首页 | 本学科首页   官方微博 | 高级检索  
     


Efficient Cryptosystems From $$\mathbf{2}^{{\varvec{k}}}$$-th Power Residue Symbols
Authors:Fabrice Benhamouda  Javier Herranz  Marc Joye  Benoît Libert
Affiliation:1.ENS Paris, CNRS, INRIA, and PSL,Paris Cedex 05,France;2.Universitat Politècnica de Catalunya, Dept. Matemàtiques,Barcelona,Spain;3.Technicolor,Los Altos,USA;4.ENS Lyon, Laboratoire d’Informatique du Parallélisme,Lyon Cedex 07,France
Abstract:Goldwasser and Micali (J Comput Syst Sci 28(2):270–299, 1984) highlighted the importance of randomizing the plaintext for public-key encryption and introduced the notion of semantic security. They also realized a cryptosystem meeting this security notion under the standard complexity assumption of deciding quadratic residuosity modulo a composite number. The Goldwasser–Micali cryptosystem is simple and elegant but is quite wasteful in bandwidth when encrypting large messages. A number of works followed to address this issue and proposed various modifications. This paper revisits the original Goldwasser–Micali cryptosystem using \(2^k\)-th power residue symbols. The so-obtained cryptosystems appear as a very natural generalization for \(k \ge 2\) (the case \(k=1\) corresponds exactly to the Goldwasser–Micali cryptosystem). Advantageously, they are efficient in both bandwidth and speed; in particular, they allow for fast decryption. Further, the cryptosystems described in this paper inherit the useful features of the original cryptosystem (like its homomorphic property) and are shown to be secure under a similar complexity assumption. As a prominent application, this paper describes an efficient lossy trapdoor function-based thereon.
Keywords:
本文献已被 SpringerLink 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号