Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Selecting Cryptographic Key Sizes

Published: 01 January 2001 Publication History

Abstract

In this article we offer guidelines for the determination of key sizes for symmetric cryptosystems, RSA, and discrete logarithm-based cryptosystems both over finite fields and over groups of elliptic curves over prime fields. Our recommendations are based on a set of explicitly formulated parameter settings, combined with existing data points about the cryptosystems.

References

[1]
R. Anderson, Why cryptosystems fail, Communications of the ACM, 37(11) (1994), 32-40.
[2]
E. Biham, A fast new DES implementation in software, Proceedings of Fast Software Encryption, LNCS 1267, pp. 260-272, Springer-Verlag, Berlin, 1997.
[3]
M. Blaze, W. Diffie, R. L. Rivest, B. Schneier, T. Shimomura, E. Thompson, M. Wiener, Minimal key lengths for symmetric ciphers to provide adequate commercial security, www.bsa.org/policy/encryption/cryptographers_c.html, January 1996.
[4]
A. Bosselaers, Even faster hashing on the Pentium, rump session presentation at Eurocrypt '97, May 13, 1997; www.esat.kuleuven.ac.be/~cosicart/pdf/AB-9701.[pdf, ps.gz].
[5]
J. R. T. Brazier, Possible NSA decryption capabilities, jya.com/nsa-study.htm.
[6]
S. Cavallar, B. Dodson, A. K. Lenstra, W. Lioen, P. L. Montgomery, B. Murphy, H. J. J. te Riele, et al., Factorization of a 512-bit RSA modulus, Proceedings Eurocrypt 2000, LNCS 1807, pp. 1-17, Springer-Verlag, Berlin, 2000.
[7]
www.certicom.com, 1997.
[8]
www.counterpane.com/speed.html.
[9]
M. Davio, Y. Desmedt, J. Goubert, F. Hoornaert, J. J. Quisquater, Efficient hardware and software implementations of the DES, Proceedings Crypto '84, Springer-Verlag, Berlin, 1984.
[10]
W. Diffie, BNR Inc. report, 1980.
[11]
W. Diffie, E. Hellman, Exhaustive cryptanalysis of the NBS Data Encryption Standard, Computer, 10 (1977), 74-84.
[12]
B. Dixon, A. K. Lenstra, Factoring integers using SIMD sieves, Proceedings Eurocrypt '93, LNCS 765, pp. 28-39, Springer-Verlag, Berlin, 1993.
[13]
Electronic Frontier Foundation, Cracking DES, O'Reilly, San Francisco, CA, July 1998.
[14]
R. Gallant, Personal communication, August 1999.
[15]
R. Gallant, R. Lambert, S. Vanstone, Improving the parallelized Pollard lambda search on binary anomalous curves; available from www.certicom.com/chal/down-load/paper.ps, 1998.
[16]
D. B. Johnson, ECC, future resiliency and high security systems, March 30, 1999, available from www.certicom.com.
[17]
A. Joux, A one round protocol for tripartite Diffie-Hellman, Proceedings ANTS IV, LNCS 1838, pp. 358- 394, Springer-Verlag, Berlin, 2000.
[18]
A. Joux, K. Nguyen, Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups, available from http://eprint.iacr.org, 2000.
[19]
P. C. Kocher, Breaking DES, RSA Laboratories' Cryptobytes, 4(2) (1999), 1-5; also at www.rsasecurity.com/rsalabs/pubs/cryptobytes.
[20]
P. C. Kocher, Personal communication, September 1999.
[21]
A. K. Lenstra, A. Shamir, Analysis and optimization of the TWINKLE factoring device, Proceedings Eurocrypt 2000, LNCS 1807, pp. 35-52, Springer-Verlag, Berlin, 2000.
[22]
A. K. Lenstra, E. R. Verheul, Selecting cryptographic key sizes, Proceedings PKC 2000, LNCS 1751, pp. 446-465, Springer-Verlag, Berlin, 2000; full version available from www.cryptosavvy.com.
[23]
A. K. Lenstra, E. R. Verheul, The XTR public key system, Proceedings Crypto 2000, LNCS 1880, pp. 1-19, Springer-Verlag, Berlin, 2000; available from www.ecstr.com.
[24]
P. Leyland, Personal communication, September 1999-February 2001.
[25]
A. J. Menezes, Personal communication, September 1999.
[26]
P. L. Montgomery, letter to the editor of IEEE Computer, August 1999.
[27]
V.I. Nechaev, Complexity of a determinate algorithm for the discrete logarithm, Mathematical Notes, 55(2) (1994), 155-172. Translated from Matematicheskie Zametki, 55(2) (1994), 91-101. This result dates from 1968.
[28]
Tiniest circuits hold prospect of explosive computer speeds, The New York Times, July 16, 1999; Chip designers look for life after silicon, The New York Times, July 19, 1999.
[29]
A. M. Odlyzko, The future of integer factorization, RSA Laboratories' Cryptobytes, 1(2) (1995), 5-12; also at www.research.att.com/amo/doc/crypto.html or www.rsasecurity.com/rsalabs/pubs/cryptobytes.
[30]
K. Puolamäki, Java applet on www.cryptosavvy.com.
[31]
www.rsa.com and www.rsasecurity.com.
[32]
A. Shamir, RSA for paranoids, RSA Laboratories' Cryptobytes, 1(3) (1995), 1-4.
[33]
A. Shamir, Factoring integers using the TWINKLE device, Proceedings CHES'99, LNCS 1717, pp. 1-12, Springer-Verlag, Berlin, 1999.
[34]
P. W. Shor, Algorithms for quantum computing: discrete logarithms and factoring, Proceedings of the IEEE 35th Annual Symposium on Foundations of Computer Science, pp. 124-134, 1994.
[35]
V. Shoup, Lower bounds for discrete logarithms and related problems, Proceedings Eurocrypt '97, LNCS 1233, pp. 256-266, Springer-Verlag, Berlin, 1997.
[36]
R. D. Silverman, rump session presentation at Crypto '97.
[37]
R. D. Silverman, Exposing the mythical Mips-Year, IEEE Computer, August 1999, 22-26.
[38]
R. D. Silverman, A cost-based security analysis of symmetric and asymmetric key lengths, RSA Laboratories Bulletin, number 13, April 2000.
[39]
Simon Singh's cipher challenge, www.simonsingh.com/cipher.htm.
[40]
P. C. van Oorschot, M. J. Wiener, Parallel collision search with cryptanalytic applications, Journal of Cryptology, 12 (1999), 1-28.
[41]
E. R. Verheul, Evidence that XTR is more secure than supersingular elliptic curves, Proceedings Eurocrypt 2001, LNCS 2045, pp. 195-210, Springer-Verlag, Berlin, 2001.
[42]
www.wassenaar.org.
[43]
M. J. Wiener, Efficient DES key search, manuscript, Bell-Northern Research, August 20, 1993.
[44]
M. J. Wiener, Performance comparison of public-key cryptosystems, RSA Laboratories' Cryptobytes, 4(1) (1998), 1-5; also at www.rsasecurity.com/rsalabs/pubs/cryptobytes.
[45]
M. J. Wiener, Personal communication, 1999.
[46]
M. J. Wiener, R. J. Zuccherato, Faster attacks on elliptic curve cryptosystems, in S. Tavares and H. Meijer, eds., Selected Areas in Cryptography '98, LNCS 1556, pp. 190-200, Springer-Verlag, Berlin, 1999.
[47]
P. Zimmermann, Personal communication, 1999.

