A Key-private Cryptosystem from the Quadratic Residuosity

Marc Joye

2015

Abstract

This paper presents a key-private public-key cryptosystem. More specifically, in addition to confidentiality, it provides privacy. Informally, ciphertexts yield no information whatsoever about its recipient (beyond what is publicly known). The presented cryptosystem also features a very fast key generation: the key generation boils down to a mere squaring modulo an RSA modulus. Further, it comes with strong security guarantees: it is proved to be semantically secure and key-private under the standard quadratic residuosity assumption.

References

  1. Ateniese, G. and Gasti, P. (2009). Universally anonymous IBE based on the quadratic residuosity assumption. In Fischlin, M., editor, Topics in Cryptology - CT-RSA 2009, volume 5473 of Lecture Notes in Computer Science, pages 32-47. Springer.
  2. Barth, A., Boneh, D., and Waters, B. (2006). Privacy in encrypted content distribution using private broadcast encryption. In Di Crescenzo, G. and Rubin, A., editors, Financial Cryptography and Data Security, volume 4107 of Lecture Notes in Computer Science, pages 52-64. Springer.
  3. Bellare, M., Boldyreva, A., Desai, A., and Pointcheval, D. (2001). Key-privacy in public-key encryption. In Boyd, C., editor, Advances in Cryptology - ASIACRYPT 2001, volume 2248 of Lecture Notes in Computer Science, pages 566-582. Springer.
  4. Boneh, D., Gentry, C., and Hamburg, M. (2007). Spaceefficient identity based encryption without pairings. In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2007), pages 647-657. IEEE Computer Society. Full version available as Cryptology ePrint Archive, Report 2007/177.
  5. Chaum, D. and van Heyst, E. (1991). Group signatures. In Davies, D. W., editor, Advances in Cryptology - EUROCRYPT 7891, volume 547 of Lecture Notes in Computer Science, pages 257-265. Springer.
  6. Goldwasser, S. and Micali, S. (1984). Probabilistic encryption. J. Comput. Syst. Sci., 28(2):270-299.
  7. Halevi, S. (2005). A sufficient condition for key-privacy. IACR Cryptology ePrint Archive, Report 2005/005.
  8. Kiayias, A., Tsiounis, Y., and Yung, M. (2007). Group encryption. In Kurosawa, K., editor, Advances in Cryptology - ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 181-199. Springer.
Download


Paper Citation


in Harvard Style

Joye M. (2015). A Key-private Cryptosystem from the Quadratic Residuosity . In Proceedings of the 12th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2015) ISBN 978-989-758-117-5, pages 398-404. DOI: 10.5220/0005569703980404


in Bibtex Style

@conference{secrypt15,
author={Marc Joye},
title={A Key-private Cryptosystem from the Quadratic Residuosity},
booktitle={Proceedings of the 12th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2015)},
year={2015},
pages={398-404},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005569703980404},
isbn={978-989-758-117-5},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 12th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2015)
TI - A Key-private Cryptosystem from the Quadratic Residuosity
SN - 978-989-758-117-5
AU - Joye M.
PY - 2015
SP - 398
EP - 404
DO - 10.5220/0005569703980404