Date of Submission

2-28-2014

Date of Award

2-28-2015

Institute Name (Publisher)

Indian Statistical Institute

Document Type

Doctoral Thesis

Degree Name

Doctor of Philosophy

Subject Name

Cryptology

Department

Theoretical Statistics and Mathematics Unit (TSMU-Kolkata)

Supervisor

Barua, Rana (TSMU-Kolkata; ISI)

Abstract (Summary of the Work)

In this thesis, we study the generic construction of some cryptographic primitives over various public key paradigms like traditional Public Key Cryptosystems and Identity Based Cryptosystems. It can be broadly divided into two categories1. Generic construction of some highly secure cryptographic primitives from less secure cryptographic primitives, and2. Generic construction of some complex cryptographic primitives from basic cryptographic primitives. Mathematical tools provide a way to achieve cryptographic functionality like confidentiality, authentication, data-integrity, non-repudiation etc., but in the case of complex cryptographic functionality like achieving confidentiality and authentication at the same time or confidentiality, authentication and non-repudiation at the same time etc., proper combination of basic cryptographic tools is desired. Achieving complex cryptographic primitives using mathematical tools directly leads to a tedious job whereas breaking the combination of functionalities into smaller and basic functionalities and then using the basic primitives and then joining them in a proper manner for achieving the desired functionality is somewhat more methodical approach which, in result, helps in analysing the security in better and easier manner. Being a more methodical way, it has not only the theoretical importance but also has a vast practical utility. It can be analogously compared as constructing a structure using bricks, cement and steel rods.Public Key cryptosystem took birth from the seminal paper by Diffie and Hellman [36] in the year 1976. It is also known as Asymmetric Key cryptosystem due to the nature of keys. In this cryptosystem, both parties which are communicating have different keys in contrast to Symmetric Key cryptosystem in which both parties have the same key. Although one key exchange protocol was proposed based on one hard assumption that is known as computational Diffie-Hellman assumption derived from the names of proposer, no public key scheme was proposed. Crypto community had to wait till 1978 when Rivest, Shamir and Adleman (RSA) [81] proposed the first public key encryption (PKE) and signature (PKS) scheme which is popularly known as RSA encryption and RSA signature scheme respectively which were based upon another hard assumption which is known as RSA assumption. In the sameyear, McEliece [70] proposed another PKE using Goppa code which is known as McElice encryption scheme based on McEliece assumption. But the simplicity of RSA gave it much more popularity than McElice. Again in the year 1985, ElGamal [39] proposed another PKE based on computational Diffie-Hellman assumption which is known as ElGamal encryption scheme. Since then, many encryption and signature schemes have been proposed. In commercial purpose protocols like secure socket layer (SSL) [42], PKE is used for exchanging the session keys. Amongst all public key encryption schemes, RSA is the most popular and widely used.The issue of online key exchange, an essential step in the symmetric key cryptosystem, was solved by the advent of public key cryptosystem, but it required a proper key management [4]. In the year 1984, to simplify key management, Shamir proposed Identity based cryptosystem [85]. In this cryptosystem, the unique identity (such as email-id, social security number etc.) of user is used as the public key whereas the secret key is generated by a trusted third party called Private Key Generator (PKG).

Comments

ProQuest Collection ID: http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqm&rft_dat=xri:pqdiss:28843298

Control Number

ISILib-TH435

Creative Commons License

Creative Commons Attribution 4.0 International License
This work is licensed under a Creative Commons Attribution 4.0 International License.

DOI

http://dspace.isical.ac.in:8080/jspui/handle/10263/2146

Included in

Mathematics Commons

Share

COinS