Skip to main content
Log in

A bivariate polynomial-based cryptographic hard problem and its applications

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

The problem of factoring a composite integer into the product of two distinct primes (the factoring problem) is one of the famous hard problems on which the security of many cryptographic primitives relies. In this paper, we introduce a new cryptographic hard problem (RSA-polynomial problem) and prove that solving the RSA-polynomial problem is at least as hard as solving the factoring problem. As applications of the RSA-polynomial problem, we propose a commitment scheme. The proposed scheme is free of any group-exponentiation and outperforms the previous commitment schemes. Also, using the lattice basis reduction techniques and the RSA-polynomial problem, we propose a method to factor composite integers that are the product of two distinct primes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Data availability

Data sharing not applicable to this article as no datasets were generated or analysed during the current study.

References

  1. Abdolmaleki B., Baghery K., Lipmaa H., Siim J., Zajac M.: DL- Extractable UC-Commitment Schemes, Applied Cryptography and Network Security, 17th International Conference, Bogota, Colombia (2019).

  2. Alkim E., Barreto P.S.L.M., Bindel N., Longa P., Ricardini J.E.: The Lattice-Based Digital Signature Scheme qTESLA, Applied Cryptography and Network Security: 18th International Conference, ACNS 2020, Italy, Rome (2020).

  3. Bagherpour B.: An efficient verifiable secret redistribution scheme. J. Inf. Secur. Appl. 69, 103295 (2022). https://doi.org/10.1016/j.jisa.2022.103295.

    Article  MATH  Google Scholar 

  4. Blazy O., Chevalier C., Pointcheval D., Vergnaud D.: Analysis and Improvement of Lindell’s UC-Secure Commitment Schemes, Proceedings of the 11th International Conference on Applied Cryptography and Network Security, June 2013, pp. 534–551 (2013).

  5. Bresson E., Catalano D., Pointcheval D.: A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications, ASIACRYPT, LNCS 2894, pp. 37–54 (2003).

  6. Byali, M., Patra A., Ravi D., Sarkar P.: Fast and Universally-Composable Oblivious Transfer and Commitment Scheme with Adaptive Security, eprint.iacr (2017).

  7. Campanelli M., Fiore D., Querol A.: LegoSNARK: Modular Design and Composition of Succinct Zero-Knowledge Proofs, Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (2019).

  8. Coppersmith D.: Finding a small root of a bivariate integer equation; factoring with high bits known. In: Maurer, U. (eds) Advances in Cryptology—EUROCRYPT’96. EUROCRYPT. Lecture Notes in Computer Science, Vol 1070. Springer, Berlin (1996). https://doi.org/10.1007/3-540-68339-9_16.

  9. Coppersmith D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptol. 10, 233–260 (1997). https://doi.org/10.1007/s001459900030.

    Article  MathSciNet  MATH  Google Scholar 

  10. Crescenzo G.D., Katz J., Ostrovsky R., Smith A.: Efficient and Non-interactive Non-malleable Commitment, EUROCRYPT 2001, LNCS 2045, pp. 40–59 (2001).

  11. Damgard I.: Commitment Schemes and Zero-Knowledge Protocols, Lectures on Data Security, LNCS 1561, pp. 63–86 (1999).

  12. Fischlin M., Fischlin R.: Efficient non-malleable commitment schemes, CRYPTO 2000, LNCS 2000, pp. 413–431 (1880).

  13. Gentry C., Peikert C., Vaikuntanathan V.: Trapdoors for Hard Lattices and New Cryptographic Constructions, Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing (2008).

  14. Goyal V., Lee C.K., Ostrovsky R., Visconti I.: Constructing Non-malleable Commitments: A Black-Box Approach, IEEE 53rd Annual Symposium on Foundations of Computer Science, New Brunswick, NJ, USA (2012).

  15. Hamouda F.B., Blazy O., Chevalier C., Pointcheval D., Vergnaud D.: Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages, International Workshop on Public Key Cryptography, PKC 2013, pp. 272–291 (2013).

  16. Hardwick F.S., Gioulis A., Akram R.N., Markantonakis K.: E-Voting with Block Chain: An E-Voting Protocol with Decentralisation and Voter Privacy, 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) (2018).

  17. Howgrave-Graham N.: Finding small roots of univariate modular equations revisited. In: Darnell M. (ed.) Cryptography and Coding 1997. Lecture Notes in Computer Science, vol. 1355, pp. 131–142. Springer, Berlin (1997).

    Google Scholar 

  18. Jhanwar M.P., Venkateswarlu A., Safavi-Naini R.: Paillier-Based Publicly Verifiable (Non-interactive) Secret Sharing, Designs codes and Cryptography. 18. March (2014).

  19. Lenstra A.K., Lenstra H.W., Lovasz L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982). https://doi.org/10.1007/BF01457454.

    Article  MathSciNet  MATH  Google Scholar 

  20. Lindell Y.: Highly-efficient universally-composable commitments based on the DDH assumption. In: Proceedings of the 30th Annual International Conference on Theory and Applications of Cryptographic Techniques: Advances in Cryptology, pp. 446–466 (2011)

  21. Mashahdi S., Bagherpour B., Zaghian A.: A non-interactive \((t, n)\)-publicly verifiable multi-secret sharing scheme. Des. Codes Cryptogr. 90, 1761–1782 (2022). https://doi.org/10.1007/s10623-022-01082-8.

    Article  MathSciNet  MATH  Google Scholar 

  22. Micali S.: Fair public-key cryptosystems. In: Advances in Cryptology-CRYPTO’92, Lecture Notes in Computer Science, pp. 113–138. Springer, Berlin (1992).

  23. Micciancio D., Regev O.: Lattice-based cryptography. In: Bernstein D.J., Buchmann J., Dahmen E. (eds.) Post-quantum Cryptography. Springer, Berlin (2009).

    MATH  Google Scholar 

  24. Paillier P.: Public key cryptosystems based on composite degree residuosity classes. In: EUROCRYPT’99, p. 223–238 (1990).

  25. Pedersen T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Advances in Cryptology-CRYPTO’91, pp. 129–140 (1992).

  26. Schoenmakers B.: Lecture Notes Cryptographic Protocols. Department of Mathematics and Computer Science, Technical University of Eindhoven, Eindhoven (2022).

    Google Scholar 

  27. Stinson D.R., Paterson M.R.: Cryptography Theory and Practice, 4th edn CRC Press, Boca Raton (2019).

    MATH  Google Scholar 

  28. Zaghian A., Bagherpour B.: A fast publicly verifiable secret sharing scheme using homogeneous linear recursion. Isecure 12, 79–87 (2020).

    Google Scholar 

  29. Zhou J., Feng Y., Wang Z., Guo D.: Using secure multi-party computation to protect privacy on a permissioned block-chain. Sensors 21, 1540 (2021).

    Article  Google Scholar 

Download references

Acknowledgements

The author would like to thank the anonymous reviewers and the editor whose valuable suggestions increased the readability and quality of the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bagher Bagherpour.

Additional information

Communicated by C. Blundo.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bagherpour, B. A bivariate polynomial-based cryptographic hard problem and its applications. Des. Codes Cryptogr. 91, 2723–2735 (2023). https://doi.org/10.1007/s10623-023-01229-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-023-01229-1

Keywords

Mathematics Subject Classification

Navigation