Skip to main content

2016 | OriginalPaper | Buchkapitel

11. Where Do We Go from Here?

verfasst von : Alko R. Meijer

Erschienen in: Algebra for Cryptologists

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The purpose of the book which you have just completed was to highlight the most basic of the mathematical, and in particular the algebraic, aspects of modern cryptography. In the process we have covered quite a lot of ground, but even so we have barely scratched its surface. So in these concluding remarks, we shall indicate where you may dig deeper and also refer you to matters which have been left out of discussion altogether, some because the algebraic content is negligible or uninteresting, others simply because we wanted to keep the size of the book within reasonable bounds.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Ann. Math. 126 (1987), pp. 649–673.
 
2
Menezes, A.J., Okamoto, T. and Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field IEEE Trans. Info. Th. 39, pp. 1639–1646.
 
3
There are also attribute based encryption schemes, in which case the public key is a function of the attributes of the relevant party, e.g. his/her rights and privileges: only parties who satisfy the relevant policy can decrypt.
 
4
Merkle, R.C. and Hellman, M.E.: Hiding information in trapdoor knapsacks, IEEE Trans. Info. Th. IT-24, pp. 525–530. See also Odlyzko, A.M.: The rise and fall of knapsack cryptosystems in Cryptology and Computational Number Theory, edited by Carl Pomerance, Am. Math. Soc., 1990.
 
5
Joux, A. and Stern, J.: Lattice reduction: a toolbox for the cryptanalyst, In his book, Algorithmic Cryptanalysis (CRC Press, Boca Raton, 2009) Joux devotes an entire chapter to lattice reduction techniques.
A good overview, but now rather dated, on lattice based techniques is that of Ngyuen, P.Q. and Stern,J.: The two faces of lattices in cryptology, Proc. CaLC ’01, Cryptography and Lattice Conference, LNCS 2148, Springer 2001, pp. 148–180.
 
6
Gentry, C. A fully homomorphic encryption scheme. Ph.D. dissertation. Stanford University, 2009. Available at http://​crypto.​stanford.​edu/​craig.
 
7
Smart, N.P. and Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes, IACR ePrint Archive 2009/571.
Gentry’s technique depends on the use of ideal lattices, which are not to be confused with lattices of ideals, which might be defined as we did for subgroups in Sect. 3.​3. Instead an ideal lattice is a lattice (of the kind referred to above) which is itself isomorphic to an ideal in a ring of the form \(\mathbb{Z}[x]/ <f(x)>\) where f(x) is an irreducible polynomial.
 
8
Hayes, B.: Alice and Bob in Cyberspace, American Scientist, 100 (2012), pp. 362–367.
 
9
Read Philip Rogaway’s article The Moral Character of Cryptographic Work, IACR ePrint Archive, 2015/1162 for a view on this, and on many other important matters which are in danger of being ignored by the cryptological community.
 
10
McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory, DSN Progress Report, Jet Propulsion Lab, California Inst. Techn.
 
12
Bernstein, D.J., Buchmann, J. and Dahmen, E. (eds.): Post-Quantum Cryptography, Springer, 2009.
 
13
And if you want to see in how many ways things can go wrong in protocol design, read Boyd and Mathurias’s Protocols for Key Authentication and Key Establishment, Springer 2003.
 
14
Notices of the American Mathematical Society 54 (2007), pp. 972–979.
 
Metadaten
Titel
Where Do We Go from Here?
verfasst von
Alko R. Meijer
Copyright-Jahr
2016
DOI
https://doi.org/10.1007/978-3-319-30396-3_11

Premium Partner