Skip to main content

Improvement of Probabilistic Public Key Cryptosystems Using Discrete Logarithm

  • Conference paper
  • First Online:
Information Security and Cryptology — ICISC 2001 (ICISC 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2288))

Included in the following conference series:

Abstract

We investigate two different probabilistic public key cryptosystems, one proposed by Okamoto and Uchiyama and the other by Paillier. Both of them are based on the discrete logarithmic function and the messages are calculated from the modular product of two those functions, one of which has a fixed value depending on a given public key. The improvements are achieved by a good choice for the public key so that it is possible to get efficient algorithms.

This work is supported by ITRC and COSEF(97-01-00-13-01-5).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Dolev, C. Dwork, and M. Naor (1991) Non-malleable Cryptography Proc. of the 23rd STOC. ACM Press, New York.

    Google Scholar 

  2. W. Diffie and M. Hellman (1976), New Directions in Cryptography IEEE Tranctions on Information Theory, Vol. IT-22(6), pp. 644–654.

    Article  MathSciNet  Google Scholar 

  3. S. Goldwasser and S. Micali (1984), Probabilistic Encryption JCSS, 28, 2, pp. 270–299.

    MATH  MathSciNet  Google Scholar 

  4. T. Okamoto and D. Pointcheval (2000), Efficient Public Key Encryption (ver. 3) Submission to P1363a, available on http://grouper.ieee.org/groups/1363/submission.html.

  5. T. Okamoto and S. Uchiyama (1998), A New Public Key Cryptosystem as secure as Factoring Proc. of EUROCRYPTO’98, pp. 309–318.

    Google Scholar 

  6. P. Paillier (1999), Public Key Cryptosystems Based on Composite Degree Rediduosity Classes Proc. of EUROCRYPTO’99, LNCS 1592, pp. 223–238.

    Google Scholar 

  7. P. Paillier and D. Pointcheval (1999), Efficient Public Key Cryptosystems Provably Secure Against Active Adversaries Proc. of ASIACRYPT’ 99, LNCS 1716, pp. 165–179.

    Google Scholar 

  8. M. Rabin (1979), Digitalized Signatures and Public Key Functions as Intractable as Factorization MIT Laboratory for Computer Science TR-212.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dug-Hwan, C., Choi, S., Won, D. (2002). Improvement of Probabilistic Public Key Cryptosystems Using Discrete Logarithm. In: Kim, K. (eds) Information Security and Cryptology — ICISC 2001. ICISC 2001. Lecture Notes in Computer Science, vol 2288. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45861-1_7

Download citation

  • DOI: https://doi.org/10.1007/3-540-45861-1_7

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43319-4

  • Online ISBN: 978-3-540-45861-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics