Cryptography Reference
In-Depth Information
(a) What do you think the purpose of these factoring challenges is?
(b) What is the largest RSA challenge number to have been factored?
7 . Certain RSA encryption exponents e are regularly chosen because they have a
special format. An example is e = 2 16
+ 1.
(a) What are the advantages of RSA exponents that have this type of format?
(b) Explain why it is not a problem if more than one user has the same
encryption exponent e .
(c) Why is it generally not advisable to choose RSA decryption keys d that have
a similar format?
(d) Under what special circumstances might there be a case for allowing
decryption keys d to have special formats (similar, but not necessarily
identical to the above example)?
8 . RSA-OAEP is a standard for the practical implementation of RSA encryption.
Explain how RSA-OAEP differs from the 'textbook' RSA described in this
chapter.
9 . Two of Alice's public-key components in a simple ElGamal cryptosystem are
p
3.
(a) If Alice's private key is x = 5, what is her public key?
(b) What is the ciphertext corresponding to the plaintext P = 4 if the randomly
generated number k = 2 is used?
=
17 and g
=
10 . Elliptic Curve Cryptography provides approaches that are attractive for many
applications.
(a) Why are elliptic-curved-based variants more popular than the original
ElGamal, on which they are based?
(b) Provide some examples of applications supporting ECC primitives (either
for encryption or other security services).
(c) Do you think that there is much of a future for RSA, given the advantages of
elliptic-curve-based approaches?
11 . RSA and ElGamal both require the use of large primes. Find out how primes
can be generated that are sufficiently large for use in practical public-key
cryptosystems.
12 . Compile a list of cryptographic applications that implement hybrid encryption.
13 . Explain why, in general, public-key cryptosystems have longer key lengths than
symmetric cryptosystems.
14 . Why are modes of operation not relevant, and have thus not been proposed,
for public-key encryption?
15 . Public-key cryptography has been invented on at least one occasion prior to
the public discovery by Diffie and Hellman in 1976.
Search WWH ::




Custom Search