Skip to main content

Part of the book series: Studies in Computational Intelligence ((SCI,volume 149))

  • 775 Accesses

Summary

In 1998, W. Mao proposed a verifiable encryption scheme. In the scheme Alice shall encrypt two prime numbers P and Q and disclose N = PQ. Bob shall verify the correctness of the encryption under an agreed public key. In the short paper, we show that Alice can only disclose \(N=PQ\ \mbox{mod}\ q\), where q is the order of the cryptographic group used for zero-knowledge proof. Actually, the proof of bit-length proposed can only show the bit-length of the residue \(\hat P\in \mathcal{Z}_q\) in stead of \(P\in \mathcal {Z}\). To fix the scheme, it’s sure that the order of the cryptographic group should be unknown by the prover. That means we should introduce another RSA modulus and base the Mao’s scheme on RSA setting instead of the original ElGamal setting.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Goldwasser, S.: Verifiable partial key escrow. In: Proceedings of 4th ACM Conference on Computer and Communications Security, April 1997, pp. 78–91. ACM Press, New York (1997)

    Chapter  Google Scholar 

  2. Boudot, F.: Efficient Proofs that a Committed Number Lies in an Interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431–444. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Boudot, F., Traore, J.: Efficient Publicly Verifiable Secret Sharing Schemes with Fast or Delayed Recovery. In: Varadharajan, V., Mu, Y. (eds.) ICICS 1999. LNCS, vol. 1726. Springer, Heidelberg (1999)

    Google Scholar 

  4. Chan, A., Frankel, Y., Tsiounis, Y.: Easy Come–Easy Go Divisible Cash. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 561–575. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  5. Chan, A., Frankel, Y., Tsiounis, Y.: Easy Come Easy Go Divisible Cash. Updated version with corrections, GTE Tech. Rep. (1998), http://www.ccs.neu.edu/home/yiannis/

  6. Cao, Z., Liu, L.: Boudot’s Range-Bounded Commitment Scheme Revisited. In: Qing, S., Imai, H., Wang, G. (eds.) ICICS 2007. LNCS, vol. 4861, pp. 230–238. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  7. Camenisch, J., Michels, M.: Separability and Efficiency for Generic Group Signa- ture Schemes. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 413–430. Springer, Heidelberg (1999)

    Google Scholar 

  8. Camenisch, J., Michels, M.: Proving in Zero-Knowledge that a Number is the Product of Two Safe Primes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 106–121. Springer, Heidelberg (1999)

    Google Scholar 

  9. Fujisaki, E., Okamoto, T.: Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 16–30. Springer, Heidelberg (1997)

    Google Scholar 

  10. Fiat, A., Shamir, A.: How to prove yourself: Practical solution to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  11. Guillou, L., Quisquater, J.: A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 123–128. Springer, Heidelberg (1988)

    Chapter  Google Scholar 

  12. Mao, W.: Guaranteed Correct Sharing of Integer Factorization with Off-Line Shareholders. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 60–71. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. Micali, S.: Fair public key cryptosystems. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 113–138. Springer, Heidelberg (1993)

    Google Scholar 

  14. Okamoto, T.: Threshold key-recovery system for RSA. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 191–200. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  15. Rabin, M.: Digital signatures and public-key functions as intractable as factorization. MIT Laboratory for Computer Science, Technical Report, MIT/LCS/TR–212 (1979)

    Google Scholar 

  16. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Roger Lee

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Liu, L., Cao, Z. (2008). Security Analysis of One Verifiable Encryption Scheme. In: Lee, R. (eds) Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing. Studies in Computational Intelligence, vol 149. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-70560-4_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-70560-4_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-70559-8

  • Online ISBN: 978-3-540-70560-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics