Abstract
Since the Diffie-Hellman paper, asymmetric encryption has been a very important topic, and furthermore ever well studied. However, between the efficiency of RSA and the security of some less efficient schemes, no trade-off has ever been provided. In this paper, we propose better than a trade-off: indeed, we first present a new problem, derived from the RSA assumption, the “Dependent-RSA Problem”. A careful study of its difficulty is performed and some variants are proposed, namely the “Decisional Dependent-RSA Problem”.
They are next used to provide new encryption schemes which are both secure and efficient. More precisely, the main scheme is proven semantically secure in the standard model. Then, two variants are derived with improved security properties, namely against adaptive chosen-ciphertext attacks, in the random oracle model. Furthermore, all those schemes are more or less as efficient as the original RSA encryption scheme and reach semantic security.
Chapter PDF
References
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations Among Notions of Security for Public-Key Encryption Schemes. In Crypto’ 98, LNCS 1462, pages 26–45. Springer-Verlag, 1998.
M. Bellare and P. Rogaway. Random Oracles are Practical: a Paradigm for Designing Efficient Protocols. In Proc. of the 1st CCCS, pages 62–73. ACM press, 1993.
M. Bellare and P. Rogaway. Optimal Asymmetric Encryption — How to Encrypt with RSA. In Eurocrypt’ 94, LNCS 950, pages 92–111. Springer-Verlag, 1995.
D. Bleichenbacher. A Chosen Ciphertext Attack against Protocols based on the RSA Encryption Standard PKCS #1. In Crypto’ 98, LNCS 1462, pages 1–12. Springer-Verlag, 1998.
V. Boyko, M. Peinado, and R. Venkatesan. Speedings up Discrete Log and Factoring Based Schemes via Precomputations. In Eurocrypt’ 98, LNCS 1403. Springer-Verlag, 1998.
R. Canetti, O. Goldreich, and S. Halevi. The Random Oracles Methodology, Revisited. In Proc. of the 30th STOC. ACM Press, 1998.
D. Coppersmith, M. Franklin, J. Patarin, and M. Reiter. Low-Exponent RSA with Related Messages. In Eurocrypt’ 96, LNCS 1070, pages 1–9. Springer-Verlag, 1996.
R. Cramer and V. Shoup. A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack. In Crypto’ 98, LNCS 1462, pages 13–25. Springer-Verlag, 1998.
W. Diffie and M. E. Hellman. New Directions in Cryptography. In IEEE Transactions on Information Theory, volume IT-22, no. 6, pages 644–654, November 1976.
D. Dolev, C. Dwork, and M. Naor. Non-Malleable Cryptography. In Proc. of the 23rd STOC. ACM Press, 1991.
T. El Gamal. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In IEEE Transactions on Information Theory, volume IT-31, no. 4, pages 469–472, July 1985.
S. Goldwasser and S. Micali. Probabilistic Encryption. Journal of Computer and System Sciences, 28:270–299, 1984.
J. Håstad. Solving Simultaneous Modular Equations of Low Degree. SIAM Journal of Computing, 17:336–341, 1988.
SET Secure Electronic Transaction LLC. SET Secure Electronic Transaction Specification — Book 3: Formal Protocol Definition, may 1997. Available from http://www.setco.org/.
D. Naccache and J. Stern. A New Cryptosystem based on Higher Residues. In Proc. of the 5th CCCS, pages 59–66. ACM press, 1998.
M. Naor and M. Yung. Public-Key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. In Proc. of the 22nd STOC, pages 427–437. ACM Press, 1990.
T. Okamoto and S. Uchiyama. A New Public Key Cryptosystem as Secure as Factoring. In Eurocrypt’ 98, LNCS 1403, pages 308–318. Springer-Verlag, 1998.
P. Paillier. Public-Key Cryptosystems Based on Discrete Logarithms Residues. In Eurocrypt’ 99, LNCS 1592, pages 221–236. Springer-Verlag, 1999.
C. Rackoff and D. R. Simon. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In Crypto’ 91, LNCS 576, pages 433–444. Springer-Verlag, 1992.
R. Rivest, A. Shamir, and L. Adleman. A Method for Obtaining Digital Signatures and Public Key Cryptosystems. Communications of the ACM, 21(2):120–126, February 1978.
RSA Data Security, Inc. Public Key Cryptography Standards — PKCS. Available from http://www.rsa.com/rsalabs/pubs/PKCS/.
V. Strassen. The Computational Complexity of Continued Fractions. SIAM Journal of Computing, 12(1):1–27, 1983.
Y. Tsiounis and M. Yung. On the Security of El Gamal based Encryption. In PKC’ 98, LNCS. Springer-Verlag, 1998.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Pointcheval, D. (1999). New Public Key Cryptosystems Based on the Dependent-RSA Problems. In: Stern, J. (eds) Advances in Cryptology — EUROCRYPT ’99. EUROCRYPT 1999. Lecture Notes in Computer Science, vol 1592. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48910-X_17
Download citation
DOI: https://doi.org/10.1007/3-540-48910-X_17
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-65889-4
Online ISBN: 978-3-540-48910-8
eBook Packages: Springer Book Archive