DOI QR코드

DOI QR Code

COMPRESS MULTIPLE CIPHERTEXTS USING ELGAMAL ENCRYPTION SCHEMES

  • Kim, Myungsun (Department of Information Security The University of Suwon) ;
  • Kim, Jihye (School of Electrical Engineering Kookmin University) ;
  • Cheon, Jung Hee (CHRI & Department of Mathematical Sciences Seoul National University)
  • Received : 2012.04.10
  • Published : 2013.03.01

Abstract

In this work we deal with the problem of how to squeeze multiple ciphertexts without losing original message information. To do so, we formalize the notion of decomposability for public-key encryption and investigate why adding decomposability is challenging. We construct an ElGamal encryption scheme over extension fields, and show that it supports the efficient decomposition. We then analyze security of our scheme under the standard DDH assumption, and evaluate the performance of our construction.

Keywords

Acknowledgement

Supported by : National Research Foundation of Korea (NRF)

References

  1. M. Abdalla, M. Bellare, and P. Rogaway, The oracle Diffie-Hellman assumptions and an analysis of DHIES, CT-RSA, David Naccache, 143-158, LNCS 2020, 2001.
  2. M. Abe, E. Kiltz, and T. Okamoto, Chosen ciphertext security with optimal ciphertext overhead, Advances in Cryptology-AsiaCrypt, Josef Pieprzyk, 355-371, LNCS 5350, 2008.
  3. M. Abe, E. Kiltz, and T. Okamoto, Compact CCA-secure encryption for messages of arbitrary length, PKC, Stanis- law Jarecki and Gene Tsudik, 377-392, LNCS 5443, 2009.
  4. L. Adleman, The function field sieve, ANTS, Leonard Adleman and Ming-Deh Huang, 108-121, LNCS 877, 1994.
  5. P. Bateman and R. Horn, A heuristic asymptotic formula concerning the distribution of prime numbers, Math. Comp. 16 (1962), 363-367. https://doi.org/10.1090/S0025-5718-1962-0148632-7
  6. P. Bateman and R. Stemmler, Waring's problem for algebraic number fields and primes of the form $(p^r-1)/(p^d-1)$, Illinois J. Math. 6 (1962), no. 1, 142-156.
  7. K. Barr and K. Asanovic, Energy-aware lossless data compression, ACMTrans. Comput. Syst. 24 (2006), no. 3, 250-291. https://doi.org/10.1145/1151690.1151692
  8. E. Berlekamp, Factoring polynomials over large finite fields, Math. Comp. 24 (1970), no. 111, 713-735. https://doi.org/10.1090/S0025-5718-1970-0276200-X
  9. D. Boneh, The decision Diffie-Hellman problem, ANTS, Joe Buhler, 48-63, LNCS 1423, 1998.
  10. D. Boneh, A. Joux, and P. Q. Nguyen, Why textbook ElGamal and RSA encryption are insecure, Advances in Cryptology-AsiaCrypt, Tatsuaki Okamoto, 30-43, LNCS 1976, 2000.
  11. R. Brent, An improved Monte Carlo factorization algorithm, BIT 20 (1980), no. 2, 176-184. https://doi.org/10.1007/BF01933190
  12. D. Cantor and H. Zassenhaus, A new algorithm for factoring polynomials over finite fields, Math. Comp. 36 (1981), no. 154, 587-592. https://doi.org/10.1090/S0025-5718-1981-0606517-5
  13. G. Castagnos and B. Chevallier-Mames, Towards a DL-based additively homomorphic encryption scheme, ISC, Juan Garay and Arjen Lenstra and Masahiro Mambo and Rene Peralta, 362-375, LNCS 4779, 2007.
  14. H. Chan, H.-C. Hsiao, A. Perrig, and D. Song, Secure distributed data aggregation, Foundations and Trends in Databases 3 (2011), no. 3, 149-201.
  15. J. Cooley and J. Tukey, An algorithm for the machine calculation of complex Fourier series, Math. Comp. 19 (1965), 297-301. https://doi.org/10.1090/S0025-5718-1965-0178586-1
  16. I. Damgard and M. Jurik, A generalisation, a simplification and some applications of Paillier's probabilistic public-key system, Public Key Cryptography, Kwangjo Kim, 119-136, LNCS 1992, 2001.
  17. J. von zur Gathen, Who was who in polynomial factorization, ISSAC, Barry Trager, 2, 2006.
  18. J. von zur Gathen and D. Panario, Factoring polynomials over finite fields: A survey, J. Symb. Comput. 31 (2001), no. 1-2, 3-17.
  19. J. von zur Gathen and V. Shoup, Computing Frobenius maps and factoring polynomials, Comput. Complexity 2 (1992), no. 3, 187-224. https://doi.org/10.1007/BF01272074
  20. J. Fraleigh, A First Course in Abstract Algebra, 7th, Pearson Education, 2003.
  21. T. El Gamal, A Public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory 31 (1985), no. 4, 469-472. https://doi.org/10.1109/TIT.1985.1057074
  22. C. Gentry, How to compress Rabin ciphertexts and signatures (and more), Advances in Cryptology-Crypto, Matthew K. Franklin, 179-200, LNCS 3152, 2004.
  23. O. Goldreich, S. Micali, and A. Wigderson, Proofs that yield nothing but their validity, or All languages in NP have zero-knowledge proof systems, J. Assoc. Comput. Mach. 38 (1991), no. 3, 691-729.
