signature using the corresponding publicly revealed encryption key. Signatures cannot be forged, and a signer cannot later deny the validity of his signature. This has obvious applications in “electronic mail” and “electronic funds transfer” systems. A message is encrypted by representing it as a number M, raising M to a publicly specified power e, and then taking the remainder when the result is divided by the publicly specified product, n, of two large secret primer numbers p and q. Decryption is similar; only a different, secret, power d is used, where e * d ≡ 1(mod (p - 1) * (q - 1)). The security of the system rests in part on the difficulty of factoring the published divisor, n.

References

  1. 1 Diffie, W., and Hellman, M. New directions in cryptography. IEEE Trans. Inform. Theory IT-22, 6 (Nov. 1976), 644-654.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. 2 Diffie, W., and Hellman, M. Exhaustive cryptanalysis of the NBS data encryption standard. Computer 10 (June 1977), 74-84.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. 3 Knuth, D. E. The Art of Computer Programming, Vol 2: Seminumerical Algorithms. Addison-Wesley, Reading, Mass., 1969. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. 4 Levine, J., and Brawley, J.V. Some cryptographic applications of permutation polynomials. Cryptologia 1 (Jan. 1977), 76-92.Google ScholarGoogle ScholarCross RefCross Ref
  5. 5 Merkle, R. Secure communications over an insecure channel. Submitted to Comm. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 6 Miller, G.L. Riemann's hypothesis and tests for primality. Proc. Seventh Annual ACM Symp. on the Theory of Comptng. Albuquerque, New Mex., May 1975, pp. 234-239; extended vers. available as Res. Rep. CS-75-27, Dept. of Comptr. Sci., U. of Waterloo, Waterloo, Ont., Canada, Oct. 1975. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. 7 Niven, I., and Zuckerman, H.S. An Introduction to the Theory of Numbers. Wiley, New York, 1972.Google ScholarGoogle Scholar
  8. 8 Pohlig, S.C., and Hellman, M.E. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. To appear in IEEE Trans. Inform. Theory, 1978.Google ScholarGoogle ScholarCross RefCross Ref
  9. 9 Pollard, J.M. Theorems on factorization and primality testing. Proc. Camb. Phil. Soc. 76 (1974), 521-528.Google ScholarGoogle ScholarCross RefCross Ref
  10. 10 Potter, R.J., Electronic mail. Science 195, 4283 (March 1977), 1160-1164.Google ScholarGoogle Scholar
  11. 11 Rabin, M.O., Probabilistic algorithms. In Algorithms and Complexity, J. F. Traub, Ed., Academic Press, New York, 1976, pp. 21-40.Google ScholarGoogle Scholar
  12. 12 Solovay, R., and Strassen, V. A Fast Monte-Carlo test for primality. SIAM J. Comptng. 6 (March 1977), 84-85.Google ScholarGoogle ScholarCross RefCross Ref
  13. 13 Federal Register, Vol. 40, No. 52, March 17, 1975.Google ScholarGoogle Scholar
  14. 14 Federal Register, Vol. 40, No. 149, August 1, 1975.Google ScholarGoogle Scholar

Index Terms

  1. A method for obtaining digital signatures and public-key cryptosystems

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in

              Full Access

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader