1. Trang chủ
  2. » Công Nghệ Thông Tin

a classical introduction to cryptography exercise book

262 479 0
Tài liệu đã được kiểm tra trùng lặp

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

THÔNG TIN TÀI LIỆU

Thông tin cơ bản

Tiêu đề A Classical Introduction to Cryptography Exercise Book
Tác giả Thomas Baignkres, Pascal Junod, Yi Lu, Jean Monnerat, Serge Vaudenay
Trường học École Polytechnique Fédérale de Lausanne
Chuyên ngành Cryptography
Thể loại exercise book
Năm xuất bản 2006
Thành phố Lausanne
Định dạng
Số trang 262
Dung lượng 8,94 MB

Các công cụ chuyển đổi và chỉnh sửa cho tài liệu này

Nội dung

[...]...Foreword As a companion book of Vaudenay's A Classical Introduction to Cryptography, this exercise book contains a carefully revised version of most of the material used in teaching by the authors or given as examinations to the undergraduate students of the Cryptography and Security lecture at EPFL from 2000 to mid-2005 It covers a majority of the subjects that make up today's cryptology, such as symmetric... What is the probability that C*(x) = y? Let K E (0,l)' be a random Figure 2.2 A cascade of L block ciphers 24 EXERCISE BOOK variable Assuming that EK roughly behaves like C*, compute an estimation of the amount of wrong keys displayed by Algorithm 2 How many wrong keys are displayed for a similar algorithm on a cascade of L ciphers? Assume that the adversary knows t plaintext/ciphertext pairs, all... A Classical Introduction to Cryptography, exercises related to the more advanced parts of the textbook are marked with a star The difficulty of the exercises covers a broad spectrum In some the student is expected to simply apply basic facts, while in others more intuition and reflexion will be necessary to find the solution Nevertheless, the solutions accompanying the exercises have been written as... investigates basic facts of modern symmetric cryptography, focusing on the Data Encryption Standard, modes of operations, and stream ciphers Chapter 3 handles the hash functions topic, while Chapter 4 describes some more involved notions of cryptanalysis of block ci- xiv EXERCISE BOOK phers Chapter 5 considers protocols based on symmetric cryptography Chapter 6 is based on some basic facts of algebra and... signatures Chapter 11 exposes some protocols using public-key cryptography, and Chapter 12 handles the case of hybrid protocols, combining both symmetric and public-key schemes A website (http://www intro -to- crypto inf o) has been set up as a companion of this book It will contain inevitable errata as well as other material related to this book, like challenging tests and more exercises Finally, the authors... public-key cryptography, cryptographic protocols, design, cryptanalysis, and implementation of cryptosystems Exercises do not require a large background in mathematics, since the most important notions are introduced and discussed in many of the exercises We expect the readers to be comfortable with basic facts of discrete probability theory, discrete mathematics, calculus, algebra, as well as computer... Explain how a smart choice of x and x' allows us to detect that we have u4 = uh and v = v simultaneously (here uh and vi are the internal q h intermediate values for computing y') 8 Use the previous question to mount a chosen plaintext attack whose goal is to find a (x, x') pair with u4 = u&and v4 = vi simultaneously What is the complexity of this attack? 9 Explain how to use this attack in order to. .. and an electric connection which represents a permutation on {a, b, c , ,z) with 14 fixed points and 6 non-overlapping exchanges of two characters For example, v, lets a, c, d, f ,j , l,n , o, r, u, w, x, y unchanged, maps b to t and t to b, e to q and q to e, etc A toy Enigma machine (limited to 6 letters) is represented in Figure 1.3 Lampboard Kevboard Plugboard Rotor 1 Rotor 2 Rotor 3 Reflector... weight, we have found a counterexample Finally, as a transposition is a particular permutation which simply rearranges the bits of an input string, it should be clear that a transposition preserves the Hamming weight -' 8 Yes Formally, we recall that a permutation P on (0, lIe is a bijection from (0, lIe to (0, lie We also give the definition of a transposition thereafter, in a formal way Let T : (0,... a meet-in-the-middle attack Give an approximate of the time and memory complexities 2 Two-Key 3DES encrypts a 64-bit message M in the following manner Here, K1 and K2 are strings of 56 bits each (a) What is the average complexity of a "naive" exhaustive search? (b) We are given a box that encrypts a message M according to (2.1) We may use the box to encrypt plaintexts of our choice Denoting 0 the all-zero . class="bi x0 y0 w1 h1" alt="" A CLASSICAL INTRODUCTION TO CRYPTOGRAPHY EXERCISE BOOK A CLASSICAL INTRODUCTION TO CRYPTOGRAPHY EXERCISE BOOK Thomas Baignkres EPFL, Switzerland Pascal. Congress Cataloging-in-Publication Data A C.I.P. Catalogue record for this book is available from the Library of Congress. A CLASSICAL INTRODUCTION TO CRYPTOGRAPHY EXERCISE BOOK by Thomas Baignkres,. - I&C - LASEC Lausanne, Switzerland Pascal Junod Lausanne, Switzerland Jean Monnerat EPFL-I&C-LASEC Lausanne, Switzerland Serge Vaudenay Lausanne, Switzerland Library of

Ngày đăng: 25/03/2014, 11:02

Nguồn tham khảo

Tài liệu tham khảo Loại Chi tiết
[14] D. W . Davies. Some regular properties o f t h e DES. In A . Gersho, editor, Advances i n Cryptology: a report o n C R Y P T 0 ' 8 1 , IEEE Workshop on Com- munication Security, Santa Barbara, August 24-26, 1981. U. C. Santa Barbara, Dept. of Elec. and Computer Eng., ECE Report No 82-84, page 41, 1982 Sách, tạp chí
Tiêu đề: W . Davies. Some regular properties o f t h e DES. In A . Gersho, editor, "Advances i n Cryptology: a report o n C R Y P T 0 ' 8 1 , IEEE Workshop on Com- "munication Security, Santa Barbara, August 24-26, 1981. U. C. Santa Barbara
[16] S . Dreyfus. Underground. Random House Australia, 1997. Available o n http://www.underground-book.com Sách, tạp chí
Tiêu đề: S . "Dreyfus. Underground. Random House Australia, 1997. Available o n
[19] H. Gilbert, D. Gupta, A Odlyzko, and J.-J. Quisquater. Attacks o n Shamir's " R S A for paranoids". Information Processing Letters, 68(4):197-199, 1998 Sách, tạp chí
Tiêu đề: R S A for paranoids
[20] D. Hong, J Sung, S. Hong, W . Lee, S. Lee, J . Lim, and 0. Yi. Known-IV attacks o n triple modes o f operation o f block ciphers. In C . Boyd, editor, Advances i n Sách, tạp chí
Tiêu đề: Advances in
Tác giả: D. Hong, J Sung, S. Hong, W. Lee, S. Lee, J. Lim, 0. Yi
Nhà XB: C. Boyd
[21] I . Ingemarsson, D. T . Tang, and C . K . Wong. A conference key distribution system. In IEEE Trans. on Information Theory, volume IT-28, pages 714-720, September 1982 Sách, tạp chí
Tiêu đề: I . "Ingemarsson, D. "T . "Tang, and C . "K . "Wong. A conference key distribution "system. In IEEE Trans. on Information Theory, volume IT-28, pages 714-720
[22] K . Ireland and M. Rosen. A Classical Introduction to Modern Number Theory. Number 84 in Graduate T e x t s i n Mathematics. Springer-Verlag, second edition, 1990 Sách, tạp chí
Tiêu đề: K . "Ireland and M. Rosen. A Classical Introduction to Modern Number Theory. "Number 84 in Graduate T e x t s i n Mathematics. Springer-Verlag, second edition
[23] A. Joux. Multicollisions i n iterated hash functions. Application t o cascaded con- structions. In M. Franklin, editor, Advances i n Cryptology - CRYPTO 2004, 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 2004. Proceedings, volume 3152 o f Lecture Notes i n Computer Science, pages 306-316. Springer-Verlag, 2004 Sách, tạp chí
Tiêu đề: structions. In M. Franklin, editor, Advances i n Cryptology - CRYPTO 2004, 24th "Annual International Cryptology Conference, Santa Barbara, California, USA, "August 15-19, 2004. Proceedings, volume 3152 o f Lecture Notes i n Computer
[25] A . Lenstra, X . W a n g , and B. de Weger. Colliding X.509 certificates. Cryptology ePrint Archive, Report 20051067, 2005. h t t p : / / e p r i n t . i a c r . org/ Sách, tạp chí
Tiêu đề: B. "de Weger. Colliding X.509 certificates. Cryptology "ePrint Archive, Report 20051067, 2005
[26] J . Massey. S A F E R - K : a byte-oriented block-ciphering algorithm. In R . An- derson, editor, Fast Software Encryption, Cambridge Security Workshop, Cam- bridge, UK, December 9-11, 1993. Proceedings, volume 809 o f Lecture Notes i n Computer Science, pages 1-17. Springer-Verlag, 1994 Sách, tạp chí
Tiêu đề: derson, editor, Fast Software Encryption, Cambridge Security Workshop, Cam- "bridge, UK, December 9-11, 1993. Proceedings, volume 809 o f Lecture Notes i n
[28] M. Matsui. Linear cryptanalysis method for DES cipher. In T . Helleseth, editor, Advances i n Cryptology - E U R O C R Y P T ' ~ ~ : Workshop o n the Theory and Appli- cation of Cryptographic Techniques, Lofthus, Norway, May 1993. Proceedings, volume 765 o f Lecture Notes i n Computer Science, pages 386-397. Springer- Verlag, 1993 Sách, tạp chí
Tiêu đề: Advances in Cryptology - EUROCRYPT '93: Workshop on the Theory and Application of Cryptographic Techniques
Tác giả: M. Matsui
Nhà XB: Springer-Verlag
Năm: 1993
[29] A. Menezes, P. V a n Oorschot, and S. Vanstone. Handbook of applied cryptog- raphy. T h e C R C Press series o n discrete mathematics and its applications.CRC-Press, 1997 Sách, tạp chí
Tiêu đề: raphy. T h e C R C Press series o n discrete mathematics and its applications
