The GNU Multiple Precision Arithmetic Library. https://
gmplib.org/.
Barker, E. (2016). NIST SP800-57 Recommendation for
Key Management, Part 1: General. Technical report,
NIST.
Benhamouda, F., Herranz, J., Joye, M., and Libert, B.
(2017). Efficient Cryptosystems from 2
k
-th Power
Residue Symbols. Journal of Cryptology, 30(2):519–
549.
Boneh, D. and Franklin, M. (1997). Efficient Generation of
Shared RSA Keys (Extended Abstract). In CRYPTO
1997, volume 1294 of Lecture Notes in Computer Sci-
ence, pages 425–439. Springer.
Canetti, R. and Goldwasser, S. (1999). An Efficient Thresh-
old Public Key Cryptosystem Secure Against Adap-
tive Chosen Ciphertext Attack. In EUROCRYPT 1999,
volume 1592 of Lecture Notes in Computer Science,
pages 90–106. Springer.
Cohen, J. and Fischer, M. (1985). A Robust and Verifiable
Cryptographically Secure Ellection Scheme (extended
abstract). In FOCS 1985, pages 372–382. IEEE Com-
puter Society Press.
Coppersmith, D. (1997). Small Solutions to Polynomial
Equations, and Low Exponent RSA Vulnerabilities.
Journal of Cryptology, 10(4):233–260.
Cramer, R., Damg
˚
ard, I., and Nielsen, J. B. (2001). Mul-
tiparty Computation from Threshold Homomorphic
Encryption. In EUROCRYPT 2001, volume 2045 of
Lecture Notes in Computer Science, pages 280–300.
Springer.
Crandall, R. and Pomerance, C. (2005). Prime Numbers: A
Computational Perspective. Number Theory and Dis-
crete Mathematics. Springer.
Damg
˚
ard, I. and Jurik, M. (2001). A Generalisation, a Sim-
plification and Some Applications of Paillier’s Prob-
abilistic Public-Key System. In PKC 2001, volume
1992 of Lecture Notes in Computer Science, pages
119–136. Springer.
Desmedt, Y. and Frankel, Y. (1989). Threshold Cryptosys-
tems. In CRYPTO 1989, volume 435 of Lecture Notes
in Computer Science, pages 307–315. Springer.
Desmedt, Y. and Kurosawa, K. (2007). A Generalization
and a Variant of Two Threshold Cryptosystems Based
on Factoring. In ISC 2007, volume 4779 of Lecture
Notes in Computer Science, pages 351–361. Springer.
Fouque, P.-A. and Pointcheval, D. (2001). Threshold Cryp-
tosystems Secure against Chosen-Ciphertext Attacks.
In ASIACRYPT 2001, volume 2248 of Lecture Notes
in Computer Science, pages 351–368. Springer.
Fouque, P.-A., Poupard, G., and Stern, J. (2000). Shar-
ing Decryption in the Context of Voting or Lotteries.
In Financial Cryptography, volume 1962 of Lecture
Notes in Computer Science, pages 90–104. Springer.
Franklin, M. K. and Haber, S. (1993). Joint Encryption and
Message-Efficient Secure Computation. In CRYPTO
1993, volume 773 of Lecture Notes in Computer Sci-
ence, pages 266–277. Springer.
Gennaro, R., Jarecki, S., Krawczyk, H., and Rabin, T.
(1996). Robust Threshold DSS Signatures. In EURO-
CRYPT 1996, volume 1070 of Lecture Notes in Com-
puter Science, pages 354–371. Springer.
Girault, M., Poupard, G., and Stern, J. (2006). On the
Fly Authentication and Signature Schemes Based on
Groups of Unknown Order. Journal of Cryptology,
19(4):463–487.
Goldwasser, S. and Micali, S. (1982). Probabilistic Encryp-
tion and How to Play Mental Poker Keeping Secret
All Partial Information. In STOC 1982, pages 365–
377. ACM.
Goldwasser, S. and Micali, S. (1984). Probabilistic En-
cryption. Journal of Computer and System Sciences,
28(2):270–299.
Joye, M. and Libert, B. (2013). Efficient Cryptosystems
from 2
k
-th Power Residue Symbols. In EUROCRYPT
2013, volume 7881 of Lecture Notes in Computer Sci-
ence, pages 76–92. Springer.
Joye, M. and Libert, B. (2014). Efficient Cryptosystems
from 2
k
-th Power Residue Symbols. IACR Cryptology
ePrint Archive, 2013/435.
Katz, J., Myers, S., and Ostrovsky, R. (2001). Crypto-
graphic Counters and Applications to Electronic Vot-
ing. In EUROCRYPT 2001, volume 2045 of Lecture
Notes in Computer Science, pages 78–92. Springer.
Katz, J. and Yung, M. (2002). Threshold Cryptosystems
Based on Factoring. In ASIACRYPT 2002, volume
2501 of Lecture Notes in Computer Science, pages
192–205. Springer.
Kennard, L. (2006). Two Classic Theorems from Number
Theory: The Prime Number Theorem and Dirichlet’s
Theorem.
Maimut¸, D. and Tes¸eleanu, G. (2020). A New Generalisa-
tion of the Goldwasser-Micali Cryptosystem Based on
the Gap 2
k
-Residuosity Assumption. In SecITC 2020,
volume 12596 of Lecture Notes in Computer Science,
pages 24–40. Springer.
Naccache, D. and Stern, J. (1998). A New Public Key Cryp-
tosytem Based on Higher Residues. In CCS 1998,
pages 59–66. ACM.
Pedersen, T. P. (1991). A Threshold Cryptosystem without a
Trusted Party. In EUROCRYPT 1991, volume 547 of
Lecture Notes in Computer Science, pages 522–526.
Springer.
Pei, D., Salomaa, A., and Ding, C. (1996). Chinese Re-
mainder Theorem: Applications in Computing, Cod-
ing, Cryptography. World Scientific Publishing.
Shoup, V. and Gennaro, R. (1998). Securing Threshold
Cryptosystems against Chosen Ciphertext Attack. In
EUROCRYPT 1998, volume 1403 of Lecture Notes in
Computer Science, pages 1–16. Springer.
Tes¸eleanu, G. (2022). The Case of Small Prime Numbers
Versus the Joye-Libert Cryptosystem. Mathematics,
10(9).
Tes¸eleanu, G. (2023). Threshold Cryptosystems Based
on 2
k
-th Power Residue Symbols. IACR Cryptology
ePrint Archive, 2023/601.
Yan, S. Y. (2002). Number Theory for Computing. Theoret-
ical Computer Science. Springer.
SECRYPT 2023 - 20th International Conference on Security and Cryptography
302