Efficient Cryptosystems From $$\\mathbf{2}^{{\\varvec{k}}}$$2k-th Power Residue Symbols

Journal of Cryptology(2017)

引用 27|浏览84
暂无评分
摘要
Goldwasser and Micali (J Comput Syst Sci 28(2):270---299, 1984) highlighted the importance of randomizing the plaintext for public-key encryption and introduced the notion of semantic security. They also realized a cryptosystem meeting this security notion under the standard complexity assumption of deciding quadratic residuosity modulo a composite number. The Goldwasser---Micali cryptosystem is simple and elegant but is quite wasteful in bandwidth when encrypting large messages. A number of works followed to address this issue and proposed various modifications. This paper revisits the original Goldwasser---Micali cryptosystem using $$2^k$$2k-th power residue symbols. The so-obtained cryptosystems appear as a very natural generalization for $$k \\ge 2$$kź2 (the case $$k=1$$k=1 corresponds exactly to the Goldwasser---Micali cryptosystem). Advantageously, they are efficient in both bandwidth and speed; in particular, they allow for fast decryption. Further, the cryptosystems described in this paper inherit the useful features of the original cryptosystem (like its homomorphic property) and are shown to be secure under a similar complexity assumption. As a prominent application, this paper describes an efficient lossy trapdoor function-based thereon.
更多
查看译文
关键词
Public-key encryption,Quadratic residuosity,Goldwasser-Micali cryptosystem,Homomorphic encryption,Standard model
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要