Skip to main content

A New Generalisation of the Goldwasser-Micali Cryptosystem Based on the Gap \(2^k\)-Residuosity Assumption

  • Conference paper
  • First Online:
Innovative Security Solutions for Information Technology and Communications (SecITC 2020)

Abstract

We present a novel public key encryption scheme that enables users to exchange many bits messages by means of at least two large prime numbers in a Goldwasser-Micali manner. Our cryptosystem is in fact a generalization of the Joye-Libert scheme (being itself an abstraction of the first probabilistic encryption scheme). We prove the security of the proposed cryptosystem in the standard model (based on the gap \(2^k\)-residuosity assumption) and report complexity related facts. We also describe an application of our scheme to biometric authentication and discuss the security of our suggested protocol. Last but not least, we indicate several promising research directions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Reconsidered in [5].

  2. 2.

    \(k \cdot \log _2 n\) bits are needed to encrypt a k-bit message, where n is an RSA modulus as described in [9, 10].

  3. 3.

    We further consider the binary string as a vector of fixed length blocks.

  4. 4.

    In terms of the system’s security.

  5. 5.

    i.e. we randomly generated until the \(2^k r + 1\) was prime.

  6. 6.

    According to NIST this choice of \(\lambda \) offers a security strength of 128 bits.

  7. 7.

    The running time is exponential in the number of users.

  8. 8.

    Note that in this case we consider n to be a product of \(\gamma +1\) primes.

  9. 9.

    See Sect. 3.3.

  10. 10.

    In \(\mathbb {Z}_2\) addition and subtraction are equivalent.

References

  1. OpenMP. https://www.openmp.org/

  2. The GNU Multiple Precision Arithmetic Library. https://gmplib.org/

  3. Barbosa, M., Brouard, T., Cauchie, S., de Sousa, S.M.: Secure biometric authentication with improved accuracy. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 21–36. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-70500-0_3

    Chapter  Google Scholar 

  4. Barker, E.: NIST SP800-57 Recommendation for Key Management, Part 1: General. Retrieved January (2016), 147 (2016)

    Google Scholar 

  5. Benhamouda, F., Herranz, J., Joye, M., Libert, B.: Efficient cryptosystems from \(2^{k}\)-th power residue symbols. J. Cryptol. 30(2), 519–549 (2017)

    Article  Google Scholar 

  6. Bringer, J., Chabanne, H., Izabachène, M., Pointcheval, D., Tang, Q., Zimmer, S.: An application of the goldwasser-micali cryptosystem to biometric authentication. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 96–106. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73458-1_8

    Chapter  Google Scholar 

  7. Cohen, J., Fischer, M.: A robust and verifiable cryptographically secure ellection scheme (extended abstract). In: FOCS 1985, pp. 372–382. IEEE Computer Society Press (1985)

    Google Scholar 

  8. Crandall, R., Pomerance, C.: Prime Numbers: A Computational Perspective. Number Theory and Discrete Mathematics, Springer, Heidelberg (2005). https://doi.org/10.1007/0-387-28979-8

  9. Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: STOC 1982, pp. 365–377. ACM (1982)

    Google Scholar 

  10. Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984)

    Article  MathSciNet  Google Scholar 

  11. Joye, M., Libert, B.: Efficient cryptosystems from 2k-th power residue symbols. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 76–92. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_5

    Chapter  Google Scholar 

  12. Joye, M., Libert, B.: Efficient Cryptosystems from \(2^{k}\)-th Power Residue Symbols. IACR Cryptology ePrint Archive 2013/435 (2014)

    Google Scholar 

  13. Naccache, D., Stern, J.: A new public key cryptosytem based on higher residues. In: CCS 1998, pp. 59–66. ACM (1998)

    Google Scholar 

  14. Simoens, K., Bringer, J., Chabanne, H., Seys, S.: A framework for analyzing template security and privacy in biometric authentication systems. IEEE Trans. Inf. Foren. Secur. 7(2), 833–841 (2012)

    Article  Google Scholar 

  15. Yan, S.Y.: Number Theory for Computing. Theoretical Computer Science, Springer, Heidelberg (2002). https://doi.org/10.1007/978-3-662-04773-6

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Diana Maimuţ .

Editor information

Editors and Affiliations

A Optimized Decryption Algorithms

A Optimized Decryption Algorithms

In [12], the authors provide the reader with different versions of the decryption algorithm corresponding to the Joye-Libert cryptosystem. We present slightly modified versions of [12, Algorithm 3 and 4] in Algorithms 2 and 3. The authors also propose two other optimizations [12, Algorithm 5 and 6], but their complexity is similar with Algorithm 3 and 4’s complexity. Note that these optimizations contain a typo: in line 5, Algorithm 5 and line 6, Algorithm 6 we should have \(A^{k-j} \ne C[k-j] \bmod p\) instead of \(A \ne C[k-j] \bmod p\).

For these algorithms to work we need to enhance the Setup algorithm of our proposed cryptosystem. More precisely, we generate the \(\gamma +1\) prime numbers \(p_i\) with the supplementary restriction \(p_i \not \equiv 1 \bmod 2^{k+1}\). For \(0 \le i < \gamma \), let \(p'_i = (p_i-1)/2^k\). We precompute \(D_i = y_i^{-p'_i}\) for Algorithm 2 and \(D_i[j] = D_i^{2^{j-1}} \bmod p_i\), \(1 \le j \le k-1\), for Algorithm 3 and augment the private key with these values. Remark that Algorithm 3 requires more memory than Algorithm 2.

figure b

Correctness. Let \(m_i = \sum _{w=0}^{k-1} b_w 2^w\) be the binary expansion of block \(m_i\). We define \(\alpha _i[s] = 2^{k-s} p'_i\). Note that

$$\begin{aligned} c^{\alpha _i[s]}&\equiv (x^{2^k} \cdot \prod _{v=1}^\gamma y_v^{m_v})^{\alpha _i[s]} \\&\equiv y_i^{\alpha _i[s]\sum _{w=0}^{s-1} b_w 2^w} \\&\equiv y_i^{b_{s-1}2^{k-1}p'_i} y^{\alpha _i[s] \sum _{w=0}^{s-2} b_w 2^w} \\&\equiv (-1)^{b_{s-1}} y^{\alpha _i[s] \sum _{w=0}^{s-2} b_w 2^w} \bmod p_i \end{aligned}$$

since

  1. 1.

    \((x^{2^k})^{\alpha _i[s]} = x^{2^{k-s}(p_i-1)} = 1\)

  2. 2.

    \(\displaystyle \displaystyle \genfrac(){}{}{y_j}{p_i}_{\!2^{k}} = 1\), where \(j\ne i\)

  3. 3.

    \(\sum _{w=0}^{k-1} b_w 2^w = \left( \sum _{w=0}^{s-1} b_w 2^w \right) + 2^s \cdot \left( \sum _{w=s}^{k-1} b_w 2^{w-s}\right) \)

  4. 4.

    \(\displaystyle \genfrac(){}{}{y_i}{p_i}_{\!} = -1\)

As a result, the message block \(m_i\) can be recovered bit by bit using the values \(p_i\), \(p'_i\) and the vector \(D_i\).

figure c
Table 5. Average running times for Algorithm 2.

Implementation Details. The complexities of Algorithms 2 and 3 are \(\mathcal {O}(\gamma (\lambda + \frac{k^2}{2} + \frac{3k}{2}) M(\lambda ) \lceil \displaystyle \frac{\eta }{\gamma k} \rceil )\) and \(\mathcal {O}(\gamma (\lambda + \frac{k^2}{2} + \frac{k}{2}) M(\lambda ) \lceil \displaystyle \frac{\eta }{\gamma k} \rceil )\).

We further provide the reader with benchmarks for the optimized versions of our PKE scheme (Tables 5 and 6).

Table 6. Average running times for Algorithm 3.

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Maimuţ, D., Teşeleanu, G. (2021). A New Generalisation of the Goldwasser-Micali Cryptosystem Based on the Gap \(2^k\)-Residuosity Assumption. In: Maimut, D., Oprina, AG., Sauveron, D. (eds) Innovative Security Solutions for Information Technology and Communications. SecITC 2020. Lecture Notes in Computer Science(), vol 12596. Springer, Cham. https://doi.org/10.1007/978-3-030-69255-1_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-69255-1_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-69254-4

  • Online ISBN: 978-3-030-69255-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics