Sciweavers

CORR
2006
Springer

A New Cryptosystem Based On Hidden Order Groups

13 years 4 months ago
A New Cryptosystem Based On Hidden Order Groups
Let G1 be a cyclic multiplicative group of order n. It is known that the Diffie-Hellman problem is random self-reducible in G1 with respect to a fixed generator g if (n) is known. That is, given g, gx G1 and having oracle access to a "Diffie-Hellman Problem solver" with fixed generator g, it is possible to compute g1/x G1 in polynomial time (see Theorem 3.2). On the other hand, it is not known if such a reduction exists when (n) is unknown (see Conjuncture 3.1). We exploit this "gap" to construct a cryptosystem based on hidden order groups and present a practical implementation of a novel cryptographic primitive called an Oracle Strong Associative One-Way Function (O-SAOWF). O-SAOWFs have applications in multiparty protocols. We demonstrate this by presenting a key agreement protocol for dynamic ad-hoc groups.
Amitabh Saxena, Ben Soh
Added 11 Dec 2010
Updated 11 Dec 2010
Type Journal
Year 2006
Where CORR
Authors Amitabh Saxena, Ben Soh
Comments (0)