Skip to main content
Log in

A Public Key Cryptosystem Based On A Subgroup Membership Problem

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We present a novel public key encryption scheme semantically secure in the standard model under the intractability assumption of a subgroup membership problem related to the factorization problem.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. M. Bellare, A. Desai, D. Pointcheval and P. Rogaway, Relations among notions of security for public-key encryption schemes, in [15], (1998) pp. 26–45.

  2. M. Bellare and P. Rogaway, Optimal asymmetric encryption – how to encrypt with RSA, In A. D. Santis (ed.) Advances in Cryptology – EUROCRYPT ’94. Final (revised) version appeared November 19, (1995) pp. 92–111. Available from http://www-cse.ucsd.edu/users/mihir/papers/oaep.html.

  3. D. Boneh, The decision Diffie-Hellman problem, In L. A. and M. Huang (eds), Third Algorithmic Number Theory Symposium, (1998) pp. 48–63.

  4. R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, in [15], (1988) pp. 13–25.

  5. R. Cramer V. Shoup (2002) Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption L. Knudsen (Eds) Advances in Cryptology – EUROCRYPT 2002 The Netherlands Amsterdam 45–64

    Google Scholar 

  6. W. Diffie M. Hellman (1976) ArticleTitleNew directions in cryptography IEEE Transactions on Information Theory IT-22 IssueID6 644–654 Occurrence Handle10.1109/TIT.1976.1055638

    Article  Google Scholar 

  7. D. Dolev, C. Dwork and M. Naor, Non-malleable cryptography, In 23rd Annual Symposium on Theory of Computing (STOC). New Orleans, LA, USA, (1991) pp. 542–552.

  8. D. Dolev C. Dwork M. Naor (2001) ArticleTitleNon-malleable cryptography SICOMP: SIAM Journal on Computing 30 IssueID2 391–437 Occurrence Handle10.1137/S0097539795291562

    Article  Google Scholar 

  9. T. ElGamal (1985) ArticleTitleA public key cryptosystem and a signature scheme based on discrete logarithms IEEE Transactions on Information Theory IT-31 IssueID4 469–472 Occurrence Handle10.1109/TIT.1985.1057074

    Article  Google Scholar 

  10. E. Fujisaki and T. Okamoto, How to enhance the security of public-key encryption at minimum cost, In International Workshop on Practice and Theory in Public Key Cryptography 99 (PKC ’99), Kamakura, Japan, (1999) pp. 53–68.

  11. E. Fujisaki, T. Okamoto, D. Pointcheval and J. Stern, 2000 RSA-OAEP is Still Alive!, Record 2000/061, Cryptology ePrint Archive.

  12. S. Goldwasser S. Micali (1984) ArticleTitleProbabilistic encryption Journal of Computer Security 28 270–299

    Google Scholar 

  13. J. M. González Nieto C. Boyd E. Dawson (2001) A Public Key Cryptosystem Based on the Subgroup Membership Problem S. Qing T. Okamoto J. Zhou (Eds) Information and Communications Security –ICICS’01: Third International Conference Xian China 352–363

    Google Scholar 

  14. H. Imai and Y. Zheng (eds), International Workshop on Practice and Theory in Public Key Cryptography 2000 (PKC 2000), No. 1751 in Lecture Notes in Computer Science. Melbourne, Australia:, Springer-Verlag, Berlin, Germany (2000).

  15. H. Krawczyk (Eds) (1998) Advances in Cryptology – CRYPTO ’98, No. 1462 in Lecture Notes in Computer Science International Association for Cryptologic Research, Springer-Verlag Berlin, Germany

    Google Scholar 

  16. A. K. Lenstra and E. R. Verheul, Selecting cryptographic key sizes’, in [14], (2000) pp. 446–465.

  17. W. Mao, Fast Monte-Carlo Primality Evidence Shown in the Dark, In Cryptographer’s Track, RSA Conference 2000, Europe Munich, Germany (2000).

  18. A. J. Menezes, P. C. van Oorschot and S. A. Vanstone, Handbook of Applied Cryptography, CRC Press series on discrete mathematics and its applications. CRC Press, (1997) ISBN 0-8493-8523-7.

  19. M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attack, In 22nd Annual Symposium on Theory of Computing (STOC). Baltimore, MD, USA, (1990) pp. 427–437.

  20. T. Okamoto and S. Uchiyama, A new public key cryptosystem as secure as factoring, In K. Nyberg (ed.), Advances in Cryptology – EUROCRYPT ’98. (1998) pp. 308–318.

  21. P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, In J. Stern (ed.), Advances in Cryptology – EUROCRYPT ’99. (1999) pp. 223–238.

  22. D. Pointcheval, Chosen-ciphertext security for any one-way cryptosystem, in [14], (2000) pp. 129–146.

  23. G. Poupard J. Stern (2000) Fair Encryption of RSA Keys B. Preneel (Eds) EUROCRYPT 2000 Brugge Belgium 173–190

    Google Scholar 

  24. M. O. Rabin, Digitalized Signatures and Public Key Functions as Intractable as Factoring, Technical Report TR-212, Laboratory of Computer Science LCS, Massachusetts Institute of Technology MIT, 545 Technology Sq., Cambridge MA, 02139 (1979).

  25. C. Rackoff and D. R. Simon, Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack, In J. Feigenbaum (ed.), Advances in Cryptology – CRYPTO ’91, Vol. 576 of Lecture Notes in Computer Science, (1992) pp. 433–444.

  26. R. Rivest A. Shamir L. M. Adleman (1978) ArticleTitleA method for obtaining digital signatures and public-key cryptosystems Comunications of the ACM 2 IssueID2 120–126 Occurrence Handle10.1145/359340.359342

    Article  Google Scholar 

  27. A. Yamamura and T. Saito, Private information retrieval based on the subgroup membership problem, In V. Varadharajan (ed.), Sixth Australian Conference on Information Security and Privacy, Vol. 2119 of Lecture Notes in Computer Science. Sydney, Australia, (2001) pp. 206–220.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Juan Manuel Gonzalez Nieto.

Additional information

Parts of this paper have already been published by the authors [13]

AMS classification: 94A60

Rights and permissions

Reprints and permissions

About this article

Cite this article

Gonzalez Nieto, J.M., Boyd, C. & Dawson, E. A Public Key Cryptosystem Based On A Subgroup Membership Problem. Des Codes Crypt 36, 301–316 (2005). https://doi.org/10.1007/s10623-004-1721-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-004-1721-5

Keywords

Navigation