Generalized Powering Functions and Their Application to Digital Signatures

This paper investigates some modular powering functions suitable for cryptography. It is well known that the Rabin encryption function is a 4-to-1 mapping and breaking its one-wayness is secure under the factoring assumption. The previously reported encryption schemes using a powering function are v...

Ausführliche Beschreibung

Gespeichert in:
Bibliographische Detailangaben
Hauptverfasser: Sato, Hisayoshi, Takagi, Tsuyoshi, Tezuka, Satoru, Takaragi, Kazuo
Format: Buchkapitel
Sprache:eng
Schlagworte:
Online-Zugang:Volltext
Tags: Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
container_end_page 451
container_issue
container_start_page 434
container_title
container_volume 2894
creator Sato, Hisayoshi
Takagi, Tsuyoshi
Tezuka, Satoru
Takaragi, Kazuo
description This paper investigates some modular powering functions suitable for cryptography. It is well known that the Rabin encryption function is a 4-to-1 mapping and breaking its one-wayness is secure under the factoring assumption. The previously reported encryption schemes using a powering function are variants of either the 4-to-1 mapping or higher n-to-1 mapping, where n>4. In this paper, we propose an optimized powering function that is a 3-to-1 mapping using a p2q-type modulus. The one-wayness of the proposed powering function is as hard as the infeasibility of the factoring problem. We present an efficient algorithm for computing the decryption for a p2q-type modulus, which requires neither modular inversion nor division. Moreover, we construct new provably secure digital signatures as an application of the optimized functions. In order to achieve provable security in the random oracle model, we usually randomize a message using random hashing or padding. However, we have to compute the randomization again if the randomized message is a non-cubic residue element — it is inefficient for long messages. We propose an algorithm that can deterministically find the unique cubic residue element for a randomly chosen element.
doi_str_mv 10.1007/978-3-540-40061-5_28
format Book Chapter
fullrecord <record><control><sourceid>proquest_pasca</sourceid><recordid>TN_cdi_pascalfrancis_primary_15690374</recordid><sourceformat>XML</sourceformat><sourcesystem>PC</sourcesystem><sourcerecordid>EBC3087493_34_446</sourcerecordid><originalsourceid>FETCH-LOGICAL-p316t-cd016806aa771894002cb1fa7a87993f8ecbc2e156644b12844388f268b8f3273</originalsourceid><addsrcrecordid>eNotkEtv2zAQhJkmLeo6-Qc96JIjmyWX4uNouM2jCJAATc4ERVMOW1VSSRlB8utL2d7LAjM7C8xHyFcG3xiAujJKU6S1ACoAJKO15fqEfMGi7AX8QBZMMkYRhTk9GBxqw-UZWQACp0YJ_EQWpvjKgKg_k4ucf0MZ5GDALMjPm9CH5Lr4HjbV4_AaUuy31fWu91Mc-ly5flM9vYSYqtU4dtG7Wa6mofoet3FyXfUrbns37VLI5-Rj67ocLo57SZ6vfzytb-n9w83denVPR2Ryon4DTGqQzinFtClNuG9Y65TTyhhsdfCN54HVUgrRMK6FQK1bLnWjW-QKl-Ty8Hd02buuTa73Mdsxxb8uvdkSNICl-JLww10e51Ih2WYY_mTLwM54bcFr0RZmdk_TznhLCI_P0_BvF_Jkw5zyoZ8KJf_iximkbBG0EgYtCiuExP_iynd7</addsrcrecordid><sourcetype>Index Database</sourcetype><iscdi>true</iscdi><recordtype>book_chapter</recordtype><pqid>EBC3087493_34_446</pqid></control><display><type>book_chapter</type><title>Generalized Powering Functions and Their Application to Digital Signatures</title><source>Springer Books</source><creator>Sato, Hisayoshi ; Takagi, Tsuyoshi ; Tezuka, Satoru ; Takaragi, Kazuo</creator><contributor>Laih, Chi Sung ; Laih, Chi-Sung</contributor><creatorcontrib>Sato, Hisayoshi ; Takagi, Tsuyoshi ; Tezuka, Satoru ; Takaragi, Kazuo ; Laih, Chi Sung ; Laih, Chi-Sung</creatorcontrib><description>This paper investigates some modular powering functions suitable for cryptography. It is well known that the Rabin encryption function is a 4-to-1 mapping and breaking its one-wayness is secure under the factoring assumption. The previously reported encryption schemes using a powering function are variants of either