Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1756123.1756146guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Public-key cryptosystems based on composite degree residuosity classes

Published: 02 May 1999 Publication History

Abstract

This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

References

[1]
D. Angluin and D. Lichtenstein, Provable Security of Cryptosystems: A Survey, Computer Science Department, Yale University, TR-288, 1983.
[2]
M. Bellare and P. Rogaway, Random Oracles are Practical : a Paradigm for Designing Efficient Protocols, In Proceedings of the First CCS, ACM Press, pp. 62-73, 1993.
[3]
J. C. Benaloh, Verifiable Secret-Ballot Elections, PhD Thesis, Yale University, 1988.
[4]
R. Cramer, R. Gennaro and B. Schoenmakers, A Secure And Optimally Efficient Multi-Authority Election Scheme, LNCS 1233, Proceedings of Eurocrypt'97, Springer-Verlag, pp. 103-118, 1997.
[5]
W. Diffie and M. Hellman, New Directions in Cryptography, IEEE Transaction on Information Theory, IT-22,6, pp. 644-654, 1995.
[6]
C. Ding, D. Pei and A. Salomaa, Chinese Remainder Theorem - Applications in Computing, Coding, Cryptography, World Scientific Publishing, 1996.
[7]
T. ElGamal, A Public-Key Cryptosystem an a Signature Scheme Based on Discrete Logarithms, IEEE Trans. on Information Theory, IT-31, pp. 469-472, 1985.
[8]
J. Feigenbaum, Locally Random Reductions in Interactive Complexity Theory, in Advances in Computational Complexity Theory, DIMACS Series on Discrete Mathematics and Theoretical Computer Science, vol. 13, American Mathematical Society, Providence, pp. 73-98, 1993.
[9]
S. Goldwasser and S. Micali, Probabilistic Encryption, JCSS Vol. 28 No 2, pp. 270-299, 1984.
[10]
K. Koyama, U. Maurer, T. Okamoto and S. Vanstone, New Public-Key Schemes based on Elliptic Curves over the ring Zn, LNCS 576, Proceedings of Crypto'91, Springer-Verlag, pp. 252-266, 1992.
[11]
T. Matsumoto and H. Imai, Public Quadratic Polynomial-Tuples for Efficient Signature-Verification and Message-Encryption, LNCS 330, Proceedings of Eurocrypt'88, Springer-Verlag, pp. 419-453, 1988.
[12]
U. Maurer and S. Wolf, On the Complexity of Breaking the Diffie-Hellman Protocol.
[13]
R. Merkle and M. Hellman, Hiding Information and Signatures in Trapdoor Knapsacks , IEEE Trans. on Information Theory, Vol. 24, pp. 525-530, 1978.
[14]
K. McCurley, A Key Distribution System Equivalent to Factoring, Journal of Cryptology , Vol. 1, pp. 95-105, 1988.
[15]
R. McEliece, A Public-Key Cryptosystem Based on Algebraic Coding Theory, DSN Progress Report 42-44, Jet Propulsion Laboratories, Pasadena, 1978.
[16]
D. Naccache and J. Stern, A New Public-Key Cryptosystem Based on Higher Residues, LNCS 1403, Advances in Cryptology, Proceedings of Eurocrypt'98, Springer-Verlag, pp. 308-318, 1998.
[17]
D. Naccache and J. Stern, A New Public-Key Cryptosystem, LNCS 1233, Advances in Cryptology, Proceedings of Eurocrypt'97, Springer-Verlag, pp. 27-36, 1997.
[18]
P. Nguyen and J. Stern, Cryptanalysis of the Ajtai-Dwork Cryptosystem, LNCS 1462, Proceedings of Crypto'98, Springer-Verlag, pp. 223-242, 1998.
[19]
T. Okamoto and S. Uchiyama, A New Public-Key Cryptosystem as secure as Factoring, LNCS 1403, Advances in Cryptology, Proceedings of Eurocrypt'98, Springer-Verlag, pp. 308-318, 1998.
[20]
S. Park and D. Won, A Generalization of Public-Key Residue Cryptosystem, In Proceedings of 1993 Korean-Japan Joint Workshop on Information Security and Cryptology, pp. 202-206, 1993.
[21]
J. Patarin, The Oil and Vinegar Algorithm for Signatures, presented at the Dagstuhl Workshop on Cryptography, 1997.
[22]
J. Patarin and L. Goubin, Trapdoor One-Way Permutations and Multivariate Polynomials , LNCS 1334, Proceedings of ICICS'97, Springer-Verlag, pp. 356-368, 1997.
[23]
R. Peralta and E. Okamoto, Faster Factoring of Integers of a Special Form, IEICE, Trans. Fundamentals, E79-A, Vol. 4, pp. 489-493, 1996.
[24]
M. Rabin, Digital Signatures and Public-Key Encryptions as Intractable as Factorization , MIT Technical Report No 212, 1979.
[25]
R. Rivest, A. Shamir and L. Adleman, A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, Vol. 21, No 2, pp. 120-126, 1978.
[26]
A. Salomaa, Public-Key Cryptography, Springer-Verlag, 1990.
[27]
T. Sander and F. Tschudin, On Software Protection Via Function Hiding, Proceedings of Information Hiding Workshop'98, 1998.
[28]
S. Vanstone and R. Zuccherato, Elliptic Curve Cryptosystem Using Curves of Smooth Order Over the Ring Zn , IEEE Trans. Inf. Theory, Vol. 43, No 4, July 1997.
[29]
S. Vaudenay, Cryptanalysis of the Chor-Rivest Cryptosystem, LNCS 1462, Proceedings of Crypto'98, Springer-Verlag, pp. 243-256, 1998.
[30]
H. Williams, Some Public-Key Crypto-Functions as Intractable as Factorization, LNCS 196, Proceedings of Crypto'84, Springer-Verlag, pp. 66-70, 1985.

Cited By

View all
  • (2025)MMKFB: multi-client and multi-keyword searchable symmetric encryption with forward and backward privacyFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-024-3390-z19:3Online publication date: 1-Mar-2025
  • (2024)Sample quality heterogeneity-aware federated causal discovery through adaptive variable space selectionProceedings of the Thirty-Third International Joint Conference on Artificial Intelligence10.24963/ijcai.2024/450(4071-4079)Online publication date: 3-Aug-2024
  • (2024)EncryIPProceedings of the Thirty-Eighth AAAI Conference on Artificial Intelligence and Thirty-Sixth Conference on Innovative Applications of Artificial Intelligence and Fourteenth Symposium on Educational Advances in Artificial Intelligence10.1609/aaai.v38i19.30140(21438-21445)Online publication date: 20-Feb-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
EUROCRYPT'99: Proceedings of the 17th international conference on Theory and application of cryptographic techniques
May 1999
475 pages
ISBN:3540658890

Sponsors

  • IACR: International Association for Cryptologic Research

In-Cooperation

  • Group of Cryptology within the Union of Czech Mathematicians and Physicists

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 02 May 1999

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 27 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2025)MMKFB: multi-client and multi-keyword searchable symmetric encryption with forward and backward privacyFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-024-3390-z19:3Online publication date: 1-Mar-2025
  • (2024)Sample quality heterogeneity-aware federated causal discovery through adaptive variable space selectionProceedings of the Thirty-Third International Joint Conference on Artificial Intelligence10.24963/ijcai.2024/450(4071-4079)Online publication date: 3-Aug-2024
  • (2024)EncryIPProceedings of the Thirty-Eighth AAAI Conference on Artificial Intelligence and Thirty-Sixth Conference on Innovative Applications of Artificial Intelligence and Fourteenth Symposium on Educational Advances in Artificial Intelligence10.1609/aaai.v38i19.30140(21438-21445)Online publication date: 20-Feb-2024
  • (2024)Pack: Towards Communication-Efficient Homomorphic Encryption in Federated LearningProceedings of the 2024 ACM Symposium on Cloud Computing10.1145/3698038.3698557(470-486)Online publication date: 20-Nov-2024
  • (2024)CryptoTrain: Fast Secure Training on Encrypted DatasetProceedings of the 1st ACM Workshop on Large AI Systems and Models with Privacy and Safety Analysis10.1145/3689217.3690617(97-104)Online publication date: 19-Nov-2024
  • (2024)Let Them Drop: Scalable and Efficient Federated Learning Solutions Agnostic to StragglersProceedings of the 19th International Conference on Availability, Reliability and Security10.1145/3664476.3664488(1-12)Online publication date: 30-Jul-2024
  • (2024)QFL: Federated Learning Acceleration Based on QAT Hardware AcceleratorProceedings of the International Conference on Computing, Machine Learning and Data Science10.1145/3661725.3661747(1-7)Online publication date: 12-Apr-2024
  • (2024)Direct Range Proofs for Paillier Cryptosystem and Their ApplicationsProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690261(899-913)Online publication date: 2-Dec-2024
  • (2024)Two-Tier Data Packing in RLWE-based Homomorphic Encryption for Secure Federated LearningProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690191(2844-2858)Online publication date: 2-Dec-2024
  • (2024)Fast Two-party Threshold ECDSA with Proactive SecurityProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670387(1567-1580)Online publication date: 2-Dec-2024
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media