DOI QR코드

DOI QR Code

Improvement in efficiency and privacy on BCP public key cryptosystem

효율성과 사용자의 프라이버시가 개선된 BCP 공개키 암호시스템

  • Published : 2005.12.01

Abstract

A novel public key cryptosystem that provides a double decryption mechanism is proposed at Asiacrypt '03 by Bresson, Catalano and Pointcheval based on the scheme proposed by Clamor and Shoup at Eurocrypt '02. Previous double decryrtion scheme is designed based on $Z_n^2$ where n=pq for two primes p,q. In this paper, we propose an efficient public key scheme with double decryption mechanism based on $Z_p^2_q$ for two primes p,q. Our scheme is more efficient an the previous schemes. Moreover, we review the previous schemes in a privacy point of view and propose a privacy enhanced double decryption scheme.

이중 복호화 기능을 제공하는 BCP 공개키 암호는 Asiacrypt '03에서 Bresson, Catalano와 Pointcheval에 의해서 처음 제안되었고, 이는 Eurocrypt '02에서 Clamor와 Shoup이 제안한 공개키 암호에 기반하고 있다. 기존의 이중 복호화 기법은 Paillier 암호에서 사용되었던 환 $Z_n^2$ 위에서 설계되어 있으며, 이때 n은 두 소수 p,q의 곱 n=pq 이다. 본 논문에서는 환 $Z_p^2_q$ 위에서 이중 복호화 기능을 제공하는 공개키 암호를 제안한다. 본 논문에서 제안하는 공개키 암호는 기존의 것보다 효율적인 암${\cdot}$복호화 연산을 제공한다. 그리고 이전의 이중 복호화 기법이 사용자의 프라이버시 관점에서 취약하다는 점을 보이고 사용자의 프라이버시가 보강된 이중 복호화 기능을 제공하는 공개키 암호를 제안한다.

Keywords

References

  1. Emmanuel Bresson, Dario Catalano, and David Pointcheval, 'A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications', ASIACRYPT 2003, LNCS 2894, pp. 37-54, Springer-Verlag, 2003
  2. Mihir Bellare, Anand Desai, David Pointcheval, and Phillip Rogaway, 'Relations Among Notions of Security for Public-Key Encryption Schemes', CRYPTO'98, LNCS 1462, pp. 26-46, Springer-Verlag, 1998
  3. Joonsang Baek, Byoungcheon Lee, and Kwangjo Kim, 'Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption', ETRI Journal, Volume 22, Number 4, December 2000
  4. Ronald Cramer, and Victor Shoup, 'Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption', EUROCRYPT 2002, LNCS 2332, pp. 45-64, Springer-Verlag, 2002
  5. D. Dolev, C. Dwork, and M. Naor, 'Non-malleable cryptography', Proceedings of the 23rd Annual Symposium on Theory of Computing, ACM, 1991
  6. W. Diffie, and M. E. Hellman, 'New Directions in Cryptography', IEEE Transactions on Informaion Theory, 22(6), 644-654, 1976 https://doi.org/10.1109/TIT.1976.1055638
  7. Eiichiro Fujisaki, and Tatsuaki Okamoto, 'How to Enhance the Security of Public-Key Encryption at Minimum Cost', PKC'99, LNCS 1560, pp. 53-68, 1999
  8. S. Goldwasser, and S. Micali, 'Probabilistic encryption', Journal of Computer and System Science, Vol.28, No.2, pp.270-299, 1984 https://doi.org/10.1016/0022-0000(84)90070-9
  9. Eike Kiltz and John Malone-Lee, 'A General Construction of IND-CCA2 Secure Public Key Encryption', Cry ptography and Coding 2003, LNCS 2898, pp. 152-166, 2003
  10. Wenbo Mao, and Chae Hoon Lim, 'Cryptanalysis in Prime Order Subgroups of $Z^*_n$', ASIACRYPT'98, LNCS 1514, pp. 214-226, 1998
  11. A.J. Menezes, P.C. Oorschot, and S.A. Vanstone, 'Handbook of Applied Cryptography', CRC Press, Inc, (1999)
  12. Tatsuaki Okamoto, Shigenori Uchiyama, 'A New Public-Key Cryptosystem as Secure as Factoring', EUROCRYPT'98, LNCS 1403, pp. 308-318, Springer-Verlag, 1998
  13. Pascal Paillier, 'Public-Key Cryptosystems Based on Composite Degree Residuosity Classes', EUROCRYPT'99, LNCS 1592, pp. 223-238, Springer-Verlag, 1999
  14. Rene Peralta, 'Report on Integer Factorization', available at http://www.ipa.go.jp/security/enc/CRYPTREC/fy15/doc/1025_report.pdf, 2001
  15. David Pointcheval, 'Chosen-Ciphertext Security for any One-Way Cryptosystem', Proceedings of PKC'2000, LNCS 1751, pp. 129-146, 2000