the 4-to-1 mapping or higher n-to-1 mapping, where n&gt;4. In this paper, we propose an optimized powering function that is a 3-to-1 mapping using a p2q-type modulus. The one-wayness of the proposed powering function is as hard as the infeasibility of the factoring problem. We present an efficient algorithm for computing the decryption for a p2q-type modulus, which requires neither modular inversion nor division. Moreover, we construct new provably secure digital signatures as an application of the optimized functions. In order to achieve provable security in the random oracle model, we usually randomize a message using random hashing or padding. However, we have to compute the randomization again if the randomized message is a non-cubic residue element — it is inefficient for long messages. We propose an algorithm that can deterministically find the unique cubic residue element for a randomly chosen element.</description><identifier>ISSN: 0302-9743</identifier><identifier>ISBN: 3540205926</identifier><identifier>ISBN: 9783540205920</identifier><identifier>EISSN: 1611-3349</identifier><identifier>EISBN: 3540400613</identifier><identifier>EISBN: 9783540400615</identifier><identifier>DOI: 10.1007/978-3-540-40061-5_28</identifier><identifier>OCLC: 934979045</identifier><identifier>LCCallNum: QA268</identifier><language>eng</language><publisher>Germany: Springer Berlin / Heidelberg</publisher><subject>Applied sciences ; Computer science; control theory; systems ; Cryptography ; digital signature ; Exact sciences and technology ; factoring ; Information, signal and communications theory ; Memory and file management (including protection and security) ; Memory organisation. Data processing ; modular powering function ; RSA ; Signal and communications theory ; Software ; Telecommunications and information theory</subject><ispartof>Advances in Cryptology - ASIACRYPT 2003, 2003, Vol.2894, p.434-451</ispartof><rights>Springer-Verlag Berlin Heidelberg 2003</rights><rights>2004 INIST-CNRS</rights><lds50>peer_reviewed</lds50><oa>free_for_read</oa><woscitedreferencessubscribed>false</woscitedreferencessubscribed><relation>Lecture Notes in Computer Science</relation></display><links><openurl>$$Topenurl_article</openurl><openurlfulltext>$$Topenurlfull_article</openurlfulltext><thumbnail>$$Uhttps://ebookcentral.proquest.com/covers/3087493-l.jpg</thumbnail><linktopdf>$$Uhttps://link.springer.com/content/pdf/10.1007/978-3-540-40061-5_28$$EPDF$$P50$$Gspringer$$H</linktopdf><linktohtml>$$Uhttps://link.springer.com/10.1007/978-3-540-40061-5_28$$EHTML$$P50$$Gspringer$$H</linktohtml><link.rule.ids>309,310,779,780,784,789,790,793,4050,4051,27925,38255,41442,42511</link.rule.ids><backlink>$$Uhttp://pascal-francis.inist.fr/vibad/index.php?action=getRecordDetail&amp;idt=15690374$$DView record in Pascal Francis$$Hfree_for_read</backlink></links><search><contributor>Laih, Chi Sung</contributor><contributor>Laih, Chi-Sung</contributor><creatorcontrib>Sato, Hisayoshi</creatorcontrib><creatorcontrib>Takagi, Tsuyoshi</creatorcontrib><creatorcontrib>Tezuka, Satoru</creatorcontrib><creatorcontrib>Takaragi, Kazuo</creatorcontrib><title>Generalized Powering Functions and Their Application to Digital Signatures</title><title>Advances in Cryptology - ASIACRYPT 2003</title><description>This paper investigates some modular powering functions suitable for cryptography. It is well known that the Rabin encryption function is a 4-to-1 mapping and breaking its one-wayness is secure under the factoring assumption. The previously reported encryption schemes using a powering function are variants of either the 4-to-1 mapping or higher n-to-1 mapping, where n&gt;4. In this paper, we propose an optimized powering function that is a 3-to-1 mapping using a p2q-type modulus. The one-wayness of the proposed powering function is as hard as the infeasibility of the factoring