Public-Key Cryptosystems with Primitive Power Roots of Unity

  • Authors:
  • Takato Hirano;Koichiro Wada;Keisuke Tanaka

  • Affiliations:
  • Department of Mathematical and Computing Sciences, Tokyo Institute of Technology, Tokyo, Japan 152-8552;Department of Mathematical and Computing Sciences, Tokyo Institute of Technology, Tokyo, Japan 152-8552;Department of Mathematical and Computing Sciences, Tokyo Institute of Technology, Tokyo, Japan 152-8552

  • Venue:
  • ACISP '08 Proceedings of the 13th Australasian conference on Information Security and Privacy
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

We first consider a variant of the Schmidt-Samoa---Takagi encryption scheme without losing additively homomorphic properties. We show that this variant is secure in the sense of IND-CPA under the decisional composite residuosity assumption, and of OW-CPA under the assumption on the hardness of factoring n= p2q. Second, we introduce new cryptographic properties "affine" and "pre-image restriction", which are closely related to homomorphism. Intuitively, "affine" is a tuple of functions which have a special homomorphic property, and "pre-image restriction" is a function which can restrict the receiver to having information on the encrypted message. Then, we propose an encryption scheme with primitive power roots of unity in $({\mathbb Z}/n^{s+1})^{\times}$. We show that our scheme has the above cryptographic properties.