You are looking at a specific version 20130713:052654 of this paper. See the latest version.

Paper 2013/435

Efficient Cryptosystems From $2^k$-th Power Residue Symbols

Marc Joye and Benoit Libert

Abstract

Goldwasser and Micali (1984) highlighted the importance of randomizing the plaintext for public-key encryption and introduced the notion of semantic security. They also realized a cryptosystem meeting this security notion under the standard complexity assumption of deciding quadratic residuosity modulo a composite number. The Goldwasser-Micali cryptosystem is simple and elegant but is quite wasteful in bandwidth when encrypting large messages. A number of works followed to address this issue and proposed various modifications. This paper revisits the original Goldwasser-Micali cryptosystem using 2^k-th power residue symbols. The so-obtained cryptosystems appear as a very natural generalization for k >= 2 (the case k = 1 corresponds exactly to the Goldwasser-Micali cryptosystem). Advantageously, they are efficient in both bandwidth and speed; in particular,they allow for fast decryption. Further, the cryptosystems described in this paper inherit the useful features of the original cryptosystem (like its homomorphic property) and are shown to be secure under a similar complexity assumption. As a prominent application, this paper describes an efficient lossy trapdoor function based thereon.

Note: As stated in the proceedings version, Theorem 3 is incomplete for the construction of LTDFs. It additionally requires the DDH assumption. This is corrected in this full version.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. A preliminary version of this paper appears in the proceedings of EUROCRYPT 2013. This is the full version.
Keywords
public-key encryptionquadratic residuosityGoldwasser-Micali cryptosystemhomomorphic encryptionstandard model
Contact author(s)
marc joye @ technicolor com
History
2015-11-12: last of 5 revisions
2013-07-13: received
See all versions
Short URL
https://ia.cr/2013/435
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.