problem. We present an efficient algorithm for computing the decryption for a p2q-type modulus, which requires neither modular inversion nor division. Moreover, we construct new provably secure digital signatures as an application of the optimized functions. In order to achieve provable security in the random oracle model, we usually randomize a message using random hashing or padding. However, we have to compute the randomization again if the randomized message is a non-cubic residue element — it is inefficient for long messages. We propose an algorithm that can deterministically find the unique cubic residue element for a randomly chosen element.</description><subject>Applied sciences</subject><subject>Computer science; control theory; systems</subject><subject>Cryptography</subject><subject>digital signature</subject><subject>Exact sciences and technology</subject><subject>factoring</subject><subject>Information, signal and communications theory</subject><subject>Memory and file management (including protection and security)</subject><subject>Memory organisation. Data processing</subject><subject>modular powering function</subject><subject>RSA</subject><subject>Signal and communications theory</subject><subject>Software</subject><subject>Telecommunications and information theory</subject><issn>0302-9743</issn><issn>1611-3349</issn><isbn>3540205926</isbn><isbn>9783540205920</isbn><isbn>3540400613</isbn><isbn>9783540400615</isbn><fulltext>true</fulltext><rsrctype>book_chapter</rsrctype><creationdate>2003</creationdate><recordtype>book_chapter</recordtype><recordid>eNotkEtv2zAQhJkmLeo6-Qc96JIjmyWX4uNouM2jCJAATc4ERVMOW1VSSRlB8utL2d7LAjM7C8xHyFcG3xiAujJKU6S1ACoAJKO15fqEfMGi7AX8QBZMMkYRhTk9GBxqw-UZWQACp0YJ_EQWpvjKgKg_k4ucf0MZ5GDALMjPm9CH5Lr4HjbV4_AaUuy31fWu91Mc-ly5flM9vYSYqtU4dtG7Wa6mofoet3FyXfUrbns37VLI5-Rj67ocLo57SZ6vfzytb-n9w83denVPR2Ryon4DTGqQzinFtClNuG9Y65TTyhhsdfCN54HVUgrRMK6FQK1bLnWjW-QKl-Ty8Hd02buuTa73Mdsxxb8uvdkSNICl-JLww10e51Ih2WYY_mTLwM54bcFr0RZmdk_TznhLCI_P0_BvF_Jkw5zyoZ8KJf_iximkbBG0EgYtCiuExP_iynd7</recordid><startdate>2003</startdate><enddate>2003</enddate><creator>Sato, Hisayoshi</creator><creator>Takagi, Tsuyoshi</creator><creator>Tezuka, Satoru</creator><creator>Takaragi, Kazuo</creator><general>Springer Berlin / Heidelberg</general><general>Springer Berlin Heidelberg</general><general>Springer</general><scope>FFUUA</scope><scope>IQODW</scope></search><sort><creationdate>2003</creationdate><title>Generalized Powering Functions and Their Application to Digital Signatures</title><author>Sato, Hisayoshi ; Takagi, Tsuyoshi ; Tezuka, Satoru ; Takaragi, Kazuo</author></sort><facets><frbrtype>5</frbrtype><frbrgroupid>cdi_FETCH-LOGICAL-p316t-cd016806aa771894002cb1fa7a87993f8ecbc2e156644b12844388f268b8f3273</frbrgroupid><rsrctype>book_chapters</rsrctype><prefilter>book_chapters</prefilter><language>eng</language><creationdate>2003</creationdate><topic>Applied sciences</topic><topic>Computer science; control theory; systems</topic><topic>Cryptography</topic><topic>digital signature</topic><topic>Exact sciences and technology</topic><topic>factoring</topic><topic>Information, signal and communications theory</topic><topic>Memory and file management (including protection and security)</topic><topic>Memory organisation. Data processing</topic><topic>modular powering function</topic><topic>RSA</topic><topic>Signal and communications theory</topic><topic>Software</topic><topic>Telecommunications and information theory</topic><toplevel>peer_reviewed</toplevel><toplevel>online_resources</toplevel><creatorcontrib>Sato, Hisayoshi</creatorcontrib><creatorcontrib>Takagi, Tsuyoshi</creatorcontrib><creatorcontrib>Tezuka, Satoru</creatorcontrib><creatorcontrib>Takaragi, Kazuo</creatorcontrib><collection>ProQuest Ebook Central - Book Chapters - Demo use only</collection><collection>Pascal-Francis</collection></facets><delivery><delcategory>Remote