[30] D. Naccache, D. MIRaihi, S . Vaudenay, and D. Raphaeli. Can D S A b e improved? Complexity trade-offs with t h e digital signature standard. In A. De Santis, editor, Advances i n Cryptology - E U R O C R Y P T ' ~ ~ : Workshop on the Theory and Application of Cryptographic Techniques, Perugia, Italy, May 1994. Proceedings, volume 950 o f Lecture Notes i n Computer Science, pages 77-85. Springer-Verlag, 1995 Sách, tạp chí
Tiêu đề: Advances in Cryptology - EUROCRYPT '94: Workshop on the Theory and Application of Cryptographic Techniques
Tác giả: D. Naccache, D. MIRaihi, S. Vaudenay, D. Raphaeli
Nhà XB: Springer-Verlag
Năm: 1995
[31] D. Naccache and J . Stern. A new public-key cryptosystem based o n higher residues. In Proceedings of the 5th ACM conference o n Computer and Commu- nications Security, Sun Francisco, California, U.S.A., pages 59-66. ACM Press, 1998 Sách, tạp chí
Tiêu đề: residues. In Proceedings of the 5th ACM conference o n Computer and Commu- "nications Security, Sun Francisco, California, U.S.A., pages 59-66. ACM Press
[32] J. Nakahara, P. Barreto, B. Preneel, J . Vandewalle, and Y . Kim. Square at- tacks o n reduced-round PES and I D E A block ciphers. In B. Macq and J.-J.Quisquater, editors, Proceedings of 23rd Symposium on Information Theory i n the Benelux, Louvain-la-Neuve, Belgium, May 29-31, 2002, pages 187-195,2002 Sách, tạp chí
Tiêu đề: Proceedings of 23rd Symposium on Information Theory in the Benelux
Tác giả: J. Nakahara, P. Barreto, B. Preneel, J. Vandewalle, Y. Kim
Nhà XB: B. Macq
Năm: 2002
[34] U . Okamoto and S. Uchiyama. A new public-key cryptosystem as secure as factoring. In K. Nyberg, editor, Advances i n Cryptology - E U R O C R Y P T ' ~ ~ : In- ternational Conference on the Theory and Application of Cryptographic Tech- niques, Espoo, Finland, May/June 1998. Proceedings, volume 1403 o f Lecture Notes i n Computer Science, pages 308-318. Springer-Verlag, 1998 Sách, tạp chí
Tiêu đề: factoring. In K. Nyberg, editor, Advances i n Cryptology - E U R O C R Y P T ' ~ ~ : "In- "ternational Conference on the Theory and Application of Cryptographic Tech- "niques, Espoo, Finland, May/June 1998. Proceedings, volume 1403 o f Lecture
[35] H. Ong, C . P. Schnorr, and A . Shamir. A n efficient signature scheme based o n quadratic equations. In R . DeMillo, editor, Proceedings of the sixteenth annual ACM symposium o n Theory of computing, Washington D.C., U.S.A., pages 208-216. ACM Press, 1984 Sách, tạp chí
Tiêu đề: Proceedings of the sixteenth annual ACM symposium on Theory of computing
Tác giả: H. Ong, C. P. Schnorr, A. Shamir
Nhà XB: ACM Press
Năm: 1984
[36] P. Paillier. Public-key cryptosystems based o n composite degree residuosity classes. In J . Stern, editor, Advances i n Cryptology - E U R O C R Y P T ' ~ ~ : Interna- tional Conference o n the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 1999. Proceedings, volume 1592 o f Lecture Notes i n Computer Science, pages 223-238. Springer-Verlag, 1999 Sách, tạp chí
Tiêu đề: Advances in Cryptology - EUROCRYPT '99: International Conference on the Theory and Application of Cryptographic Techniques
Tác giả: P. Paillier
Nhà XB: Springer-Verlag
Năm: 1999
[38] T . Peyrin and S. Vaudenay. T h e pairing problem with user interaction. In Security and Privacy in t h e Age o f Ubiquitous Computing IFIP T C l l 20th International Information Security Conference (SEC'05), Chiba, Japan, 2005 Sách, tạp chí
Tiêu đề: Security and Privacy in t h e Age o f Ubiquitous Computing IFIP T C l l 20th
[39] J. M. Pollard and C . P. Schnorr. A n efficient solution o f t h e congruence z2 + k y 2 = m (mod n). IEEE Transactions on Information Theory, IT-33(5):702- 709, 1987 Sách, tạp chí
Tiêu đề: J. "M. Pollard and C . P. Schnorr. A n efficient solution o f t h e congruence "z2 + "k y 2 = m "(mod n). IEEE Transactions on Information Theory, IT-33(5):702-
[40] M. 0. Rabin. Digitalized signatures and public-key functions as intractable as factorization. Technical Report M I T / L C S / T R - 2 1 2 , M I T , 1979 Sách, tạp chí
Tiêu đề: Digitalized signatures and public-key functions as intractable as factorization
Tác giả: M. 0. Rabin
Nhà XB: M I T
Năm: 1979

TỪ KHÓA LIÊN QUAN

w