In the future, we would like to see how our ap-
proach can be applied to improved other schemes.
ACKNOWLEDGEMENT
This study was partially supported by the French
ANR project ANR-18-CE39-0019 (MobiS5).
REFERENCES
Benaloh, J. (1999). Dense probabilistic encryption.
Boneh, D. (1998). The decision diffie-hellman problem.
In In Proceedings of the Third Algorithmic Number
Theory Symposium, volume 1423, pages 48–63.
Boneh, D. and Franklin, M. (2003). Identity-based en-
cryption from the weil pairing. SIAM J. Computing,
32(3):586–615.
Ciucanu, R., Giraud, M., Lafourcade, P., and Ye, L. (2019).
Secure strassen-winograd matrix multiplication with
mapreduce. In Obaidat, M. S. and Samarati, P.,
editors, Proceedings of the 16th International Joint
Conference on e-Business and Telecommunications,
ICETE 2019 - Volume 2: SECRYPT, 2019, pages 220–
227. SciTePress.
Cramer, R. and Shoup, V. (1998). A practical public key
cryptosystem provably secure against adaptive chosen
ciphertext attack. In Proc. of the 18th Annual Interna-
tional Cryptology Conference on Advances in Cryp-
tology, CRYPTO’98.
D. Boneh, B. L. and Shacham, H. (Sept. 2004a). Short
signatures from the weil pairing. J. Cryptology,
17(4):297–319.
D. Boneh, X. B. and Shacham, H. (Aug. 2004b).
Short group signatures. In In M. Franklin, edi-
tor,Proceedings of Crypto 2004, volume 3152, pages
41–55.
Elgamal, T. (1985). A public key cryptosystem and a sig-
nature scheme based on discrete logarithms. IEEE
Transactions on Information Theory, 31(4):469–472.
Extended Version. https://sancy.iut-clermont.uca.fr/
∼
lafourcade/PAPERS/PDF/Secrypt-long2020.pdf.
Fousse, L., Lafourcade, P., and Alnuaimi, M. (2011). Be-
naloh’s Dense Probabilistic Encryption Revisited. In
Progress in Cryptology - AFRICACRYPT 2011 - 4th
Conference on the Theory and Application of Crypto-
graphic Techniques in Africa, volume 6737 of Lecture
Notes in Computer Science, pages 348–362. Springer.
Galbraith, S. D. (2002). Elliptic curve paillier schemes. J.
Cryptol., 15(2):129–138.
Gentry, C. (2009). A Fully Homomorphic Encryption
Scheme. PhD thesis, Stanford, CA, USA.
Goldwasser, S. and Micali, S. (1982). Probabilistic encryp-
tion and how to play mental poker keeping secret all
partial information. In Proceedings of the Fourteenth
Annual ACM Symposium on Theory of Computing,
STOC ’82.
Hanoymak, T. (2013). On provable security of crypto-
graphic schemes. International Journal of Informa-
tion Security Science, 2, No.2.
J. Katz, Y. L. (2008). Introduction to modern cryptography.
CRC PRESS.
Joux, A. and Guyen, K. (2006). Separating decision diffe-
hellman to diffe hellmann in cryptographie groups.
Joux, A. and Nguyen, K. (Sept. 2003). Separating deci-
sion diffie-hellman from computational diffie-hellman
in cryptographic groups. J. Cryptology, 16(4):239–47.
Naccache, D. and Stern, J. (1998). A new public key cryp-
tosystem based on higher residues. In Proceedings of
the 5th ACM Conference on Computer and Commu-
nications Security, CCS ’98, page 59–66, New York,
NY, USA. Association for Computing Machinery.
Okamoto, T. and Uchiyama, S. (1998). A new public-key
cryptosystem as secure as factoring. In Nyberg, K.,
editor, Advances in Cryptology — EUROCRYPT’98,
pages 308–318, Berlin, Heidelberg. Springer Berlin
Heidelberg.
Paillier, P. (1999). Public-key cryptosystems based on com-
posite degree residuosity classes. In Stern, J., editor,
Advances in Cryptology — EUROCRYPT ’99, pages
223–238, Berlin, Heidelberg. Springer Berlin Heidel-
berg.
Paterson, K. (2005). Cryptography from pairings. Cam-
bridge University Press, 317 of London Mathematical
Society Lecture Notes:215–51.
Rivest, R. L., Shamir, A., and Adleman, L. (1978). A
method for obtaining digital signatures and public-key
cryptosystems. Commun. ACM, 21(2):120–126.
SEAL (2019). Microsoft SEAL (release 3.4). https:
//github.com/Microsoft/SEAL. Microsoft Research,
Redmond, WA.
Shoup, V. (May 1997). Lower bounds for discrete log-
arithms and related problems. In In W. Fumy, edi-
tor, Proceedings of Eurocrypt 1997, volume 1233 of
LNCS, pages 256–66.
Sow, D. and Sow, D. (2011). A new variant of el gamal’s en-
cryption and signatures schemes. Journal of Algebra,
Number Theory and Applications, 20(1):21–39.
The Sage Developers (2020). SageMath, the Sage
Mathematics Software System (Version 9.0).
https://www.sagemath.org.
Linear Generalized ElGamal Encryption Scheme
379