Search Resource</delcategory><fulltext>fulltext</fulltext></delivery><addata><au>Sato, Hisayoshi</au><au>Takagi, Tsuyoshi</au><au>Tezuka, Satoru</au><au>Takaragi, Kazuo</au><au>Laih, Chi Sung</au><au>Laih, Chi-Sung</au><format>book</format><genre>bookitem</genre><ristype>CHAP</ristype><atitle>Generalized Powering Functions and Their Application to Digital Signatures</atitle><btitle>Advances in Cryptology - ASIACRYPT 2003</btitle><seriestitle>Lecture Notes in Computer Science</seriestitle><date>2003</date><risdate>2003</risdate><volume>2894</volume><spage>434</spage><epage>451</epage><pages>434-451</pages><issn>0302-9743</issn><eissn>1611-3349</eissn><isbn>3540205926</isbn><isbn>9783540205920</isbn><eisbn>3540400613</eisbn><eisbn>9783540400615</eisbn><abstract>This paper investigates some modular powering functions suitable for cryptography. It is well known that the Rabin encryption function is a 4-to-1 mapping and breaking its one-wayness is secure under the factoring assumption. The previously reported encryption schemes using a powering function are variants of either the 4-to-1 mapping or higher n-to-1 mapping, where n&gt;4. In this paper, we propose an optimized powering function that is a 3-to-1 mapping using a p2q-type modulus. The one-wayness of the proposed powering function is as hard as the infeasibility of the factoring problem. We present an efficient algorithm for computing the decryption for a p2q-type modulus, which requires neither modular inversion nor division. Moreover, we construct new provably secure digital signatures as an application of the optimized functions. In order to achieve provable security in the random oracle model, we usually randomize a message using random hashing or padding. However, we have to compute the randomization again if the randomized message is a non-cubic residue element — it is inefficient for long messages. We propose an algorithm that can deterministically find the unique cubic residue element for a randomly chosen element.</abstract><cop>Germany</cop><pub>Springer Berlin / Heidelberg</pub><doi>10.1007/978-3-540-40061-5_28</doi><oclcid>934979045</oclcid><tpages>18</tpages><oa>free_for_read</oa></addata></record>
fulltext fulltext
identifier ISSN: 0302-9743
ispartof Advances in Cryptology - ASIACRYPT 2003, 2003, Vol.2894, p.434-451
issn 0302-9743
1611-3349
language eng
recordid cdi_pascalfrancis_primary_15690374
source Springer Books
subjects Applied sciences
Computer science
control theory
systems
Cryptography
digital signature
Exact sciences and technology
factoring
Information, signal and communications theory
Memory and file management (including protection and security)
Memory organisation. Data processing
modular powering function
RSA
Signal and communications theory
Software
Telecommunications and information theory
title Generalized Powering Functions and Their Application to Digital Signatures
url https://sfx.bib-bvb.de/sfx_tum?ctx_ver=Z39.88-2004&ctx_enc=info:ofi/enc:UTF-8&ctx_tim=2024-12-22T22%3A04%3A12IST&url_ver=Z39.88-2004&url_ctx_fmt=infofi/fmt:kev:mtx:ctx&rfr_id=info:sid/primo.exlibrisgroup.com:primo3-Article-proquest_pasca&rft_val_fmt=info:ofi/fmt:kev:mtx:book&rft.genre=bookitem&rft.atitle=Generalized%20Powering%20Functions%20and%20Their%20Application%20to%20Digital%20Signatures&rft.btitle=Advances%20in%20Cryptology%20-%20ASIACRYPT%202003&rft.au=Sato,%20Hisayoshi&rft.date=2003&rft.volume=2894&rft.spage=434&rft.epage=451&rft.pages=434-451&rft.issn=0302-9743&rft.eissn=1611-3349&rft.isbn=3540205926&rft.isbn_list=9783540205920&rft_id=info:doi/10.1007/978-3-540-40061-5_28&rft_dat=%3Cproquest_pasca%3EEBC3087493_34_446%3C/proquest_pasca%3E%3Curl%3E%3C/url%3E&rft.eisbn=3540400613&rft.eisbn_list=9783540400615&disable_directlink=true&sfx.directlink=off&sfx.report_link=0&rft_id=info:oai/&rft_pqid=EBC3087493_34_446&rft_id=info:pmid/&rfr_iscdi=true