Skip to main content
Log in

Efficient and robust two-party RSA key generation

  • Cryptography
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

An efficient two party RSA secret key sharing generation scheme based on a homomorphic encryption, which is semantically secure under the prime residuosity assumption, is proposed in this paper. At the stage of computing RSA moduloN, an initial distributed primality test protocol is used to reduce the computation complexity and increase the probability ofN being a two-prime product. On the other aspect, the homomorphic encryption based sharing conversion protocols is devised and adopted in multi-party computing modulusN and secret keyd. Comparing to any sharing conversion protocols based on oblivious transfer protocol, the homomorphic encryption based sharing conversion protocols are of high performance. Our scheme resists the passive attack and since a method of verifying the sharing was introduced in, the scheme can resists any cheating behaviors too. Security proof, computation complexity and communication complexity analysis are given at last.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir A. How to Share a Secret [J].Communications of the ACM, 1979,22(11): 612–613.

    Article  MATH  MathSciNet  Google Scholar 

  2. Blakley G R. Safeguarding Cryptographic Keys [J].Proceedings of AFIPS 1979 National Computer Conference, 1979,48: 313–317.

    Google Scholar 

  3. Desmedt Y. Threshold Cryptography [J].European Transactions on Telecommunications. 1994,5(4): 449–457.

    Article  MathSciNet  Google Scholar 

  4. Cocks C. Split Knowledge of RSA Parameters [C]//Cryptography and Coding. Berlin: Springer-Verlag, 1997: 89–95.

    Google Scholar 

  5. Boneh D, Franklin M. Efficient Generation of Shared RSA Keys [C]//Proc of Crypto '97. Berlin: Springer-Verlag, 1997: 425–439.

    Google Scholar 

  6. Boneh D, Franklin M. Efficient Generation of Shared RSA Keys [J].Journal of the ACM, 2001,48(4): 702–722.

    Article  MATH  MathSciNet  Google Scholar 

  7. Gilboa N. Two Party RSA Key Generation [C]//Proceedings of the Crypto '99. Berlin: Springer-Verlag, 1999: 116–129.

    Google Scholar 

  8. Frankel Y, MacKenziei P D, Yun M. Robust Efficient Distributed RSA-Key Generation [C]//STOC ACM. New York: ACM Press, 1998: 663–672.

    Google Scholar 

  9. Wang H, Xiao H, Xiao G Z. Two-Party Shared RSA Key Against Cheater [J].Journal of Software, 2000,11(10): 1344–1347.

    MathSciNet  Google Scholar 

  10. Naccache D, Stern J. A New Public Key Cryptosystem Based on Higher Residues [C]//Proc ACM Conference on Computer and Communications Security. San Francisco, California, Nov. 2–5, 1998: 59–66.

  11. Derôme M F A. Generating RSA Keys without the Euclid Algorithm [J].Electronic Letters, 1993,29(1): 19–21.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hong Fan.

Additional information

Foundation item: Supported by the National Natural Science Foundation of China (60403027)

Biography: YANG Muxiang (1976-), male, Ph.D. candidate, research direction: secret sharing, digital signature.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Muxiang, Y., Fan, H., Minghui, Z. et al. Efficient and robust two-party RSA key generation. Wuhan Univ. J. Nat. Sci. 11, 1617–1620 (2006). https://doi.org/10.1007/BF02831834

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02831834

Key words

CLC number

Navigation