Skip to main content

Design and Analysis of Fast Provably Secure Public-Key Cryptosystems Based on a Modular Squaring

  • Conference paper
  • First Online:
Book cover Information Security and Cryptology — ICISC 2001 (ICISC 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2288))

Included in the following conference series:

Abstract

We design a provably secure public-key encryption scheme based on modular squaring (Rabin’public-key encryption scheme [28]) over ℤN, where N= p d q (p and q are prime integers, and d > 1), and we show that this scheme is extremely faster than the existing provably secure schemes. Security of our scheme is enhanced by the original OAEP padding scheme [3]. While Boneh presents two padding schemes that are simplified OAEP, and applies them to design provably secure Rabin-based schemes (Rabin-SAEP, Rabin-SAEP+), no previous works explores Rabin-OAEP. We gives the exact argument of security of our OAEP-based scheme. For speeding up our scheme, we develop a new technique of fast decryption, which is a modification of Takagi’s method for RSA-type scheme with N= p d q [31]. Takagi’s method uses Chinese Remainder Theorem (CRT), whereas our decryption requires no CRTlike computation. We also compare our scheme to existing factoringbased schemes including RSA-OAEP, Rabin-SAEP and Rabin-SAEP+. Furthermore, we consider the (future) hardness of the integer-factoring: N= p d q vs. N = pq for large size of N.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Bellare, A. Desai, D. Pointcheval and P. Rogaway.: Relations among notions of security for public-key encryption schemes, Advances in Cryptology-Crypto’98, LNCS 1462, Springer-Verlag, pp.26–45 (1998)

    Chapter  Google Scholar 

  2. M. Bellare and P. Rogaway.: Random oracles are practical-a paradigm for designing efficient protocol, First ACM Conference on Computer and Communications Security, pp.62-73 (1993)

    Google Scholar 

  3. M. Bellare and P. Rogaway.: Optimal asymmetric encryption-How to encrypt with RSA, Advances in Cryptology-Eurocrypt’94, LNCS 950, Springer-Verlag, pp.92–111 (1994)

    Chapter  Google Scholar 

  4. D. Bleichenbacher.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS#1, Advances in Cryptology-Crypto’98, LNCS 1462, Springer-Verlag, pp.1–12 (1998)

    Chapter  Google Scholar 

  5. M. Blum and S. Goldwasser.: An efficient probabilistic public-key encryption scheme which hides all partial information, Advances in Cryptology-Crypto’84, LNCS 196, Springer-Verlag, pp.289–299 (1985)

    Google Scholar 

  6. D. Boneh.: Simplified OAEP for the RSA and Rabin functions, Advances in Cryptology-Crypto2001, LNCS 2139, Springer-Verlag, pp.275–291 (2001)

    Google Scholar 

  7. D. Boneh, G. Durfee and N. Howgrave-Graham.: Factoring N = p r q for large r, Advances in Cryptology-Crypto’99, LNCS 1666, Springer-Verlag, pp.326–337 (1999)

    Google Scholar 

  8. D. Coppersmith.: Modifications to the number field sieve, Journal of in Cryptology, 6, 3, pp.169–180 (1993)

    MATH  MathSciNet  Google Scholar 

  9. D. Coppersmith.: Finding a small root of a univariate modular equation, Advances in Cryptology-Eurocrypt’96, LNCS 1070, Springer-Verlag, pp.155–165 (1996)

    Google Scholar 

  10. R. Cramer and V. Shoup.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Advances in Cryptology-Crypto’98, LNCS 1462, Springer-Verlag, pp.13–25 (1998)

    Chapter  Google Scholar 

  11. D. Dolve, C. Dwork and M. Naor.: Non-malleable cryptography, Proceedings of the 23rd Annual Symposium on Theory of Computing, ACM, pp.542–552 (1991)

