Skip to main content
Log in

The Rabin cryptosystem revisited

  • Original Paper
  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

The Rabin scheme used in public-key cryptosystem is here revisited with a focus limited to a few specific open issues. In particular, message decryption requires one out of four roots of a quadratic equation in a residue ring to be chosen, and a longstanding problem is to identify unambiguously and deterministically the encrypted message at the decryption side by adding the minimum number of extra bits to the cipher-text. While the question has already been solved for pairs of primes of the type \(4k+3\), the general problem is here addressed. As one of the major results, an explicit solution with two extra bits is provided for pairs of primes that are congruent 5 modulo 8. The Rabin signature is also reconsidered from a deterministic point of view: a padding mechanism is proposed that avoids relying on a certain number of attempts until a suitable pad is found.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Apostol, T.M.: Introduction to analytic number theory. Springer, New York (1976)

    MATH  Google Scholar 

  2. Bach, E., Shallit, J.: Algorithmic number theory. Cambridge Mass, MIT (1996)

    MATH  Google Scholar 

  3. Bernstein, D.J.: Proving tight security for Rabin–Williams signatures. In: Smart, NP. (ed.), EUROCRYPT 2008, LNCS, vol. 4965, pp. 70–87. Springer, New York (2008)

  4. Buchmann, J.A.: Introduction to cryptography. Springer, New York (1999)

    MATH  Google Scholar 

  5. Cantor, D.G., Zassenhaus, H.: A new algorithm for factoring polynomials over finite fields. Math. Comp. 36(154), 587–592 (1981)

    Article  MATH  MathSciNet  Google Scholar 

  6. Dedekind, R.: Schreiben an Herrn Borchardt. J. Reine Angew. Math. 83, 265–292 (1877)

    MATH  Google Scholar 

  7. Eisenstein, G.: Über einige allgemeine Eigenschaften der Gleichung, von welcher die Theilung der ganzen Lemniscate abhängt, nebst Anwendungen derselben auf die Zahlentheorie. J. Reine Angew. Math. 39(224–274), 275–287 (1850)

    Article  MATH  Google Scholar 

  8. Elia, M., Schipani, D.: On the Rabin signature. J. Discrete Math. Sci. Cryptogr. 16(6), 367–378 (2013)

    Article  MathSciNet  Google Scholar 

  9. Elia, M., Schipani, D.: Improvements on the Cantor–Zassenhaus factorization algorithm, to appear in Math. Bohem

  10. Freeman, D.M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More constructions of lossy and correlation-secure trapdoor functions, PKC 2010, Springer LNCS 6056, 279–295 (2010)

  11. Fröhlich, A., Taylor, M.J.: Algebraic number theory. Cambridge Univ. Press, Cambridge (1994)

    Google Scholar 

  12. Galbraith, S.: The mathematics of public key cryptography. Cambridge Univ. Press, Cambridge (2012)

    Book  Google Scholar 

  13. Grosswald, E.: Topics from the theory of numbers. Birkhäuser, Basel (2009)

    MATH  Google Scholar 

  14. Hardy, G.H., Wright, E.M.: An introduction to the theory of numbers. Oxford at the Clarendon Press, Oxford (1971)

    Google Scholar 

  15. Hoffstein, J., Pipher, J., Silverman, J.H.: An introduction to mathematical cryptography. Springer, New York (2008)

    MATH  Google Scholar 

  16. Ireland, K., Rosen, M.: A classical introduction to modern number theory. Springer, New York (1998)

    Google Scholar 

  17. Kaiblinger, N.: Cyclotomic rings with simple Euclidean algorithm. JP J. Algebra Number Theory Appl. 23(1), 61–76 (2011)

    MATH  MathSciNet  Google Scholar 

  18. Kurosawa, K., Itoh, T., Takeuchi, M.: Public key cryptosystem using a reciprocal number with the same intractability as factoring a large number. CRYPTOLOGIA XII, 225–233 (1988)

    Article  Google Scholar 

  19. Kurosawa, K., Takagi, T.: One-wayness equivalent to general factoring. IEEE Trans. on Inform. Theory 55(9), 4249–4262 (2009)

    Article  MathSciNet  Google Scholar 

  20. Lemmermeyer, F.: Reciprocity laws. Springer, New York (2000)

    Book  MATH  Google Scholar 

  21. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  22. Monico, C., Elia, M.: On the representation of primes in \(\mathbb{Q}(\sqrt{2})\) as sums of squares. JP J. Algebra Number Theory Appl. 8(1), 121–133 (2007)

    MATH  MathSciNet  Google Scholar 

  23. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (ed) Advances in Cryptology—EUROCRYPT ’99. Lecture Notes in Computer Science, vol 1593. Springer, Berlin, pp 223–238 (1999)

  24. Paillier, P., Pointcheval, D.: Efficient public-key cryptosystems provably secure against active adversaries, advances in cryptology—ASIACRYPT99. Lect. Notes Comput. Sci. 1716, 165–179 (1999)

    Article  Google Scholar 

  25. Pieprzyk, J., Hardjono, T., Seberry, J.: Fundamentals of computer security. Springer, New York (2003)

    Book  MATH  Google Scholar 

  26. Rabin, M.: Digitalized signature as intractable as factorization, technical report MIT/LCS/TR-212, MIT Laboratory for Computer Science, January (1978)

  27. Rademacher, H., Grosswald, E.: Dedekind sums. MAA, New York (1972)

    MATH  Google Scholar 

  28. Schneier, B.: Applied cryptography. Wiley, New York (1996)

  29. Takagi, T., Naito, S.: Extension of Rabin cryptosystem to Eisenstein and Gauss Fields. IEICE Trans. Fundam. E80–A(4), 753–760 (1997)

    Google Scholar 

  30. von zur Gathen, J., Gerhard, J.: Modern computer algebra. Cambridge Univ. Press, Cambridge (1999)

    MATH  Google Scholar 

  31. Williams, H.C.: A modification of the RSA public-key encryption procedure. IEEE Trans. Inf. Th. IT–26(6), 726–729 (1980)

    Article  Google Scholar 

Download references

Acknowledgments

Some of this work was done while the first author was Visiting Professor with the University of Trento, funded by CIRM, and he would like to thank the Department of Mathematics for the friendly and fruitful atmosphere offered. The third author was supported by the Swiss National Science Foundation under Grant No. 132256. We would also like to thank Steven Galbraith for his comments on a preliminary version of the paper and for pointing out some references. Finally, we gratefullyacknowledge the many suggestions and corrections offered by anonymous referees which have greatly improved the readability and quality of the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Michele Elia.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Elia, M., Piva, M. & Schipani, D. The Rabin cryptosystem revisited. AAECC 26, 251–275 (2015). https://doi.org/10.1007/s00200-014-0237-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-014-0237-0

Keywords

Mathematics Subject Classification

Navigation