Open Access Open Access  Restricted Access Subscription or Fee Access

Concrete Security Treatment of Public-Key Cryptosystem againstAdaptive Chosen Cipher-Text Attack Using PQK Public-Key Cryptosystem

Tamer M. Barakat

Abstract


We propose a new public key cryptosystem which named PQK that based on the decisional Diffie-Hellman problem. The scheme is provably secure against adaptive chosen cipher-text attack under the hardness assumption of the decisional Diffie-Hellman problem. Compared with the RSA public key scheme, our scheme has nice features: (1) our scheme is provably secure against adaptive chosen cipher-text attack under the intractability paradigm, (2) the PQK is secure against other attacks such as common modulus attack and low exponent attack which the RSA is still suffered from these attacks, and (3) it is faster than, in the decryption process, the RSA cryptosystem.

 


Keywords


RSA Cryptosystem, PQK Cryptosystem, Adaptive Chosen Ciphertext Attack, Low Exponent Attack, Common Modulus Attack.

Full Text:

PDF

References


R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, 21, (1978), pp.120-126.

D. Coppersmith, M. Franklin, J. Patarin, and M. Reiter, Low-exponent RSA with related messages," Advances in Cryptology { EUROCRYPT '96, LNCS 1070, (1996), pp.1-9.

D. Coppersmith, Finding a small root of a univariate modular equation," Advances in Cryptology { EUROCRYPT '96, LNCS 1070, (1996), pp.155{165.

M. J. Wiener, Cryptanalysis of short RSA secret exponents," IEEE Transactions on Information Theory, IT-36, (1990), pp.553-558.

E. R. Verheul and H. C. A. van Tilborg, Cryptanalysis of `less short' RSA secret exponents," Applicable Algebra in Engineering, Communication and Computing, 8, (1997), pp.425-435.

N. Demytko, A new elliptic curve based analogue of RSA," Advances in Cryptology { EUROCRYPT '93, LNCS 765, (1994), pp.40-49.

K. Koyama, U. M. Maurer, T. Okamoto, and S. A. Vanstone, New public-key schemes based on elliptic curves over the ring Zn," Advances in Cryptology { CRYPTO '91, LNCS 576, (1992), pp.252-266.

K. Koyama, Fast RSA-type schemes based on singular cubic curves," Advances in Cryptology { EUROCRYPT '95, LNCS 921, (1995), pp.329-340.

B. S. Kaliski Jr., A chosen message attack on Demytko's elliptic curve cryptosystem," Journal of Cryptology, 10, (1997), pp.71-72.

T. Takagi and S. Naito, The multi-variable modular polynomial and its applications to cryptography," 7th International Symposium on Algorithm and Computation, ISAAC'96, LNCS 1178, (1996), pp.386-396.

T. Takagi. New public-key cryptosystem with fast decryption. Advances in Cryptology (PhD Thesis) - LNCS 1294, Germany, 2001.

C. Racko_ and D. Simon.Noninteractive zero-knowledge proof of knowledgeand chosen ciphertext attack. In Advances in Cryptology{Crypto'91, pages 433{444, 1991.

N. Demytko. A new elliptic curve based analogue of RSA. Advances in Cryptology {EUROCRYPT '93, LNCS 765, (1994), pp.40-49.

T. El Gamal. A public key cryptanalysis and signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory, 31:469-472, 1985.

S. Goldwasser and S. Micali.Probabilistic encryption. Journal of computer and system Scinces, 28:270-299, 1984.

M. Maor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In 22nd annual ACM symposium on technology of computing, pages 427-437, 1990.

C. Rackoff and D. Simon.Noninteractive zero-knoledge proof of knowledge and chosen ciphertext attack. In advances in cryptography-crypto’91, pages 433-444, 1991.

D. Dolv, C. Dwork, amd M. Naor. Non-malleable cryptography. In 23rd annual ACM symposium on theory of computing, pages 542-552, 1991.

I. Damgard. Towords practical public key cryptosystems secure against chosen ciphertext attacks. In advances in cryptology-crypto’ 91, pages 445-456, 1991.

Y. Zheng and J. Seberry. Practical approaches to attaining security against adaptively chosen ciphertext attacks. In advances in cryptology-crypto’92, pages 292-304, 1992.

C. H. Lim and P. J. Lee. Another method for attaining security against adaptively chosen ciphertext attacks. In advances in cryptology-crypto’93, pages 420-434, 1993.

Y. Frankel and M. Yung.Cryptanalysis of immunized LL public key systems. In advances in cryptology-crypto ’95, pages 287-296, 1995.

T. Takagi, Fast RSA-type cryptosystem using n-adic expansion," Advancesin Cryptology { CRYPTO '97, LNCS 1294, (1997), pp.372{384.

M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In first ACM conferences on computer and communications security, 1993.

D.Coppersmith. Small solutions to polynomials equations and low exponent RSA vulnerabilities. 1996

G. L. Simmons. A ‘weak’ privacy protocol using the RSA crypto algorithm. Cryptology 7 1993, pp. 180-182.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.