2003
DOI: 10.1007/978-3-540-40061-5_3
|View full text |Cite
|
Sign up to set email alerts
|

A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications

Abstract: Abstract. At Eurocrypt '02 Cramer and Shoup [7] proposed a general paradigm to construct practical public-key cryptosystems secure against adaptive chosen-ciphertext attacks as well as several concrete examples. Among the others they presented a variant of Paillier's [21] scheme achieving such a strong security requirement and for which two, independent, decryption mechanisms are allowed. In this paper we revisit such scheme and show that by considering a different subgroup, one can obtain a different scheme (… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
219
0
1

Year Published

2005
2005
2016
2016

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 255 publications
(220 citation statements)
references
References 23 publications
0
219
0
1
Order By: Relevance
“…We also broaden the set of constructions of trapdoor DDH groups. We propose a new construction based on composite residuosity in Z * N 2 (similar considerations have been made by [BCP03], albeit not in the formalism of TDDH groups), and identify under which hardness assumptions this group satisfies our definition. A drawback of this construction is that it lacks what we call perfect soundness, meaning that the algorithm solving the DDH problem with the trapdoor can sometimes err and declare valid a non-DH tuple.…”
Section: Contributions Of This Workmentioning
confidence: 93%
See 2 more Smart Citations
“…We also broaden the set of constructions of trapdoor DDH groups. We propose a new construction based on composite residuosity in Z * N 2 (similar considerations have been made by [BCP03], albeit not in the formalism of TDDH groups), and identify under which hardness assumptions this group satisfies our definition. A drawback of this construction is that it lacks what we call perfect soundness, meaning that the algorithm solving the DDH problem with the trapdoor can sometimes err and declare valid a non-DH tuple.…”
Section: Contributions Of This Workmentioning
confidence: 93%
“…This group was first considered by Bresson, Catalano, and Pointcheval [BCP03], who noticed that when the factorization of N is publicly available, this constitutes a gap group, i.e. a group where the CDH problem is hard and the DDH problem is easy.…”
Section: A Tddh Group Based On Composite Residuositymentioning
confidence: 99%
See 1 more Smart Citation
“…While our DDH-based realization only enables efficient decryption when the inner product x, y is contained in a sufficiently small interval, we show how to eliminate this restriction using Paillier's cryptosystem in the same way as in [21,20]. We thus obtain the first solution based on the Composite Residuosity assumption, which was previously an open problem (even in the case of selective security).…”
Section: Overview Of Techniquesmentioning
confidence: 97%
“…To this end, we use Paillier's cryptosystem [50] and the property that, for an RSA modulus N = pq, the multiplicative group Z * N 2 contains a subgroup of order N (generated by (N + 1)) in which the discrete logarithm problem is easy. We also rely on the observation [21,20] that combining the Paillier and Elgamal encryption schemes makes it possible to decrypt without knowing the factorization of N = pq.…”
Section: Constructions Based On Pailliermentioning
confidence: 99%