Skip to main content

On the Security of an RSA Based Encryption Scheme

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1587))

Included in the following conference series:

  • 401 Accesses

Abstract

In [21] some simple modifications of the RSA, respectively Dickson/LUC, cryptosystems have been presented which are practical and provably as secure in difficulty as factorizing their modulus. Similar to Rabin’s provable secure cryptosystem, these schemes are vulnerable to chosen ciphertext attacks. We are going to provide a method for immunizing the RSA based system against adaptive chosen ciphertext attacks and simultaneously provide information authentication capability. By means of probabilistic encoding, the scheme achieves semantic security and plaintext awareness in the standard (i.e. non random oracle) model under the assumption of a collision-resistant hash function and the factorization intractability of the receiver’s modulus.

Research supported by the Österreichischen Fonds zur Förderung der wissenschaftlichen Forschung, FWF-Project no. P 13088-MAT.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Bellare, P. Rogaway: Random oracles are practical: A paradigm for designing efficient protocols. Extended abstract in Proc. First Annual Conference on Computer and Communications Security, ACM, 1993; full paper available at http://www.cs.ucdavis.edu/~rogaway/papers/.

  2. M. Bellare, P. Rogaway: Optimal asymmetric encryption-How to encrypt with RSA. Extended abstract in Advances in Cryptology-Eurocrypt 94,, LNCS 950, A. De Santis (ed.), pp. 92–111, 1995.

    Google Scholar 

  3. M. Bellare, P. Rogaway: Minimizing the use of random oracles in authenticated encryption schemes. Shortened version in the Proceedings of ICICS’97,, LNCS 1334, Y. Han, T. Okamoto, S. Qing (eds.), pp. 1–16, 1997; full version promised to be available at http://www.cs.ucdavis.edu/~rogaway/papers/.

    Google Scholar 

  4. D. Bleichenbacher: Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1. Advances in Cryptology-Crypto’98,, LNCS 1462, H. Krawczyk (ed.), pp. 1–12, 1998.

    Chapter  Google Scholar 

  5. M. Blum, S. Goldwasser: An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information, Advances of Cryptology-Crypto’ 84,, LNCS 196, G.R. Blakely, D. Chaum (eds.), pp. 289–299, 1985.

    Google Scholar 

  6. D. Boneh, R. Venkatesan: Breaking RSA May Not Be Equivalent to Factoring, Advances of Cryptology-Eurocrypt’ 98, LNCS 1403, K. Nyberg (ed.), pp. 59–71, 1998.

    Chapter  Google Scholar 

  7. D. Coppersmith, M. Franklin, J. Patarin, M. Reiter: Low-Exponent RSA with Related Messages. Advances of Cryptology-Eurocrypt’ 96,, LNCS 1070, U. Maurer (ed.), pp. 1–9, 1996.

    Google Scholar 

  8. R. Cramer, V. Shoup: A Practical Public Key Cryptosystem Provable Secure against Adaptive Chosen Ciphertext Attack, Advances of Cryptology-Crypto’ 98, LNCS 1462, H. Krawczyk (ed.), pp. 13–25, 1998.

    Chapter  Google Scholar 

  9. R. Canetti, O. Goldreich, S. Halevi: The random oracle model, revisited. In: 30 th Annual ACM Symposium on Theory of Computing, 1998.

    Google Scholar 

  10. I. Damgård: Towards practical public key cryptosystems secure against chosen ciphertext attacks. Advances in Cryptology-Crypto’91, LNCS 576, J. Feigenbaum (ed.), pp. 445–456, 1992.

    Google Scholar 

  11. D. W. Davida: Chosen Signature Cryptanalysis of the RSA (MIT) Public Key Cryptosystem. TR-CS-82-2, University of Wisconsin-Milwaukee, 1982.

    Google Scholar 

  12. D. Dolev, C. Dwork, M. Naor: Non-malleable cryptography. In 23rd Annual ACM Symposium on Theory of Computing, pp. 542–552, 1991.

    Google Scholar 

  13. Y. Frankel, M. Yung: Cryptanalysis of immunized LL public key systems. Advances in Cryptology-Crypto’95, LNCS 963, Don Coppersmith (ed.), pp. 287–296, 1995.

    Google Scholar 

  14. S. Goldwasser, S. Micali: Probabilistic Encryption. Journal of Computer and System Sciences 28, pp. 270–299, April 1984.

    Article  MATH  MathSciNet  Google Scholar 

  15. J. Håstad, M. Näslund: The Security of Individual RSA Bits. To appear in the Proceedings of FOCS’ 98, IEEE.

    Google Scholar 

  16. K. Kurosawa, T. Ito, M. Takeuchi: Public key cryptosystem using a reciprocal number with the same intractability as factoring a large number. Cryptologia, no 12, pp. 225–233, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  17. A. K. Lenstra, H. W. Lenstra Jr.: The Development of the Number Field Sieve. Springer-Verlag, Berlin, 1993.

    MATH  Google Scholar 

  18. C. H. Lim, P. J. Lee: Another method for attaining security against adaptively chosen ciphertext attacks. Advances in Cryptology-Crypto’93, LNCS 773, D. R. Stinson (ed.), pp. 420–434, 1994.

    Google Scholar 

  19. J. H. Loxton, D. D. Khoo, G. J. Bird, J. Seberry: A Cubic RSA Code Equivalent to Factorization. Journal of Cryptology, no 5, pp. 139–150, 1992.

    Article  MATH  MathSciNet  Google Scholar 

  20. A. J. Menezes, P. C. van Oorschot, A. A. Vanstone: Handbook of Applied Cryptography. CRC Press, Boca Raton, New York, London, Tokyo, 1997.

    MATH  Google Scholar 

  21. S. Müller, W. B. Müller: The Security of Public Key Cryptosystems Based on Integer Factorization. Information Security and Privacy-ACISP’98, LNCS 1438, C. Boyd, E. Dawson (eds.), pp. 7–23, 1998.

    Chapter  Google Scholar 

  22. M. Näslund: Bit Extraction, Hard-Core Predicates, and the Bit Security of RSA. Doctoral Dissertation, Royal Institute of Technology, Stockholm, Sweden, 1998; http://www.nada.kth.se:80/~matsn/.

    Google Scholar 

  23. M. Naor, M. Yung: Public-key cryptosystems provably secure against chosen ciphertext attacks. In 22nd Annual ACM Symposium on Theory of Computing, pp. 427–437, 1990.

    Google Scholar 

  24. T. Okamoto, S. Uchiyama: A New Public-Key Cryptosystem as Secure as Factoring. Advances of Cryptology-Eurocrypt’98, LNCS 1403, K. Nyberg (ed.), pp. 308–318, 1998.

    Chapter  Google Scholar 

  25. C. Pomerance: The number field sieve. Proceedings of Symposia in Applied Mathematics, Vol. 48, pp. 465–480, 1994.

    MathSciNet  Google Scholar 

  26. M. O. Rabin: Digitalized signatures and public-key functions as intractable as factorization. MIT/LCS/TR-212, MIT Laboratory for Computer Science, 1979.

    Google Scholar 

  27. R. L. Rivest, A. Shamir, L. Adleman: A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM, no 21, pp. 120–126, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  28. R. Scheidler: A Public-Key Cryptosystem Using Purely Periodic Fields. J. Cryptology, no 11, pp. 109–124, 1998.

    Article  MATH  MathSciNet  Google Scholar 

  29. R. Scheidler, H. C. Williams: A Public-Key Cryptosystem Utilizing Cyclotomic Fields. Designs, Codes and Cryptography, no 6, pp. 117–131, 1995.

    Article  MATH  MathSciNet  Google Scholar 

  30. V. Shoup: Why Chosen Ciphertext Security Matters. Research Report RZ 3076, IBM Research Division Zürich, 1998; http://www.cs.wisc.edu/~shoup/papers/.

  31. Y. Tsiounis, M. Yung: On the security of ElGamal-based encryption. To appear in the 1998 International Workshop on Practice and Theory in Public Key Cryptography (PKC’ 98); http://www.ccs.neu.edu/home/yiannis/pubs.html.

  32. H. C. Williams: A modification of the RSA Public-Key Encryption Procedure. IEEE Trans. Inf. Theory, Vol. IT-26, no 6, pp. 726–729, 1980.

    Article  Google Scholar 

  33. H. C. Williams: Some Public-Key Crypto-Functions as Intractable as Factorization. Cryptologia, no 9, pp. 223–237, 1985.

    Article  MATH  MathSciNet  Google Scholar 

  34. H. C. Williams: An M 3 public-Key Encryption Scheme. Advances in Cryptology-Crypto’85, LNCS 218, H.C. Williams (ed.), pp. 358–368, 1986.

    Chapter  Google Scholar 

  35. Y. Zheng, J. Seberry: Practical approaches to attaining security against adaptively chosen ciphertext attacks. Advances in Cryptology-Crypto’92, LNCS 740, E.F. Brickell (ed.), pp. 292–304, 1993.

    Google Scholar 

  36. Y. Zheng, J. Seberry: Immunizing public key cryptosystems against chosen ciphertext attacks. The Special Issue on Secure Communications, IEEE Journal on Selected Areas in Communications, Vol. 11, No. 5, pp. 715–724, June 1993.

    Article  Google Scholar 

  37. Y. Zheng: Improved public key cryptosystems secure against chosen ciphertext attacks, Preprint No.94-1, Department of Computer Science, University of Wollongong, 24 January 1994; http://www.pscit.monash.edu.au/~yuliang/pubs/.

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Müller, S. (1999). On the Security of an RSA Based Encryption Scheme. In: Pieprzyk, J., Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 1999. Lecture Notes in Computer Science, vol 1587. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48970-3_12

Download citation

  • DOI: https://doi.org/10.1007/3-540-48970-3_12

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65756-9

  • Online ISBN: 978-3-540-48970-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics