Skip to main content

Trapdoor Permutation Polynomials of ℤ/nℤ and Public Key Cryptosystems

(Extended Abstract)

  • Conference paper
Information Security (ISC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4779))

Included in the following conference series:

Abstract

We define new algorithmic problems and discuss their properties (in particular, we present a careful study of their computational complexity). We apply the new problems to design public key encryption protocols with semantic security relative to their decisional variants. We then show how to provide efficient schemes that are semantically secure under adaptive chosen ciphertext attacks in the random oracle model. Finally, we show that the ideas developed in this extended abstract can be used to design the most efficient known cryptosystem with semantic security under non-adaptive chosen ciphertext attacks in the standard security model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barak, B., Lindell, Y., Vadhan, S.: Lower Bounds for Non-Black-Box Zero Knowledge. In: Sudan, M. (ed.) FOCS 2003. Proceedings of the 44th IEEE Symposium on Foundations of Computer Science, pp. 384–393. IEEE Computer Society, Los Alamitos (2003)

    Google Scholar 

  2. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations Among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, H. (ed.) [18], pp. 26–45

    Google Scholar 

  3. Bellare, M., Palacio, A.: The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 273–289. Springer, Heidelberg (2004)

    Google Scholar 

  4. Bellare, M., Palacio, A.: Towards Plaintext-Aware Public-Key Encryption Without Random Oracles. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 48–62. Springer, Heidelberg (2004)

    Google Scholar 

  5. Bellare, M., Rogaway, P.: Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In: Denning, D., Pyle, R., Ganesan, R., Sandhu, R., Ashby, V. (eds.) Proceedings of the First ACM Conference on Computer and Communications Security, pp. 62–73. ACM Press, New York (1993)

    Chapter  Google Scholar 

  6. Castagnos, G.: An efficient probabilistic public-key cryptosystem over quadratic fields quotients. Finite Fields Appl. 13(3), 563–576 (2007)

    Article  MATH  MathSciNet  Google Scholar 

  7. Catalano, D., Gennaro, R., Howgrave-Graham, N., Nguyen, P.Q.: Paillier’s cryptosystem revisited. In: Proceedings of the 8th ACM Conference on Computer and Communications Security, pp. 206–214 (2001)

    Google Scholar 

  8. Coppersmith, D., Franklin, M., Patarin, J., Reiter, M.: Low-Exponent RSA with Related Messages. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 1–9. Springer, Heidelberg (1996)

    Google Scholar 

  9. Cramer, R., Shoup, V.: Design and Analysis of Practical Public-Key Encryption Schemes Secure Against Adaptive Chosen Ciphertext Attack. SIAM J. Comput. 33(1), 167–226 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  10. Damgård, I.B.: Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 445–456. Springer, Heidelberg (1993)

    Google Scholar 

  11. De Marchi, S.: Polynomials arising in factoring generalized Vandermonde determinants: an algorithm for computing their coefficients. Math. and Comput. Modelling 34(3–4), 271–281 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  12. Demytko, N.: A Elliptic Curve Based Analogue of RSA. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 40–49. Springer, Heidelberg (1994)

    Google Scholar 

  13. Diffie, W., Hellman, M.E.: New Directions in Cryptography. IEEE Trans. Inf. Theory 22, 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  14. von zur Gathen, J., Gerhard, J.: Modern Computer Algebra. Cambridge University Press, Cambridge (1999)

    MATH  Google Scholar 

  15. Goldwasser, S., Micali, S.: Probabilistic Encryption. J. Comput. Syst. Sci. 28, 270–299 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  16. Hada, S., Tanaka, T.: On the Existence of 3-Round Zero-Knowledge Protocols. In: Krawczyk, H. (ed.), [18], pp. 408–423

    Google Scholar 

  17. Joye, M., Quisquater, J.: Efficient computation of full Lucas sequences. Electronics Letters 32(6), 537–538 (1996)

    Article  Google Scholar 

  18. Krawczyk, H. (ed.): CRYPTO 1998. LNCS, vol. 1462. Springer, Heidelberg (1998)

    MATH  Google Scholar 

  19. Lidl, R., Mullen, G.L., Turnwald, G.: Dickson Polynomials., Pitman Monographs and Surveys in Pure and Applied Mathematics, vol. 65. Longman Scientific & Technical, New York (1993)

    Google Scholar 

  20. Müller, W.B., Nöbauer, R.: Some remarks on public-key cryptosystems. Sci. Math. Hungar 16, 71–76 (1981)

    MATH  Google Scholar 

  21. Müller, W.B., Nöbauer, R.: Cryptanalysis of the Dickson-scheme. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 50–61. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  22. Naor, M.: On Cryptographic Assumptions and Challenges. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 96–109. Springer, Heidelberg (2003)

    Google Scholar 

  23. Pointcheval, D.: New Public Key Cryptosystems Based on the Dependent-RSA Problems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 239–254. Springer, Heidelberg (1999)

    Google Scholar 

  24. Rivest, R.L., Shamir, A., Adleman, L.M.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Comm. ACM 21, 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  25. Schwenk, J., Huber, K.: Public key encryption and digital signatures based on permutation polynomials. Electronics Letters 34(8), 759–760 (1998)

    Article  Google Scholar 

  26. Smith, P., Lennon, M.J.J: LUC: A new public key system. In: Proc. of the Ninth IFIP Int. Symp. on Computer Security, pp. 103–117 (1993)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Juan A. Garay Arjen K. Lenstra Masahiro Mambo René Peralta

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Castagnos, G., Vergnaud, D. (2007). Trapdoor Permutation Polynomials of ℤ/nℤ and Public Key Cryptosystems. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds) Information Security. ISC 2007. Lecture Notes in Computer Science, vol 4779. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-75496-1_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-75496-1_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-75495-4

  • Online ISBN: 978-3-540-75496-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics