skip to main content
10.1145/288090.288106acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free Access

A new public key cryptosystem based on higher residues

Authors Info & Claims
Published:01 November 1998Publication History
First page image

References

  1. 1.R. Anderson, Robustness principles .for public-key protocols, Advances in Cryptology Crypto'95, Santa Barbara, Lectures Notes in Computer Science 963, pp. 236- 247, Springer-Verlag, 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. 2.E. Brickell, D. Gordon, K. McCurley and D. Wilson, Fast Exponentiation with Precomputation, Advances in Cryptology Eurocrypt'92, Balatonfiired, Lectures Notes in Computer Science 658, pp. 200-207, Springer- Verlag, 1993.]]Google ScholarGoogle ScholarCross RefCross Ref
  3. 3.G. Brassard, D. Chaum and C. Cr6peau, Minimum Disclosure Proofs of Knowledge, JCSS, Vol. 37(2), Oct. 1988, pp. 156-189.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. 4.J. D. Cohen Benaloh, Verifiable Secret-Ballot Elections, Ph-D thesis, Yale University, 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.J. D. Cohen and M. J. Fischer, (1985), A robust and verifiable cryptographically secure election scheme, Proc. of 26th Symp. on Foundation of Computer Science, 1985, 372-382.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 6.J. D. Cohen Benaloh, Cryptographic Capsules: A Disjunctive Primitive for Interactive Protocols, Advances in Cryptology Cwpto'86, Santa Barbara, Lectures Notes in Computer Science , pp. 213-222, Springer- Verlag, 1986.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. 7.J. D. Cohen Benaloh and M. Yung, Distributing the Power of a Government to Enhance the Privacy of Voters, Proc. of 5h Syrup. on Principles of Distributed Computing, 1986, 52-62.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. 8.D. Denning (Robling), Cryptography and data security, Addison-%Vesley Publishing Company, pp. 148, 1983.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. 9.Y. Desmedt, Securing traceability of ciphertexts- Towards a secure software key escrow system, Advances in Cryptology Eurocrypt'95, Saint-Malo, Lectures Notes in Computer Science 921, pp. 417-157, Springer-Verlag, 1995.]]Google ScholarGoogle Scholar
  10. 10.W. Diffie and M. Hellman, New &'rections in cryptography, IEEE Transactions on Information Theory, vol. IT-22-6, pp. 644-654, 1976.]]Google ScholarGoogle Scholar
  11. 11.O. Goldreich, Foundations of cryptography (Fragments of a book). Weizmann Institut of Science, 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. 12.S. Goldwasser and S. Micali, Probabilistic Encryption, JCSS, 28(2), April 1984, pp. 270-299.]]Google ScholarGoogle ScholarCross RefCross Ref
  13. 13.O. Goldreich, S. Micali and A. Wigderson, Proofs that Yield Nothing but their Validity and a Methodology of Cryptographic Protocol Design, Proc. of 27th Symp. on Foundation of Computer Science, 1986, pp.174-187.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14.N. Jefferies, (2. Mitchell and M. Walker, A proposed architecture for trusted third party services, Cryptography Policy and Algorithms, Queensland, Lecture Notes in Computer Science 1029, pp. 98-114, Springer-Verlag, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. 15.L. Knudsen and T. Pedersen, On the ditt~culty of software key escrow, Advances in Cryptology Eurocrypt'96, Saragossa, Lectures Notes in Computer Science 1070, pp. 237-244, Springer-Verlag, 1996.]]Google ScholarGoogle ScholarCross RefCross Ref
  16. 16.P. Kocher, Timing attacks in implementations of Dittie- Hellman, RSA, DSS and other systems, Advances in Cryptology Crypto'96, Santa Barbara, Lectures Notes in Computer Science, pp. 104-113, Springer-Verlag, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. 17.Kaoru Kurosawa, Yutaka Katayama, Wakaha Ogata and Shigeo Tsujii, General public key residue cryptosysterns and mental poker protocols, Advances in Cryptology Eurocrypt'90, Aarhus, Lectures Notes in Computer Science 473, pp. 374-388, Springer-Verlag, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. 18.H. Lenstra Jr., Factoring integers with elliptic curves, Annals of Mathematics, 126, pp. 649-673, 1991.]]Google ScholarGoogle Scholar
