Skip to main content

A Public Key Cryptoscheme Using Bit-Pairs with Provable Semantical Security

  • Conference paper
  • First Online:
Computing and Combinatorics (COCOON 2015)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 9198))

Included in the following conference series:

  • 1301 Accesses

Abstract

The authors give the definition and property of a bit-pair shadow, and design the algorithms of a public key cryptoscheme based on a multivariate permutation problem and an anomalous subset product problem to which no subexponential time solutions are found so far, and regards a bit-pair as an operation unit. Further, demonstrate that the decryption algorithm is correct, deduce the probability that a plaintext solution is nonunique is nearly zero, analyze the security of the new scheme against extracting a private key from a public key and recovering a plaintext from a ciphertext on the assumption that an integer factorization problem, a discrete logarithm problem, and a low-density subset sum problem can be solved efficiently, and prove that new scheme using random padding and permutation is semantically secure. The analysis shows that the bit-pair method increases the density D of a related knapsack to 1+, and decreases the modulus length \( \left\lceil {\lg M} \right\rceil \) of the new scheme to 464, 544, or 640.

S. Su—This work is supported by MOST with Project 2007CB311100 and 2009AA01Z441.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Su, S., Lü, S.: A Public Key Cryptosystem Based on Three New Provable Problems. Theoretical Computer Science 426–427, 91–117 (2012)

    Article  Google Scholar 

  2. Rivest, R.L., Shamir, A., Adleman, L.M.: A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  3. Niemi, V.: A new trapdoor in knapsacks. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 405–411. Springer, Heidelberg (1991)

    Google Scholar 

  4. Orton, G.A.: A multiple-iterated trapdoor for dense compact knapsacks. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 112–130. Springer, Heidelberg (1995)

    Google Scholar 

  5. Brickell, E.F.: Solving low density knapsacks. In: Advance in Cryptology: CRYPTO 1983, pp. 25–37. Plenum Press, New York (1984)

    Google Scholar 

  6. Coster, M.J., Joux, A., LaMacchia, B.A., et al.: Improved Low-Density Subset Sum Algorithms. Computational Complexity 2(2), 111–128 (1992)

    Article  MATH  MathSciNet  Google Scholar 

  7. Merkle, R.C., Hellman, M.E.: Hiding information and Signatures in Trapdoor Knapsacks. IEEE Transactions on Information Theory 24(5), 525–530 (1978)

    Article  Google Scholar 

  8. Yan, S.Y.: Number Theory for Computing, 2nd edn. Springer, Berlin (2002)

    Book  MATH  Google Scholar 

  9. Hungerford, T.W.: Algebra. Springer, New York (1998)

    Google Scholar 

  10. Menezes, A.J., Oorschot, P.V., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, London (2001)

    Google Scholar 

  11. Naccache, D., Stern, J.: A new public-key cryptosystem. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 27–36. Springer, Heidelberg (1997)

    Google Scholar 

  12. ElGamal, T.: A Public-key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Transactions on Information Theory 31(4), 469–472 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  13. Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic Curves in Cryptography. Cambridge Univ. Press, Cambridge (1999)

    Book  MATH  Google Scholar 

  14. Davis, M.: The Undecidable: Basic Papers on Undecidable Propositions, Unsolvable Problems and Computable Functions. Dover Publications, Mineola (2004)

    Google Scholar 

  15. Du, D.Z., Ko, K.: Theory of Computational Complexity. John Wiley & Sons, New York (2000)

    Book  MATH  Google Scholar 

  16. Li, T., Su, S.: Analysis of success rate of attacking knapsacks from JUNA cryptosystem by LLL lattice basis reduction. In: 9th Int. Conf. On Computational Intelligence and Security, pp. 454–458. IEEE Press, New York (2013)

    Google Scholar 

  17. Diffie, W., Hellman, M.E.: Exhaustive Cryptanalysis of the NBS Data Encryption Standard. Computer 10(6), 74–84 (1977)

    Article  Google Scholar 

  18. Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 1–12. Springer, Heidelberg (1998)

    Google Scholar 

  19. Dolev, D., Dwork, C., Naor, M.: Nonmalleable Cryptography. SIAM Journal on Computing 30(2), 391–437 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  20. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)

    Google Scholar 

  21. Shoup, V.: OAEP reconsidered. In: Advance in Cryptology: Crypto 2001, pp. 239–259. Springer, New York (2001)

    Google Scholar 

  22. Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: 14th Annual ACM Symposium on Theory of Computing, pp. 365–377. ACM, New York (1982)

    Google Scholar 

  23. Bellare, M.: Practice-oriented provable security. In: Okamoto, E. (ed.) ISW 1997. LNCS, vol. 1396. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  24. Goldwasser, S., Micali, S.: Probabilistic Encryption. Journal of Computer and System Sciences 28, 270–299 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  25. Katz, J., Lindell, Y.: Introduction to Modern Cryptography: Principles and Protocols. Chapman & Hall / CRC, Boca Raton (2007)

    Google Scholar 

  26. Su, S., Lü, S.: REESSE1+. Reward. Proof by Experiment. A New Approach to Proof of P != NP. Cornell University Library (2009). http://arxiv.org/pdf/0908.0482 (revised 2014)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shenghui Su .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Su, S., Lü, S., Xu, M. (2015). A Public Key Cryptoscheme Using Bit-Pairs with Provable Semantical Security. In: Xu, D., Du, D., Du, D. (eds) Computing and Combinatorics. COCOON 2015. Lecture Notes in Computer Science(), vol 9198. Springer, Cham. https://doi.org/10.1007/978-3-319-21398-9_53

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-21398-9_53

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-21397-2

  • Online ISBN: 978-3-319-21398-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics