Abstract
In 1982, Goldwasser and Micali proposed the first probabilistic public key cryptosystem with indistinguishability under chosen plaintext attack security based on the quadratic residuosity assumption. Ciphertext expansion of Goldwasser’s scheme is quite large, thereby the scheme is inefficient. A lot of schemes have been proposed to reduce the ciphertext expansion. Some schemes use the same encryption algorithm as Goldwasser’s scheme with different parameters and keys, which we call them Goldwasser and Micali’s type (GM-type) schemes. GM-type schemes can be divided into two categories according to different parameters and decryption algorithms. In this paper, we propose the first generalized GM-type scheme combining these two categories. All GM-type schemes are special cases of our generalized GM-type scheme. The ciphertext expansion of our scheme is smaller than that of any other GM-type schemes.
Similar content being viewed by others
Explore related subjects
Discover the latest articles, news and stories from top researchers in related subjects.References
Rivest R L, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 1978, 21(2): 120-126. DOI: https://doi.org/10.1145/359340.359342.
Goldwasser S, Micali S. Probabilistic encryption. Journal of Computer & System Science, 1984, 28(2): 270-299. DOI: https://doi.org/10.1016/0022-0000(84)90070-9.
Blum M, Goldwasser S. An efficient probabilistic public-key encryption scheme which hides all partial information. In Proc. the 1984 Workshop on the Theory and Application of Cryptographic Techniques, August 1984, pp.289-302. DOI: https://doi.org/10.1007/3-540-39568-7_23.
Blum L, Blum M, Shub M. Comparison of two pseudo- random number generators. In Proc. the 1982 International Cryptology Conference, August 1982, pp.61-78. DOI: https://doi.org/10.1007/978-1-4757-0602-4_6.
Kurosawa K, Katayama Y, Ogata W et al. General public key residue cryptosystems and mental poker protocols. In Proc. the 1990 Workshop on the Theory & Application of Cryptographic Techniques on Advances in Cryptology, May 1990, pp.374-388. DOI: https://doi.org/10.1007/3-540-46877-3_34.
Benaloh J, Tuinstra D. Receipt-free secret-ballot elections (extended abstract). In Proc. the 26th Annual ACM Symposium on Theory of Computing, May 1994, pp.544-553. DOI: https://doi.org/10.1145/195058.195407.
Park S J, Lee B Y, Won D H. A probabilistic encryption using very high residuosity and its applications. In Proc. the 1995 Global Telecommunications Conference, November 1995, pp.1179-1182. DOI: https://doi.org/10.1109/GLOCOM.1995.502589.
Benaloh J, Fischer M J. A robust and verifiable crypto- graphically secure election scheme. In Proc. the 26th Symposium on Foundations of Computer Science, September 1985, pp.372-382. DOI: https://doi.org/10.1109/SFCS.1985.2.
Naccache D, Stern J. A new public key cryptosystem based on higher residues. In Proc. the 5th ACM Conference on Computer and Communications Security, November 1998, pp.59-66. DOI: https://doi.org/10.1145/288090.288106.
Joye M, Libert B. Efficient cryptosystems from 2k-th power residue symbols. In Proc. the 32nd Annual International Conference on the Theory and Applications of Crypto- graphic Techniques, May 2013, pp.76-92. DOI: 10.1007/978- 3-642-38348-9_5.
Benhamouda F, Herranz J, Joye M et al. Efficient cryptosystems from 2k-th power residue symbols. Journal of Cryptology, 2017, 30(2): 519-549. DOI: https://doi.org/10.1007/s00145-016-9229-5.
Cao Z, Dong X, Wang L et al. More efficient cryptosystems from kth-power residues. Cryptology ePrint Archire: Re- port 2013/569. https://eprint.iacr.org/2013/569, Jan. 2021.
Zhao X, Cao Z, Dong X et al. New assumptions and efficient cryptosystems from the e-th power residue symbol. In Proc. the 25th Australasian Conference on Information Security and Privacy, November 30-December 2, 2020, pp.408-424. DOI: https://doi.org/10.1007/978-3-030-55304-3_21.
Okamoto T, Uchiyama S. A new public-key cryptosystem as secure as factoring. In Proc. the 1998 International Conference on the Theory and Application of Cryptographic Techniques Espoo, May 31-June 4, 1998, pp.308-318. DOI: https://doi.org/10.1007/BFb0054135.
Paillier P. Public-key cryptosystems based on composite de- gree residuosity classes. In Proc. the 1999 International Conference on the Theory and Application of Crypto- graphic Techniques, May 1999, pp.223-238. DOI: https://doi.org/10.1007/3-540-48910-X_16.
Damgård I, Jurik M. A generalisation, a simplication and some applications of Paillier's probabilistic public-key system. In Proc. the 4th International Workshop on Practice and Theory in Public Key Cryptosystems, February 2001, pp.119-136. DOI: https://doi.org/10.1007/3-540-44586-2_9.
Obi O O, Ali F H, Stipidis E. Explicit expression for decryption in a generalisation of the Paillier scheme. IET In- formation Security, 2008, 1(4): 163-166. DOI: https://doi.org/10.1049/iet-ifs:20060132.
Guo Y, Cao Z, Dong X. A generalization of Paillier’s public- key system with fast decryption. https://eprint.iacr.org/2020/796, Jan. 2021.
Author information
Authors and Affiliations
Corresponding author
Supplementary Information
ESM 1
(PDF 156 kb)
Rights and permissions
About this article
Cite this article
Guo, Y., Cao, ZF. & Dong, XL. Generalized Goldwasser and Micali’s Type Cryptosystem. J. Comput. Sci. Technol. 37, 459–467 (2022). https://doi.org/10.1007/s11390-021-0806-1
Received:
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s11390-021-0806-1