DOC PREVIEW
MASON ECE 646 - Key Sizes Selection in Cryptography and Security Comparison between ECC and RSA

This preview shows page 1-2-23-24 out of 24 pages.

Save
View full document
View full document
Premium Document
Do you want full access? Go Premium and unlock all 24 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 24 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 24 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 24 pages.
Access to all documents
Download any document
Ad free experience
Premium Document
Do you want full access? Go Premium and unlock all 24 pages.
Access to all documents
Download any document
Ad free experience

Unformatted text preview:

Submitted To: Dr. Kris GajFall 2000Overviewcomputationally equivalent security (Lenstra and Verheul)C = 0C = 18Assumption: Pentium, 233 MHz3. COMPARING THE SECURITY OF ECC AND RSA3.1. Hardness of Mathematical Problems3.2. Efficiency comparison of ECC and RSA3.3. ECC in Constrained EnvironmentsFactorizing Discrete Log ECC Discrete LogKey Sizes Selection in Cryptography and Security Comparison between ECC and RSA Project: ECE 543/646 Presented By: Vasant Patel Submitted To: Dr. Kris Gaj Fall 2000Overview 1. Introduction • Why key size is important? • What affects the security requirement? • Equivalence of attack efforts 2. Classification of cryptography • Symmetric • Asymmetric o Traditional discrete log system o EC system 3. Security comparison between RSA and ECC o Mathematical problem of hardness o Efficiency comparison of ECC and RSA o ECC in constrained environment 4. Conclusion 5. References1. Introduction 1.1 Why key size is important? In last few years there has been significant debate related to key sizes for public key based cryptography. Which also included considerations about equivalent key sizes for different methods, and what is the minimum key size required. Today one of the most important factors is cryptography that enables e-commerce. It protects most of electronic information and any confidential electronics communication from opponent. In order to keep all-sensitive transactions secure based on public key cryptography and conventional cryptography, one must ensure that the key they are using is sufficiently large that makes attack impossible. This protection effectiveness is solely depends on a number of very important factors such as algorithm design (Encryption/Decryption function), key size used in cryptography, design of protocol, and selection of password. Each of these factors are equally important: for instance if a key is too small, or if a algorithm is badly designed or incorrectly configured, or if a password is selected in poor way, then the protection will fail and unauthorized or improper access can be gained by adversary. Key size also affect on performance (for ex. Encryption/Decryption speed) and time required for Encryption/Decryption In this paper we will discuss some guidelines on how to determine cryptographic key sizes. Recommendations for key sizes are available throughout the cryptographic literature. It is also available for any particular cryptosystem, and can be found in vendor documentation. But it is very hard to tell on what grounds recommendations are based. I used some formulated parameter and some existing data about cryptosystems. Key size selection is not only the cause of security failure but other factors i.e. Algorithm design, password selection, and protocol design are also responsible. To describe this, the cryptographic key sizes used by the “Pretty Good Privacy” (PGP, the popular email encrypter) offer an acceptable level of security for current applications. But the user-password, which protects the private PGP keys stored on an Internet-accessible PC, does not necessarily offer the same level of security. Even if the user is security-conscious and selects a password consisting of 9 characters randomly chosen from 62 alphanumeric choices, the final resulting security is not secured enough as compare to the security offered by the recently broken “Data Encryption Standard”. Other examples can be found in many network configurations. There each user may select a password that consists of 14 characters, as per principle that should, provide enough security. Now before transmission over the network the password is split in to two part of at most 7 characters each and than encrypted and treated separately. This will reduce the password length from 14 to 7, which is not enough secure. The purpose of this paper is to give an idea by how much key sizes have to be increased to maintain a comfortable, proper margin of security.1.2 What affects the security requirements? It should be clear that key sizes must be tied to the real value of data being protected from unauthorized access and it also must be tied with what will be the expected lifetime of data. Because it does not make sense for an opponent to spend ten million dollars for breaking a key if recovering the key will only give you a net ten thousand dollars. The same principal also applies to protect other keys such as the master signature key of CA, because obviously such a key is worth ten thousand dollars. More, if the lifetime of the key, which is being used to protect data for only a day or a week then there is no need to use a key, that will take years to break. Federal standard specify minimum of 1024 bits for RSA, but there are so many applications for which 768 bits is more than enough. Also we know that signatures on contract required to be secured for at least 30 years or more (unless and other wise if it is time stamped and renewed occasionally). Application such as SSL requires about 1 day for signature with short-term session key, while some require several years. Military and intelligence data such as identity of spies can have at least 100 years of lifetime, but such kind of data is not accessible to every one by on-line nor is it protected by public key cryptosystem. 1.3 Equivalence of attack efforts For different cryptosystems there are different key size recommendations. These recommendations may be expected to be equivalent for a certain specified level of security in the sense that the computational effort or number of Mips Years for a successful attack is more or less the same for all cryptosystems. So, different cryptosystems offer more or less equivalent security from a computational point of view when the recommended key sizes are used as per guideline. The term “computationally equivalent security” should not be confused with, the other term and is not necessarily the same as “equipment cost equivalent” security, or in other words “cost equivalent” security. What we meant is here we say that two systems offer cost equivalent security if accessing or obtaining the hardware that allows a successful attack in a certain fixed amount of time that costs the same amount of dollars for both systems. Here note that the price is almost the same, the hardware required may be quite different for the two different kinds of attacks. For ex. some attacks may use


View Full Document

MASON ECE 646 - Key Sizes Selection in Cryptography and Security Comparison between ECC and RSA

Documents in this Course
Load more
Download Key Sizes Selection in Cryptography and Security Comparison between ECC and RSA
Our administrator received your request to download this document. We will send you the file to your email shortly.
Loading Unlocking...
Login

Join to view Key Sizes Selection in Cryptography and Security Comparison between ECC and RSA and access 3M+ class-specific study document.

or
We will never post anything without your permission.
Don't have an account?
Sign Up

Join to view Key Sizes Selection in Cryptography and Security Comparison between ECC and RSA 2 2 and access 3M+ class-specific study document.

or

By creating an account you agree to our Privacy Policy and Terms Of Use

Already a member?