Skip to main content
Log in

Homomorphic Public-Key Cryptosystems and Encrypting Boolean Circuits

  • Original article
  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

Given an arbitrary finite nontrivial group, we describe a probabilistic public-key cryptosystem in which the decryption function is chosen to be a suitable epimorphism from the free product of finite Abelian groups onto this finite group. It extends the quadratic residue cryptosystem (based on a homomorphism onto the group of two elements) due to Rabin – Goldwasser – Micali. The security of the cryptosystem relies on the intractability of factoring integers. As an immediate corollary of the main construction, we obtain a more direct proof (based on the Barrington technique) of Sander-Young-Yung result on an encrypted simulation of a boolean circuit of the logarithmic depth.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Barrington D.M., Straubing H., Therien D. (1990). Non-uniform automata over groups. Inf Comput 132:89–109

    MATH  MathSciNet  Google Scholar 

  2. Benaloh, J.: Dense probabilistic encryption. In: First annual workshop on selected areas in cryptology, pp. 120–128 (1994)

  3. Coppersmith D., Shparlinski I. (2000). On polynomial approximation of the discrete logarithm and the Diffie-Hellman mapping. J Cryptol 13:339–360

    Article  MATH  MathSciNet  Google Scholar 

  4. Davenport H. (1980). Multiplicative number theory. Springer, Berlin Heidelberg New York

    MATH  Google Scholar 

  5. Do Long Van, Jeyanthi, A., Siromony, R., Subramanian, K.: Public key cryptosystems based on word problems. In: ICOMIDC symposium on mathematics of computations, Ho Chi Minh City, April, 1988

  6. Feigenbaum J., Merritt M. (1991). Open questions, talk abstracts, and summary of discussions. DIMACS series in discrete mathematics and theoretical computer science 2:1–45

    MATH  MathSciNet  Google Scholar 

  7. Goldwasser, S., Bellare, M.: Lecture notes on cryptography. http://www-cse.ucsd.edu/ users/mihir/papers/gb.html, 2001

  8. Goldwasser S., Micali S. (1984). Probabilistic encryption. J Comput Syst Sci 28:270–299

    Article  MATH  MathSciNet  Google Scholar 

  9. Grigoriev, D.: Public-key cryptography and invariant theory. arXiv:math.cs.CR/0207080

  10. Grigoriev D., Ponomarenko I. (2005). Homomorphic public-key cryptosystems over groups and rings. Quad Matematica 13:305–326

    MathSciNet  Google Scholar 

  11. Ko K.H., Lee S.J., Cheon J.H., Han J.W., Kang J., Park C. (2000). New public-key cryptosystem using braid groups. Lecture Notes Comput Sci 1880:166–183

    MATH  MathSciNet  Google Scholar 

  12. Magnus W., Karrass A., Solitar D. (1966). Combinatorial group theory: presentations of groups in terms of generators and relations. Interscience Publishers, New York-London-Sydney

    MATH  Google Scholar 

  13. Koyama K., Maurer U., Okamoto T., Vanstone S. (1991). New public-key schemes based on elliptic curves over the ring \(\mathbb{Z}_n\). Lecture Notes Comput Sci 576:252–266

    MathSciNet  Google Scholar 

  14. Maurer U., Wolf S. (1998). Lower bounds on generic algorithms in groups. Lecture Notes Comput Sci 1403:72–84

    MATH  MathSciNet  Google Scholar 

  15. Menezes A., van Oorshot P., Vanstone S. (1997). Handbook of applied cryptography. CRC Press, Boca Raton, p. 307

    MATH  Google Scholar 

  16. Naccache, D., Stern, J.: A new public key cryptosystem based on higher residues. In: Proceedings of the 5th ACM conference on computer and communication security, pp. 59–66 (1998)

  17. Okamoto T., Uchiyama S. (1998). A new public-key cryptosystem as secure as factoring. Lecture Notes Comput Sci 1403:308–317

    MATH  MathSciNet  Google Scholar 

  18. Paeng, S.-H., Kwon, D., Ha, K.-C., Kim, J.H.: Improved public key cryptosystem using finite non-Abelian groups. Preprint NSRI, Korea

  19. Paillier P. (1999). Public-Key Cryptosystem Based on Composite Degree Residuosity Classes. Lecture Notes Comput Sci 1592:223–238

    Article  MATH  MathSciNet  Google Scholar 

  20. Rabin M.O. (1980). Probabilistic algorithms in finite fields. SIAM J Comput 9:273–280

    Article  MATH  MathSciNet  Google Scholar 

  21. Rappe, D.K.: Algebraisch homomorphe kryptosysteme. Diplomarbeit, Dem Fachbereich Mathematik der Universität Dortmund, Oktober 2000. http://www.matha.mathematik. uni-dortmund.de/~rappe/

  22. Rivest, R.L., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. Foundation of Secure Computation. New York: Academic Press, pp. 169–177 (1978)

  23. Solovay R., Strassen V. (1977). A fast Monte-Carlo test for primality. SIAM J Comput 6:84–85

    Article  MATH  MathSciNet  Google Scholar 

  24. Sander, T., Young, A., Yung, M.: Non-interactive cryptocomputing for NC1. In: Proceedings of the 40th IEEE Symposium on foundations of Computer Science pp. 554–566 (1999)

  25. Yao, A.: How to generate and exchange secrets. In: Proceedings of the 27th IEEE Symposium on foundations of Computer Science pp. 162–167 (1986)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ilia Ponomarenko.

Additional information

Partially supported by RFFI, grants, 03-01-00349, NSH-2251.2003.1, 02-01-00093.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Grigoriev, D., Ponomarenko, I. Homomorphic Public-Key Cryptosystems and Encrypting Boolean Circuits. AAECC 17, 239–255 (2006). https://doi.org/10.1007/s00200-006-0005-x

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-006-0005-x

Keywords

Navigation