Cited By

View all
  • (2024)Future-proofing Secure V2V Communication against Clogging DoS AttacksProceedings of the 19th International Conference on Availability, Reliability and Security10.1145/3664476.3670932(1-8)Online publication date: 30-Jul-2024
  • (2024)SwiftParade: Anti-Burst Multipath ValidationIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.331545721:4(2720-2734)Online publication date: 1-Jul-2024
  • (2024)Smart Contract Assisted Privacy-Preserving Data Aggregation and Management Scheme for Smart GridIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.330074921:4(2145-2161)Online publication date: 1-Jul-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Journal of Cryptology
Journal of Cryptology  Volume 14, Issue 4
January 2001
68 pages

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 01 January 2001

Author Tags

  1. ElGamal
  2. Elliptic curve cryptography
  3. Key words. Symmetric key length
  4. Moore's law.
  5. Public key length
  6. RSA

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 25 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Future-proofing Secure V2V Communication against Clogging DoS AttacksProceedings of the 19th International Conference on Availability, Reliability and Security10.1145/3664476.3670932(1-8)Online publication date: 30-Jul-2024
  • (2024)SwiftParade: Anti-Burst Multipath ValidationIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.331545721:4(2720-2734)Online publication date: 1-Jul-2024
  • (2024)Smart Contract Assisted Privacy-Preserving Data Aggregation and Management Scheme for Smart GridIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.330074921:4(2145-2161)Online publication date: 1-Jul-2024
  • (2024)An edge computing oriented unified cryptographic key management service for financial contextWireless Networks10.1007/s11276-021-02831-830:5(4003-4016)Online publication date: 1-Jul-2024
  • (2023)Decentralized Inverse Transparency with BlockchainDistributed Ledger Technologies: Research and Practice10.1145/35926242:3(1-28)Online publication date: 18-Sep-2023
  • (2023)Elliptic Curve Cryptography; Applications, challenges, recent advances, and future trendsComputer Science Review10.1016/j.cosrev.2022.10053047:COnline publication date: 1-Feb-2023
  • (2023)On the cryptanalysis of an image encryption algorithm with quantum chaotic map and DNA codingMultimedia Tools and Applications10.1007/s11042-023-15003-x82:27(42717-42737)Online publication date: 20-Apr-2023
  • (2022)Passwords and CryptwordsProceedings of the 2022 New Security Paradigms Workshop10.1145/3584318.3584324(75-89)Online publication date: 24-Oct-2022
  • (2022)Threat-modeling-guided Trust-based Task Offloading for Resource-constrained Internet of ThingsACM Transactions on Sensor Networks10.1145/351042418:2(1-41)Online publication date: 4-Feb-2022
  • (2022)Key lengths revisitedJournal of Systems Architecture: the EUROMICRO Journal10.1016/j.sysarc.2022.102402124:COnline publication date: 1-Mar-2022
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media