Next Article in Journal
Optimal Control of Overtaking Trajectories Under Aerodynamic Wake Effects in Motorsport
Previous Article in Journal
Learning Dynamics from Data by Future-Informed Regression of Evolution
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

The Jacobi Symbol Problem for Quadratic Congruences and Applications to Cryptography

by
Ferucio Laurenţiu Ţiplea
Department of Computer Science, “Alexandru Ioan Cuza” University of Iaşi, 700506 Iaşi, Romania
Mathematics 2026, 14(3), 465; https://doi.org/10.3390/math14030465
Submission received: 14 December 2025 / Revised: 18 January 2026 / Accepted: 26 January 2026 / Published: 29 January 2026
(This article belongs to the Special Issue Advances in Mathematics Cryptography and Information Security)

Abstract

Modern security models for public-key cryptography, such as one-way encryption under chosen plaintext attack (OWE-CPA) or indistinguishability under chosen plaintext attack (IND-CPA), rely on reductions between the security of cryptographic schemes and well-studied hard problems, such as integer factorization, discrete logarithm, quadratic residuosity, or learning with errors. The reduction can go from the hard problem to the security property under study, or vice versa, or in both directions (in which case we say there is an equivalence). Equivalences fundamentally tie the security property to the hard problem, thus offering multiple benefits. But obtaining an equivalence between a security property and a computational hard problem can be challenging, as is the case with the equivalence between the OWE-CPA security of the textbook RSA cryptosystem and the integer factorization problem. In this paper, we introduce a new computational problem, namely, distinguishing the Jacobi symbols of the solutions of a quadratic congruence modulo an RSA modulus (JSP(QC)). We show that this problem is at least as hard as the quadratic residuosity problem. Then, we show that the IND-CPA security of two public-key encryption schemes due to Cocks is equivalent to JSP(QC). We then specialize JSP(QC) to roots of quadratic residues and establish several computational indistinguishability results.

