Exploring Naccache-Stern Knapsack Encryption

The Naccache-Stern public-key cryptosystem (NS) relies on the conjectured hardness of the modular multiplicative knapsack problem: Given \(p,\{v_i\},\prod v_i^{m_i} \bmod p\), find the \(\{m_i\}\).

[1]  Hugo Krawczyk,et al.  Relaxing Chosen-Ciphertext Security , 2003, CRYPTO.

[2]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[3]  Jacques Stern,et al.  Linear Bandwidth Naccache-Stern Encryption , 2008, SCN.

[4]  M. Rabin Probabilistic algorithm for testing primality , 1980 .

[5]  Ernest F. Brickell,et al.  Breaking Iterated Knapsacks , 1985, CRYPTO.

[6]  Hendrik W. Lenstra On the Chor—Rivest knapsack cryptosystem , 2004, Journal of Cryptology.

[7]  Manoj Prabhakaran,et al.  Rerandomizable RCCA Encryption , 2007, CRYPTO.

[8]  Jacques Stern,et al.  RSA-OAEP Is Secure under the RSA Assumption , 2001, Journal of Cryptology.

[9]  Alexander Meurer,et al.  New Attacks for Knapsack Based Cryptosystems , 2012, SCN.

[10]  Antoine Joux,et al.  Cryptanalysis of Another Knapsack Cryptosystem , 1991, ASIACRYPT.

[11]  Jacques Stern,et al.  A New Public-Key Cryptosystem , 1997, EUROCRYPT.

[12]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[13]  Louis Monier,et al.  Evaluation and Comparison of Two Efficient Probabilistic Primality Testing Algorithms , 1980, Theor. Comput. Sci..

[14]  Antoine Joux,et al.  The Cryptanalysis of a New Public-Key Cryptosystem Based on Modular Knapsacks , 1991, CRYPTO.

[15]  Jens Groth,et al.  Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems , 2004, TCC.

[16]  Leonard M. Adleman,et al.  On Breaking the Iterated Merkle-Hellman Public-Key Cryptosystem , 1982, CRYPTO.

[17]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.