Abstract

Real defense or sustained viability of any encryption standard or encryption algorithm depends upon the “practical impossibility, in any foreseeable future” of “factoring the product of two large primes”. Hence, the factoring algorithms that make the process of breaking such encryption benchmarks easier, cheaper, and faster are of vital importance. For instance, Number Field Sieve (NFS), in its various forms, is currently recognized as the most powerful family of factoring algorithms used in most recent factoring attacks on global online financial transactions and payments encryption mechanisms. Based upon in-depth technical and mathematical analysis of the NFS and extrapolation of the trend of RSA encryption standards that have already been known to be compromised, plausibility of the current global 'gold standard' of online encryption, RSA-1024, having also been probably compromised in the wild, even though not disclosed publicly, is considered. The analysis is further substantiated by the plethora of recent public evidence about increasingly alarming and devastating cyber-intrusion attacks in the history of the WWW.The two fundamental axioms, Shannon’s Maxim and Kerckhoffs’s Principle, underlying the formulation of cryptography and encryption standards are analyzed to examine how they can be advanced in order to develop more robust encryption and cryptography mechanisms that can withstand the onslaught of attacks using increasingly sophisticated and efficient cryptanalysis algorithms such as NFS. The reformulations of the two fundamental axioms underlying the formulation of cryptography and encryption standards are proposed based on earlier research in the form of the ‘principle of no secret keys’. Specifically, Shannon’s maxim: “The enemy knows the system” is hence reformulated as “The enemy knows the system, but you ‘know’ better.” Specifically, Kerckhoffs’s principle: “A cryptosystem should be secure even if the attacker knows all details about the system, with the exception of the secret key.” is hence reformulated as “A cryptosystem should be secure even if the attacker knows all details about the system including the secret key.” These reformulations of the fundamental axioms of cryptography and cryptanalsyis are anticipated to contribute to development of more robust encryption mechanisms.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.