Efficient Cryptosystems From $2^k$ -th Power Residue Symbols - INRIA - Institut National de Recherche en Informatique et en Automatique Accéder directement au contenu
Article Dans Une Revue Journal of Cryptology Année : 2016

Efficient Cryptosystems From $2^k$ -th Power Residue Symbols

Résumé

Goldwasser and Micali (1984) highlighted the importance of randomizing the plaintext for public-key encryption and introduced the notion of semantic security. They also realized a cryptosystem meeting this security notion under the standard complexity assumption of deciding quadratic residuosity modulo a composite number. The Goldwasser-Micali cryptosystem is simple and elegant but is quite wasteful in bandwidth when encrypting large messages. A number of works followed to address this issue and proposed various modifications. This paper revisits the original Goldwasser-Micali cryptosystem using 2 k-th power residue symbols. The so-obtained cryptosystems appear as a very natural generalization for k ≥ 2 (the case k 1 corresponds exactly to the Goldwasser-Micali cryptosystem). Advantageously, they are efficient in both bandwidth and speed; in particular, they allow for fast decryption. Further, the cryptosystems described in this paper inherit the useful features of the original cryptosystem (like its homomorphic property) and are shown to be secure under a similar complexity assumption. As a prominent application, this paper describes an efficient lossy trapdoor function based thereon.
Fichier principal
Vignette du fichier
435.pdf (407.89 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)
Loading...

Dates et versions

hal-01394400 , version 1 (09-11-2016)

Identifiants

Citer

Fabrice Benhamouda, Javier Herranz, Marc Joye, Benoît Libert. Efficient Cryptosystems From $2^k$ -th Power Residue Symbols. Journal of Cryptology, 2016, ⟨10.1007/s00145-016-9229-5⟩. ⟨hal-01394400⟩
419 Consultations
224 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More