Volume 34 Issue 01
Jan.  2008
Turn off MathJax
Article Contents
Jiang Zhengtao, Liu Jianwei, Qin Bo, et al. Efficient probabilistic public-key encryption schemes with | n|+k bit plaintexts[J]. Journal of Beijing University of Aeronautics and Astronautics, 2008, 34(01): 43-46. (in Chinese)
Citation: Jiang Zhengtao, Liu Jianwei, Qin Bo, et al. Efficient probabilistic public-key encryption schemes with | n|+k bit plaintexts[J]. Journal of Beijing University of Aeronautics and Astronautics, 2008, 34(01): 43-46. (in Chinese)

Efficient probabilistic public-key encryption schemes with | n|+k bit plaintexts

  • Received Date: 15 Jan 2007
  • Publish Date: 31 Jan 2008
  • Based on the intractable problems of n th residuosity and quadratic residuosity, by choosing proper parameters and without increasing the length of ciphertexts, the efficiency and the size of plaintexts of a probabilistic public-key encryption scheme proposed by Paillier and Pointcheval were improved. The improved encryption scheme can encrypt |n|+k bit messages with higher efficiency. Security and efficiency analysis of the improved encryption scheme were also provided, and the security of the improved scheme is equivalent to that of the original encryption scheme, the higher residuosity problem and quadratic residuosity problem modulo n . Compared to the original Paillier-Pointcheval encryption scheme, the improved encryption scheme has features of higher efficiency, lower traffic date and larger size of plaintexts.

     

  • loading
  • [1] Diffie W, Hellman M E. New directions in cryptography[J]. IEEE Transaction of Information Theory, 1976, 22(6): 644-654 [2] Rivest R, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems[J]. Communications ACM, 1978, 21(2): 120-126 [3] Paillier P, Pointcheval D. Efficient public-key cryptosystem provably secure against active adversaries Lam KY, Okamoto E. Theory and Applications of Cryptology and Information Security. London: Springer-Verlag Press, 1999: 163-179 [4] Paillier P. Public-key cryptosystems based on composite degree residuosity classes Stern J. Advances in Cryptoology-EUROCRYPT-99. Berlin: Springer-Verlag Press, 1999: 223-238 [5] Sakurai K, Takagi T. New semantically secure public-key cryptosystems from the RSA-primitive NaccacheD, Paillier P. Practice and Theory in Public Key Cryptosystems. Paris: Springer-Verlag Press, 2002: 1-16 [6] Cramer R, Shoup V. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption Knudsen L R. Advances in Cryptoology-EUROCRYPTO-02. Berlin: Springer-Verlag, 2002: 45-94 [7] David G, Mart n S, Morillo P, et al. A practical public key cryptosystemfrom paillier and rabin schemes Desmedt Y. International Workshop on Theory and Practice in Public Key Cryptography. Miami: Springer,2003: 279-291 [8] Onodera T, Tanaka K E. Shufle for paillier-s encryption scheme[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2005, E88-A(5): 1241-1248 [9] Catalano D, Gennaro R, Graham N H, et al. The bit security of paillier-s encryption scheme and its application Pfitzmann B. Advances in Cryptoology-Eurocrypto-01. Berlin: Springer-Verlag, 2001: 229-243 [10] Jiang Z T, Sun X, Wang Y M. Security analysis and improvement of a double-trapdoor encryption scheme[J]. Applied Mathematics and Computation, 2005, 169(1): 41-50
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views(3048) PDF downloads(1079) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return