  19. 19.U. Maurer and Y. Yacobi, Non-interactive public key cryptography, Advances in Cryptology Eurocrypt'91, Brighton, Lectures Notes in Computer Science 547, pp. 498-507, Springer-Verlag, 1991.]]Google ScholarGoogle ScholarCross RefCross Ref
  20. 20.K. McCurley, A key distribution system equivalen~ to factoring,, Journal of Cryptology, vol. 1, pp. 85-105, 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. 21.D. M'Ra:ttfi and D. Naccache, Batch exponentiation - A fast DLP-based signature generation strategy, Proceedings of the third ACM conference on Computer and Communications Security, New Delhi, pp. 58-61,1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. 22.T. Okamoto and S. Uchiyama, A new public-key cryptosystem as secure as factoring, Advances in Cryptology Eurocrypt'98, Helsinki, Lectures Notes in Computer Science, pp. to appear, Springer-Verlag, 1998.]]Google ScholarGoogle Scholar
  23. 23.D. Naccache and J. Stern, A new public-key cryptosystern, Advances in Cryptology Eurocrypt'97, Constance, Lectures Notes in Computer Science 1233, pp. 27-36, Springer-Verlag, 1997.]]Google ScholarGoogle ScholarCross RefCross Ref
  24. 24.Sung-Jun Park and Dong-Ho Won, A generalization of public key residue cryptosystem, In Proc. of 1993 KOREA-JAPAN joint workshop on information security and cryptology, 202-206.]]Google ScholarGoogle Scholar
  25. 25.B. Pfitzmann and M. Schunter, Asymmetric fingerprinting, Advances in Cryptology Eurocrypt'96, Saragossa, Lectures Notes in Computer Science 1070, pp. 84-95, Springer-Verlag, 1996.]]Google ScholarGoogle ScholarCross RefCross Ref
  26. 26.D. Pointcheval, A new identification scheme based on the perceptrons problem, Advances in Cryptology EurocrypF94, Perugia, Lectures Notes in Computer Science 950, pp. 318-328, Springer-Verlag, 1995.]]Google ScholarGoogle Scholar
  27. 27.S. C. Pohlig and M. E. Hellman, An improved algorithm for computing logarithms over GF~) and its cryptographic significance IEEE Transactions on Information Theory, vol. IT-24-1, pp. 106-110, 1978.]]Google ScholarGoogle Scholar
  28. 28.J. Pollard, Theorems on factorization and primality testing, Proceedings of the Cambridge Philosophical Society, vol. 76, pp. 521-528, 1974.]]Google ScholarGoogle ScholarCross RefCross Ref
  29. 29.J. Pollard, Factoring with cubic integers, A. Lenstra and H. Lenstra Jr., The development of the number field sieve, vol. 1554, LNM, 4-10, Springer-Verlag, 1993.]]Google ScholarGoogle Scholar
  30. 30.C. Pomerance, Analysis and comparison of some integer factoring algorithms, printed in H. Lenstra Jr. and R. Tijdeman, Computational Methods in Number Theory I, Mathematisch Centum Tract 154, Amsterdam, pp. 89-139, 1982.]]Google ScholarGoogle Scholar
  31. 31.M. Rabin, Digitalized signatures and public-key functions as intractable as factorization, MIT/LCS/TR- 212, MIT Laboratory for Computer Science, 1979.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. 32.R. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and pubh'c-key cryptosysterns, Communications of the ACM, vol. 21-2, pp. 120- 126, 1978.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. 33.A. Shamir, An efficient identification scheme based on permuted kernels, Advances in Cryptology Crypto'89, Santa Barbara, Lectures Notes in Computer Science 435, pp. 606-609, Springer-Verlag, 1990.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. 34.A. Shamir, RSA for paranoids, CryptoBytes, vol. 1-3, pp. 1-4, 1995.]]Google ScholarGoogle Scholar
  35. 35.3. Stern, A new identification scheme based on syndrome decoding, Advances in Cryptology Crypto'93, Santa Barbara, Lectures Notes in Computer Science 773, pp. 13-21, Springer-Verlag, 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. 36.J. Stem, Designing identification schemes with keys o~ short size, Advances in Cryptologzy Crypto'94, Santa Barbara, Lectures Notes in Computer Science 839, pp. 164-173, Springer-Verlag, 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A new public key cryptosystem based on higher residues

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '98: Proceedings of the 5th ACM conference on Computer and communications security
          November 1998
          160 pages
          ISBN:1581130074
          DOI:10.1145/288090

          Copyright © 1998 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 1 November 1998

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader