Paper 2013/394

A Public Key Cryptoscheme Using Bit-pair Shadows

Shenghui Su, Shuwang Lü, Maozhi Xu, and Tao Xie

Abstract

This paper gives the definition and property of a bit-pair shadow, and devises the three algorithms of a public key cryptoscheme called JUOAN that is based on a multivariate permutation problem and an anomalous subset product problem to which no subexponential time solutions are found so far, and regards a bit-pair as a manipulation unit. The authors demonstrate that the decryption algorithm is correct, deduce the probability that a plaintext solution is nonunique is nearly zero, analyze the security of the new cryptoscheme against extracting a private key from a public key and recovering a plaintext from a ciphertext on the assumption that an integer factorization problem, a discrete logarithm problem, and a low-density subset sum problem can be solved efficiently, and prove that the new cryptoscheme using random padding and random permutation is semantically secure. The analysis shows that the bit-pair method increases the density D of a related knapsack to a number more than 1, and decreases the modulus length lgM of the new cryptoscheme to 464, 544, or 640.

Note: The content has no essential change.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. Theoretical Computer Science, v654, Nov 2016, pp.113–127.
Keywords
Public key cryptoschemeSemantical securityBit-pair shadowRandom padding Anomalous subset sum problemCompact sequence
Contact author(s)
reesse @ 126 com
History
2017-04-30: last of 5 revisions
2013-06-18: received
See all versions
Short URL
https://ia.cr/2013/394
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/394,
      author = {Shenghui Su and Shuwang Lü and Maozhi Xu and Tao Xie},
      title = {A Public Key Cryptoscheme Using Bit-pair Shadows},
      howpublished = {Cryptology ePrint Archive, Paper 2013/394},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/394}},
      url = {https://eprint.iacr.org/2013/394}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.