  24. D. Goldschlag, M. Reed, and Paul Syverson, Onion routing, Commun. ACM 42 (1999), no. 2, 39-41.
  25. S. Goldwasser and S. Micali, Probabilistic encryption, J. Comput. System Sci. 28 (1984), no. 2, 270-299. https://doi.org/10.1016/0022-0000(84)90070-9
  26. D. M. Gordon, Discrete logarithms in GF(p) using the number field sieve, SIAM J. Discrete Math. 6 (1993), no. 1, 124-138. https://doi.org/10.1137/0406010
  27. J. Gower, Prime order primitive subgroups in torus-based cryptography, IACR Cryptology ePrint Archive 2006: 466, 2006.
  28. R. Granger and F. Vercauteren, On the discrete logarithm problem on algebraic tori, Advances in Cryptology-Crypto, Victor Shoup, 66-85, LNCS 3621, 2005.
  29. R. Heath-Brown, Differences between consecutive primes, Seminar on Number Theory, 1979-80 (French) Exp. No. 14, Univ. Bordeaux I, 1980.
  30. J. Hong, J. W. Kim, J. Kim, K. Park, and J. H. Cheon, Constant-round privacy pre- serving multiset union, Cryptology ePrint Archive 2011:138, 2011.
  31. T. W. Hungerford, Algebra, Springer, 1980.
  32. M. Huxley, On the difference between consecutive primes, Invent. Math. 15 (1972), 164-170.
  33. G. Itkis and L. Reyzin, Forward-secure signatures with optimal signing and verifying, Advances in Cryptology-Crypto, Joe Kilian, 332-354, LNCS 2139, 2001.
  34. R. Johnson, D. Molnar, D. Song, and D. Wagner, Homomorphic signature schemes, CT-RSA, Bart Preneel, 244-262, LNCS 2271, 2002.
  35. A. Joux and R. Lercier, The function field sieve in the medium prime case, Advances in Cryptology-EuroCrypt, Serge Vaudenay, 254-270, LNCS 4004, 2006.
  36. A. Joux, R. Lercier, N. Smart, and F. Vercauteren, The number field sieve in the medium prime case, Advances in Cryptology-Crypto, Cynthia Dwork, 326-344, LNCS 4117, 2006.
  37. E. Kaltofen, Polynomial factorization: a success story, ISSAC, J. Rafael Sendra, 3-4, 2003.
  38. E. Kaltofen and V. Shoup, Subquadratic-time factoring of polynomials over finite fields, Math. Comp. 67 (1998), no. 223, 1179-1197. https://doi.org/10.1090/S0025-5718-98-00944-2
  39. A. Karatsuba and Y. Ofman, Multiplication of multidigit numbers on automata, Soviet Physics Doklady 7 (1963), 595-596.
  40. N. Kayal and N. Saxena, On the ring isomorphism & automorphism problems, Electronic Colloquium on Computational Complexity (ECCC), 11 (2004), no. 109.
  41. M. Kim and H. T. Lee, and J. H. Cheon, Mutual Private Set Intersection with Linear Complexity, WISA, 2011.
  42. H. W. Lenstra Jr., Factoring integers with elliptic curves, Ann. of Math. 126 (1987), no. 3, 649-673. https://doi.org/10.2307/1971363
  43. H. W. Lenstra Jr., Finding isomorphisms between finite fields, Math. Comp. 56 (1991), no. 193, 329-347. https://doi.org/10.1090/S0025-5718-1991-1052099-2
  44. D. Ma, C. Soriente, and G. Tsudik, New adversary and new threats: security in unat- tended sensor networks, IEEE Network 23 (2009), no. 2, 43-48.
  45. D. Ma and G. Tsudik, Extended abstract: forward-secure sequential aggregate authentication, IEEE Symposium on Security and Privacy, 86-91, 2007.
  46. H. Maier, Primes in short intervals, Michigan Math. J. 32 (1985), no. 2, 221-225. https://doi.org/10.1307/mmj/1029003189
  47. T. Okamoto and S. Uchiyama, A new public-key cryptosystem as secure as factoring, Advances in Cryptology-EuroCrypt, Kaisa Nyberg, 308-318, LNCS 1403, 1998.
  48. P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, Ad- vances in Cryptology-EuroCrypt, Jacques Stern, 223-238, LNCS 1592, 1999.
  49. R. Peralta, On the distribution of quadratic residues and nonresidues modulo a prime number, Math. Comp. 58 (1992), no. 197, 433-440. https://doi.org/10.1090/S0025-5718-1992-1106978-9
  50. D. H. Phan and D. Pointcheval, Chosen-ciphertext security without redundancy, Ad- vances in Cryptology-AsiaCrypt, Chi-Sung Laih, 1-18, LNCS 2894, 2003.
  51. J. Pollard, Theorems on factorization and primality testing, Proc. Cambridge Philos. Soc. 76 (1974), 521-528. https://doi.org/10.1017/S0305004100049252
  52. V. Shoup, A Computational Introduction to Number Theory and Algebra, Cambridge University Press, 2005.
  53. C. Umans, Fast polynomial factorization and modular composition in small characteristic, STOC'08, 481-490, ACM, New York, 2008.
  54. A. C. Yao, Protocols for secure computations, FOCS, 160-164, 1982.
  55. T. Yonemura, Y. Hanatani, T. Isogai, K. Ohkuma, and H. Muratani, Generating parameters for algebraic torus-based cryptosystems, CANS, Swee-Huay Heng and Rebecca Wright and Bok-Min Goi, 156-168, LNCS 6467, 2010.