Browse > Article
http://dx.doi.org/10.13089/JKIISC.2005.15.6.81

Improvement in efficiency and privacy on BCP public key cryptosystem  

Youn Taek-Young (Graduate School of Information Security(GSIS) Korea University)
Park Young-Ho (Sejong Cyber University)
Lim Jong In (Graduate School of Information Security(GSIS) Korea University)
Abstract
A novel public key cryptosystem that provides a double decryption mechanism is proposed at Asiacrypt '03 by Bresson, Catalano and Pointcheval based on the scheme proposed by Clamor and Shoup at Eurocrypt '02. Previous double decryrtion scheme is designed based on $Z_n^2$ where n=pq for two primes p,q. In this paper, we propose an efficient public key scheme with double decryption mechanism based on $Z_p^2_q$ for two primes p,q. Our scheme is more efficient an the previous schemes. Moreover, we review the previous schemes in a privacy point of view and propose a privacy enhanced double decryption scheme.
Keywords
public key cryptosystem; double decryption; semantic security; privacy;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Ronald Cramer, and Victor Shoup, 'Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption', EUROCRYPT 2002, LNCS 2332, pp. 45-64, Springer-Verlag, 2002
2 Tatsuaki Okamoto, Shigenori Uchiyama, 'A New Public-Key Cryptosystem as Secure as Factoring', EUROCRYPT'98, LNCS 1403, pp. 308-318, Springer-Verlag, 1998
3 Joonsang Baek, Byoungcheon Lee, and Kwangjo Kim, 'Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption', ETRI Journal, Volume 22, Number 4, December 2000
4 Eike Kiltz and John Malone-Lee, 'A General Construction of IND-CCA2 Secure Public Key Encryption', Cry ptography and Coding 2003, LNCS 2898, pp. 152-166, 2003
5 A.J. Menezes, P.C. Oorschot, and S.A. Vanstone, 'Handbook of Applied Cryptography', CRC Press, Inc, (1999)
6 Rene Peralta, 'Report on Integer Factorization', available at http://www.ipa.go.jp/security/enc/CRYPTREC/fy15/doc/1025_report.pdf, 2001
7 Eiichiro Fujisaki, and Tatsuaki Okamoto, 'How to Enhance the Security of Public-Key Encryption at Minimum Cost', PKC'99, LNCS 1560, pp. 53-68, 1999
8 Pascal Paillier, 'Public-Key Cryptosystems Based on Composite Degree Residuosity Classes', EUROCRYPT'99, LNCS 1592, pp. 223-238, Springer-Verlag, 1999
9 Emmanuel Bresson, Dario Catalano, and David Pointcheval, 'A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications', ASIACRYPT 2003, LNCS 2894, pp. 37-54, Springer-Verlag, 2003
10 D. Dolev, C. Dwork, and M. Naor, 'Non-malleable cryptography', Proceedings of the 23rd Annual Symposium on Theory of Computing, ACM, 1991
11 Wenbo Mao, and Chae Hoon Lim, 'Cryptanalysis in Prime Order Subgroups of $Z^*_n$', ASIACRYPT'98, LNCS 1514, pp. 214-226, 1998
12 David Pointcheval, 'Chosen-Ciphertext Security for any One-Way Cryptosystem', Proceedings of PKC'2000, LNCS 1751, pp. 129-146, 2000
13 Mihir Bellare, Anand Desai, David Pointcheval, and Phillip Rogaway, 'Relations Among Notions of Security for Public-Key Encryption Schemes', CRYPTO'98, LNCS 1462, pp. 26-46, Springer-Verlag, 1998
14 W. Diffie, and M. E. Hellman, 'New Directions in Cryptography', IEEE Transactions on Informaion Theory, 22(6), 644-654, 1976   DOI
15 S. Goldwasser, and S. Micali, 'Probabilistic encryption', Journal of Computer and System Science, Vol.28, No.2, pp.270-299, 1984   DOI   ScienceOn