Skip to main content

Paillier’s Cryptosystem Modulo p 2 q and Its Applications to Trapdoor Commitment Schemes

  • Conference paper
Progress in Cryptology – Mycrypt 2005 (Mycrypt 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3715))

Included in the following conference series:

Abstract

In 1998/99, T. Okamoto and S. Uchiyama on the one hand and P. Paillier on the other hand introduced homomorphic encryption schemes semantically secure against passive adversaries (IND-CPA). Both schemes follow in the footsteps of Goldwasser-Micali, Benaloh-Fischer and Naccache-Stern cryptosystems, and yield their improvements above the latter by changing the group structure. Paillier’s scheme works in the group \({\mathbb Z}^{\times}_{n^{2}}\) where n is an RSA modulus, whilst Okamoto-Uchiyama is located in the group \({\mathbb Z}^{\times}_{n}\) for n of p 2 q type. The new schemes attracted much attention because of their rich mathematical structure. It is notable that Okamoto-Uchiyama is one-way under the p 2 q factoring assumption, whilst there is no reduction known from the one-wayness of Paillier’s scheme to a standard computational assumption.

In this paper we point out that the combination of both techniques yields a new scheme that inherits all the nice properties of Paillier’s scheme and that is one-way under the p 2 q factoring assumption. The one-wayness is based on a new trapdoor one-way function which might be of independent interest. In addition, we show how to construct trapdoor commitment schemes with practical applications based on our new scheme and on the trapdoor function. Among other things, we propose a trapdoor commitment scheme that perfectly meets the requirements to construct Shamir-Tauman on-line/off-line signatures.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. An, J.H., Dodis, Y., Rabin, T.: On the security of joint signature and encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83–107. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Adleman, L.M., McCurley, K.S.: Open problems in number theoretic complexity, ii. In: Huang, M.-D.A., Adleman, L.M. (eds.) ANTS 1994. LNCS, vol. 877, pp. 291–322. Springer, Heidelberg (1994)

    Google Scholar 

  3. Bresson, E., Catalano, D., Pointcheval, D.: A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 37–54. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Boneh, D., Durfee, G., Howgrave-Graham, N.: Factoring N = p r q for large r. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 326–337. Springer, Heidelberg (1999)

    Google Scholar 

  5. Boyar, J.F., Kurtz, S.A.: A discrete logarithm implementation of perfect zero-knowledge blobs. Journal of Cryptology 2(2), 63–76 (1990)

    Article  MATH  MathSciNet  Google Scholar 

  6. Cohen, J.D., Fischer, M.J.: A robust and verifiable cryptographically secure election scheme. In: Symposium on Foundations of Computer Science – Proceedings of FOCS 1986, pp. 372–382 (1985)

    Google Scholar 

  7. Catalano, D., Gennaro, R., Howgrave-Graham, N., Nguyen, P.: Paillier’s cryptosystem revisited. In: Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS-2001), pp. 206–214 (2001)

    Google Scholar 

  8. Even, S., Goldreich, O., Micali, S.: On-line/off-line digital signatures. Journal of Cryptology 9(1), 35–67 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  9. Fischlin, M., Fischlin, R.: The representation problem based on factoring. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 96–113. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Fujisaki, E., Kobayashi, T., Morita, H., Oguro, H., Okamoto, T., Okazaki, S., Pointcheval, D., Uchiyama, S.: EPOC: Efficient probabilistic public-key encryption (submitted to ISO and NESSIE)

    Google Scholar 

  11. Fujioka, A., Okamoto, T., Miyaguchi, S.: ESIGN: An efficient digital signature implementation for smart cards. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 446–457. Springer, Heidelberg (1991)

    Google Scholar 

  12. Gennaro, R.: Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 220–236. Springer, Heidelberg (2004)

    Google Scholar 

  13. Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and System Sciences 28, 270–299 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  14. Krawczyk, H., Rabin, T.: Chameleon signatures. In: NDSS, The Internet Society (2000)

    Google Scholar 

  15. Lenstra Jr., H.W.: Factoring integers with elliptic curves. Annals of Mathematics 126, 649–673 (1987)

    Article  MathSciNet  Google Scholar 

  16. Lenstra, A.K., Lenstra Jr., H.W. (eds.): The Development of the Number Field Sieve. Lecture Notes in Mathematics, vol. 1554. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  17. Naccache, D., Stern, J.: A new public key cryptosystem based on higher residues. In: Proceedings of the 5th ACM Conference on Computer and Communications Security (CCS-1998), pp. 59–66. ACM Press, New York (1998)

    Chapter  Google Scholar 

  18. Okamoto, T., Pointcheval, D.: EPOC-3 - efficient probabilistic public-key encryption (2000) (submitted to IEEE P1363)

    Google Scholar 

  19. Okamoto, T., Uchiyama, S.: A new public-key cryptosystem as secure as factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  20. Paillier, P.: Public key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  21. Peralta, R., Okamoto, E.: Faster factoring of integers of a special form. TIEICE: IEICE Transactions on Communications/Electronics/Information and Systems E79-A(4), 489–493 (1996)

    Google Scholar 

  22. Shamir, A., Tauman, Y.: Improved online/offline signature schemes. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 355–367. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  23. Takagi, T.: Fast RSA-type cryptosystem modulo p k q. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 318–326. Springer, Heidelberg (1998)

    Google Scholar 

  24. Takagi, T.: A fast RSA-type public-key primitive modulo p k q using Hensel lifting. IEICE Transactions E87-A(1), 94–101 (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Schmidt-Samoa, K., Takagi, T. (2005). Paillier’s Cryptosystem Modulo p 2 q and Its Applications to Trapdoor Commitment Schemes. In: Dawson, E., Vaudenay, S. (eds) Progress in Cryptology – Mycrypt 2005. Mycrypt 2005. Lecture Notes in Computer Science, vol 3715. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11554868_21

Download citation

  • DOI: https://doi.org/10.1007/11554868_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-28938-8

  • Online ISBN: 978-3-540-32066-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics