An applications of signed quadratic residues in public key cryptography
DOI10.1142/S1793830918500817zbMATH Open1407.94112OpenAlexW2890415068WikidataQ129228014 ScholiaQ129228014MaRDI QIDQ4644792FDOQ4644792
Madan Mohan Singh, Pinkimani Goswami
Publication date: 9 January 2019
Published in: Discrete Mathematics, Algorithms and Applications (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1142/s1793830918500817
integer factorization problemDiffie-Hellman problemsigned quadratic residuespartial discrete logarithm problem
Cryptography (94A60) Congruences; primitive roots; residue systems (11A07) Applications to coding theory and cryptography of arithmetic geometry (14G50)
Cites Work
- Probabilistic encryption
- Title not available (Why is that?)
- Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
- Public Key Cryptography - PKC 2006
- Advances in Cryptology - ASIACRYPT 2003
- Chosen Ciphertext Secure Encryption under Factoring Assumption Revisited
- The Group of Signed Quadratic Residues and Applications
- New Constructions and Applications of Trapdoor DDH Groups
- An Efficient Public Key Cryptosystem with a Privacy Enhanced Double Decryption Mechanism
- On the security of public key cryptosystems with a double decryption mechanism
- Linearly Homomorphic Encryption from $$\mathsf {DDH}$$
- Practical chosen ciphertext secure encryption from factoring
- Sampling from Signed Quadratic Residues: RSA Group Is Pseudofree
- Security analysis and improvement of a double-trapdoor encryption scheme
Cited In (2)
This page was built for publication: An applications of signed quadratic residues in public key cryptography
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q4644792)