International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

A New Cryptosystem Based On Hidden Order Groups

Authors:
Amitabh Saxena
Ben Soh
Download:
URL: http://eprint.iacr.org/2006/178
Search ePrint
Search Google
Abstract: Let $G_1$ be a cyclic multiplicative group of order $n$. It is known that the Diffie-Hellman problem is random self-reducible in $G_1$ with respect to a fixed generator $g$ if $\phi(n)$ is known. That is, given $g, g^x\in G_1$ and having oracle access to a ``Diffie-Hellman Problem solver'' with fixed generator $g$, it is possible to compute $g^{1/x} \in G_1$ in polynomial time (see theorem 3.2). On the other hand, it is not known if such a reduction exists when $\phi(n)$ is unknown (see conjuncture 3.1). We exploit this ``gap'' to construct a cryptosystem based on hidden order groups and present a practical implementation of a novel cryptographic primitive called an \emph{Oracle Strong Associative One-Way Function} (O-SAOWF). O-SAOWFs have applications in multiparty protocols. We demonstrate this by presenting a key agreement protocol for dynamic ad-hoc groups.
BibTeX
@misc{eprint-2006-21671,
  title={A New Cryptosystem Based On Hidden Order Groups},
  booktitle={IACR Eprint archive},
  keywords={public-key cryptography /},
  url={http://eprint.iacr.org/2006/178},
  note={arXiv report archive (eprint arXiv:cs/0605003) asaxena@cs.latrobe.edu.au 13577 received 19 May 2006, last revised 5 Mar 2007},
  author={Amitabh Saxena and Ben Soh},
  year=2006
}