    Google Scholar 

  12. S. Goldwasser and M. Bellare.: Lecture Notes on Cryptography, http://www-cse.ucsd.edu/users/mihir/ (1997)

  13. S. Goldwasser and S. Micali.: Probabilistic encryption, Journal of Computer and System Sciences, 28, 2, pp.270–299 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  14. D.M. Gordon.: Designing and detecting trapdoors for discrete log cryptosystems, Advances in Cryptology-Crypto’92, LNCS 740, Springer-Verlag, pp.66–75 (1992)

    Google Scholar 

  15. D.E. Knuth.: The Art of Computer Programming, Addison-Wesley (1981)

    Google Scholar 

  16. N. Koblitz.: Elliptic curve cryptosystems, Math. Comp., 48, 177, pp.203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  17. K. Kurosawa, W. Ogata, T. Matsuo and S. Makishima.: IND-CCA Public Key Schemes Equivalent to Factoring n=pq, Proc. of PKC2001 (2001)

    Google Scholar 

  18. A.K. Lenstra and H.W. Lenstra,Jr.: The Development of the Number Field Sieve, Lect. Notes Math. 1554, Springer-Verlag (1993)

    Google Scholar 

  19. H.W. Lenstra,Jr.: Factoring integers with elliptic curves, Annals of Math., 126, pp.649–673 (1987)

    Article  MathSciNet  Google Scholar 

  20. J. Manger.: A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized in PKCS#1 v2.0, Advances in Cryptology-Crypto2001, LNCS 2139, Springer-Verlag, pp.230–238 (2001)

    Google Scholar 

  21. V.S. Miller.: Use of elliptic curves in cryptography, Advances in Cryptology-Crypto’85, LNCS 218, Springer-Verlag, pp.417–426 (1985)

    Google Scholar 

  22. M. Naor and M. Yung.: Public-key cryptosystems provably secure against chosen ciphertext attacks, Proceedings of the 22nd Annual Symposium on Theory of Computing, ACM, pp.427–437 (1990)

    Google Scholar 

  23. T. Okamoto and D. Pointcheval.: EPOC-3: Efficient Probabilistic Public-Key Encryption-V3 (Submission to P1363a), May 2000

    Google Scholar 

  24. T. Okamoto and S. Uchiyama.: A new public-key cryptosystem as secure as factoring, Advances in Cryptology-Eurocrypt’98, LNCS 1403, Springer-Verlag, pp.308–318 (1998)

    Chapter  Google Scholar 

  25. J.M. Pollard.: A Monte-Carlo method for factorization, BIT 15, pp.331–334 (1975)

    MATH  MathSciNet  Google Scholar 

  26. M.O. Rabin.: Digital signatures and public-key encryptions as intractable as factorization, MIT, Technical Report, MIT/LCS/TR-212 (1979)

    Google Scholar 

  27. R.L. Rivest, A. Shamir and L. Adleman.: A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, Vol.21, No.2, pp.120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  28. V. Shoup.: OAEP reconsidered, Advances in Cryptology-Crypto2001, LNCS 2139, Springer-Verlag, pp.239–259 (2001)

    Google Scholar 

  29. T. Takagi.: Fast RSA-type cryptosystem modulo p k q, Advances in Cryptology-Crypto’98 LNCS 1462, Springer-Verlag, pp.318–326 (1998)

    Chapter  Google Scholar 

  30. H.C. Williams.: A modification of the RSA public key encryption procedure, IEEE Trans. on Information Theory, IT-26, 6, pp.726–729 (1980)

    Article  Google Scholar 

  31. Y. Zheng and J. Seberry.: Practical approaches to attaining security against adaptive chosen Ciphertext Attacks, Advances in Cryptology-Crypto’92, LNCS 740, Springer-Verlag, pp.292–304 (1992)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nishioka, M., Satoh, H., Sakurai, K. (2002). Design and Analysis of Fast Provably Secure Public-Key Cryptosystems Based on a Modular Squaring. In: Kim, K. (eds) Information Security and Cryptology — ICISC 2001. ICISC 2001. Lecture Notes in Computer Science, vol 2288. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45861-1_8

Download citation

  • DOI: https://doi.org/10.1007/3-540-45861-1_8

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43319-4

  • Online ISBN: 978-3-540-45861-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics