Part of the book series:Lecture Notes in Computer Science ((LNSC,volume 5107))
Included in the following conference series:
1094Accesses
Abstract
We first consider a variant of the Schmidt-Samoa–Takagi encryption scheme without losing additively homomorphic properties. We show that this variant is secure in the sense of IND-CPA under the decisional composite residuosity assumption, and of OW-CPA under the assumption on the hardness of factoringn = p2q. Second, we introduce new cryptographic properties “affine” and “pre-image restriction”, which are closely related to homomorphism. Intuitively, “affine” is a tuple of functions which have a special homomorphic property, and “pre-image restriction” is a function which can restrict the receiver to having information on the encrypted message. Then, we propose an encryption scheme with primitive power roots of unity in\(({\mathbb Z}/n^{s+1})^{\times}\). We show that our scheme has the above cryptographic properties.
This is a preview of subscription content,log in via an institution to check access.
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Damgård, I., Jurik, M.: A Generalisation, a Simplification and Some Applications of Paillier’s Probabilistic Public-Key System. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)
Damgård, I., Jurik, M.: A Length-Flexible Threshold Cryptosystem with Applications. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 350–364. Springer, Heidelberg (2003)
ElGamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Transactions on information Theory 31(4), 469–472 (1985)
Goldwasser, S., Micali, S.: Probabilistic Encryption & How to Play Mental Poker Keeping Secret All Partial Information. In: STOC 1982: Proceedings of the fourteenth annual ACM symposium on Theory of computing, pp. 365–377 (1982)
Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)
Paillier, P., Pointcheval, D.: Efficient Public-Key Cryptosystems Provably Secure against Active Adversaries. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 165–179. Springer, Heidelberg (1999)
Rivest, R.L., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Communications of the ACM 21(2), 120–126 (1978)
Schmidt-Samoa, K., Takagi, T.: Paillier’s Cryptosystem Modulop2q and Its Applications to Trapdoor Commitment Schemes. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 296–313. Springer, Heidelberg (2005)
Shoup, V.: A Computational Introduction to Number Theory and Algebra. Cambridge University Press, Cambridge (2005),http://www.shoup.net/ntb/ntb-v2_1.pdf
Author information
Authors and Affiliations
Department of Mathematical and Computing Sciences, Tokyo Institute of Technology, W8-55, 2-12-1 Ookayama, Meguro-ku, Tokyo, 152-8552, Japan
Takato Hirano, Koichiro Wada & Keisuke Tanaka
- Takato Hirano
You can also search for this author inPubMed Google Scholar
- Koichiro Wada
You can also search for this author inPubMed Google Scholar
- Keisuke Tanaka
You can also search for this author inPubMed Google Scholar
Editor information
Rights and permissions
Copyright information
© 2008 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Hirano, T., Wada, K., Tanaka, K. (2008). Public-Key Cryptosystems with Primitive Power Roots of Unity. In: Mu, Y., Susilo, W., Seberry, J. (eds) Information Security and Privacy. ACISP 2008. Lecture Notes in Computer Science, vol 5107. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-70500-0_8
Download citation
Publisher Name:Springer, Berlin, Heidelberg
Print ISBN:978-3-540-69971-2
Online ISBN:978-3-540-70500-0
eBook Packages:Computer ScienceComputer Science (R0)
Share this paper
Anyone you share the following link with will be able to read this content:
Sorry, a shareable link is not currently available for this article.
Provided by the Springer Nature SharedIt content-sharing initiative