Mostra el registre d'ítem simple

dc.contributor.authorHerranz Sotoca, Javier
dc.contributor.authorLibert, Benoit
dc.contributor.authorJoye, Marc
dc.contributor.authorBenhamouda, Fabrice
dc.contributor.otherUniversitat Politècnica de Catalunya. Departament de Matemàtiques
dc.date.accessioned2017-04-24T10:25:48Z
dc.date.available2018-02-01T01:30:34Z
dc.date.issued2017-04
dc.identifier.citationHerranz, J., Libert, B., Joye, M., Benhamouda, F. Efficient cryptosystems from 2k-th power residue symbols. "Journal of cryptology", Abril 2017, vol. 30, núm. 2, “The final publication is available at link.springer.com”., p. 519-549.
dc.identifier.issn0933-2790
dc.identifier.urihttp://hdl.handle.net/2117/103661
dc.description.abstractGoldwasser and Micali (J Comput Syst Sci 28(2):270–299, 1984) highlighted the importance of randomizing the plaintext for public-key encryption and introduced the notion of semantic security. They also realized a cryptosystem meeting this security notion under the standard complexity assumption of deciding quadratic residuosity modulo a composite number. The Goldwasser–Micali cryptosystem is simple and elegant but is quite wasteful in bandwidth when encrypting large messages. A number of works followed to address this issue and proposed various modifications. This paper revisits the original Goldwasser–Micali cryptosystem using 2k-th power residue symbols. The so-obtained cryptosystems appear as a very natural generalization for k=2 (the case k=1 corresponds exactly to the Goldwasser–Micali cryptosystem). Advantageously, they are efficient in both bandwidth and speed; in particular, they allow for fast decryption. Further, the cryptosystems described in this paper inherit the useful features of the original cryptosystem (like its homomorphic property) and are shown to be secure under a similar complexity assumption. As a prominent application, this paper describes an efficient lossy trapdoor function-based thereon.
dc.format.extent31 p.
dc.language.isoeng
dc.rightsAttribution-NonCommercial-NoDerivs 3.0 Spain
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/3.0/es/
dc.subjectÀrees temàtiques de la UPC::Informàtica::Seguretat informàtica::Criptografia
dc.subject.lcshCrypstosystems
dc.subject.otherPublic-key encryption
dc.subject.otherQuadratic residuosity
dc.subject.otherGoldwasser–Micali cryptosystem
dc.subject.otherHomomorphic encryption
dc.subject.otherStandard model
dc.titleEfficient cryptosystems from 2k-th power residue symbols
dc.typeArticle
dc.subject.lemacCriptografia -- Informàtica
dc.contributor.groupUniversitat Politècnica de Catalunya. MAK - Matemàtica Aplicada a la Criptografia
dc.identifier.doi10.1007/s00145-016-9229-5
dc.relation.publisherversionhttp://link.springer.com/article/10.1007/s00145-016-9229-5?wt_mc=internal.event.1.SEM.ArticleAuthorOnlineFirst
dc.rights.accessOpen Access
local.identifier.drac19697477
dc.description.versionPostprint (updated version)
local.citation.authorHerranz, J.; Libert, B.; Joye, M.; Benhamouda, F.
local.citation.other“The final publication is available at link.springer.com”.
local.citation.publicationNameJournal of cryptology
local.citation.volume30
local.citation.number2
local.citation.startingPage519
local.citation.endingPage549


Fitxers d'aquest items

Thumbnail

Aquest ítem apareix a les col·leccions següents

Mostra el registre d'ítem simple