1. Introduction

A problem is hard if there is no polynomial-time probabilistic algorithm that can solve it with non-negligible probability. There is no known proof that a particular problem is hard. Unsuccessful attempts to solve specific problems efficiently, together with the lack of a proof of hardness, have led to the adoption of so-called computational hardness assumptions. Such an assumption states that a particular problem is hard. Notice, however, that a hardness assumption is not a mathematical argument, and so, some believed-to-be-hard problems might become easy in the future. Among the problems currently considered hard are the factorization problem for positive integers, the discrete logarithm problem, the decisional and computational Diffie–Hellman problems, and problems specific to residuosity or lattice theory [1].
Modern cryptographic security relies on computational hardness assumptions via reductions. We will elaborate a bit on this aspect. The security of a cryptographic scheme S is studied within a security model S M that specifies the security goal S that needs to be achieved and the attack model against which it is evaluated. Then, S is S M -secure if the problem S M ( S ) of breaking S ’s security goal through the attack model specified by S M is hard. This is where the hardness assumptions and the reduction technique come into play. More precisely, to prove that S is S M -secure, we do as follows:
  • Choose a problem H for which there is a hardness assumption;
  • Reduce H to S M ( S ) in the sense that if breaking the S M -security of S is easy, then H is easy.
The conclusion then is that S achieves S M -security provided that H is hard.
S can remain S M -secure even if the hardness assumption on H is later proven false. However, in such a case, another problem must be found on which to argue for the S M -security of the scheme S . If, however, H and S M ( S ) are equivalent in the sense that there is a bidirectional reduction between them, then S is S M -secure if and only if H is hard. In other words, S ’s security is fundamentally tied to the hardness of H.
Establishing an equivalence (bidirectional reduction) between the security of a cryptographic scheme and a well-defined hard mathematical problem is critically important for several reasons:
  • An equivalence means that breaking the cryptographic scheme is equivalent to solving the underlying hard problem. This provides strong theoretical assurance: if the hard problem is truly difficult, then the scheme is secure. So, it shifts the burden of security analysis from ad hoc approaches to a well-understood computational problem;
  • Computational problems are usually formulated more simply, eliminating details that are not of algorithmic importance (which may appear in the description of a cryptographic scheme);
  • Specific parameters of the cryptographic scheme, such as the key size, can be chosen based on the best-known algorithms for solving the hard problem underlying the scheme’s security;
  • It allows easy correlation with other computational problems and so may facilitate security comparisons between cryptographic schemes;
  • It provides a clearer picture of the security level of the cryptographic scheme.
We will briefly discuss a few examples below (the mathematical notations are standard but the reader can find them in the next section). The (textbook) RSA cryptosystem [1] is a public-key encryption system. To set up such a system, an integer n = p q is chosen, where p and q are distinct odd prime integers. The public key (used for encryption) is of the form ( n , e ) , where e is coprime with φ ( n ) = ( p 1 ) ( q 1 ) , and the secret key (used for decryption) is of the form ( n , d ) , where d is the inverse of e modulo φ ( n ) . The ciphertext associated with a message x Z n is c = x e mod n , while its decryption is x = c d mod n .
The OWE-CPA security [1] of the RSA cryptosystem is the following problem: given ( n , e ) and y Z n , determine an integer x Z n such that y = x e mod n . It is clear that if the factorization of n is easy, then the calculation of the function φ ( n ) is easy, which leads to the easy determination of d (the inverse of e modulo φ ( n ) ). So, the OWE-CPA security of RSA reduces to factorization or, in other words, the OWE-CPA security of RSA is no harder than factoring. This leaves open the possibility that the OWE-CPA security of RSA is easier than factorization. However, it is an open problem to prove that breaking the OWE-CPA security of RSA efficiently can also factorize the modulus.
In the Rabin cryptosystem [1], which can be viewed as a special case of RSA, the public key is n, while the private key consists of the prime integers ( p , q ) . Encryption is performed by squaring the plaintext message x modulo n, resulting in the ciphertext c = x 2 mod n . The decryption of c needs the Chinese Remainder Theorem with the prime integers p and q, leading to four roots of c modulo n. Additional information is then needed to identify the original message. Unlike RSA, the OWE-CPA security of the Rabin cipher is equivalent to factoring [1].
The list of examples can continue with the ElGamal cryptosystem, whose IND-CPA security is equivalent to the decisional Diffie–Hellman problem, or with the Paillier cryptosystem whose IND-CPA security is equivalent to the composite residuosity problem [1].
  • Problem formulation and contribution
Problem formulation: The quadratic residuosity problem (QRP) is one of the seemingly hard problems. This problem requires that, given the product n of two distinct prime integers p and q and an integer a Z n with Jacobi symbol +1, one must decide whether or not a is a quadratic residue modulo n. Since all attempts to solve it efficiently failed, the assumption was adopted that no probabilistic algorithm of polynomial time complexity can distinguish with a non-negligible probability between quadratic residues and quadratic non-residues with the Jacobi symbol +1. This assumption, known as the quadratic residuosity assumption (QRA), together with the problem of quadratic residuosity, is of great importance in cryptography [2,3,4,5,6,7,8,9,10,11,12].
Cocks’s public-key encryption (CPKE) and identity-based encryption (CIBE) schemes [6] are two well-known cryptosystems that achieve security by indistinguishability under chosen-ciphertext attack ( I N D - C P A security), provided that Q R P is hard. That is, Q R P reduces to the I N D - C P A security of any of the two schemes (in the sense we have already discussed: if breaking the I N D - C P A security of any of the two schemes is easy, then Q R P is easy).
The question now is whether the I N D - C P A security of the two Cocks cryptosystems reduces to Q R P . In other words, the question is whether the I N D - C P A security of any of these schemes is equivalent to Q R P .
Contribution: We introduce a new computational problem in this paper, called the Jacobi symbol problem for quadratic congruences ( J S P ( Q C ) ), and we show that
1.
Q R P reduces to J S P ( Q C ) . Therefore, J S P ( Q C ) is at least as hard as Q R P .
2.
The I N D - C P A security of any of the two Cocks cryptosystems is equivalent to J S P ( Q C ) .
As a result, the I N D - C P A security of the two Cocks cryptosystems is equivalent to Q R P if and only if Q R P and J S P ( Q C ) are equivalent. We conjecture that J S P ( Q C ) is strictly harder than Q R P . Regardless of the truth value of this conjecture, we have identified a computational problem, namely J S P ( Q C ) , that is equivalent to the security of the two cryptographic schemes mentioned above.
We then specialize J S P ( Q C ) to roots of quadratic residues modulo anti-Blum integers. We divide the quadratic residues into two classes according to the Jacobi symbol of their roots, which in turn induces a partition into two classes of the integers with the Jacobi symbol + 1 but which are not quadratic residues. Then, we establish computational indistinguishability relationships between these distributions. Thus, we refine the problem of distinguishing between quadratic residues and non-residues depending on the Jacobi symbol of the roots.
  • Paper structure
Our paper is structured into six sections, the first one being an introduction. The second section establishes the basic notation and terminology for the entire paper. Then, in Section 3, we present some results on quadratic congruences. The fourth section is dedicated to the computational problem we propose, namely the Jacobi symbol problem for quadratic congruences. Connections between this problem, the quadratic residuosity problem, and the security of Cocks’ schemes are established. The fifth section specializes the Jacobi symbol problem for quadratic congruences to roots of quadratic congruences and establishes several computational indistinguishability results. The conclusions of our work are presented in the sixth section.

2. Preliminaries

We recall here the basic notation and terminology used in the paper. For details the reader is referred to [1,13,14,15,16,17].
  • Number theory
We use Z to denote the set of integers and ( a , b ) for the gcd of the integers a and b (it will be clear from context when ( a , b ) is the pair of the two integers and not their gcd). When ( a , b ) = 1 , the integers a and b are called co-prime. Z n stands for { 0 , , n 1 } and Z n * = { a Z n ( a , n ) = 1 } , for any positive integer n.
Two integers a and b are congruent modulo an integer n, denoted a n b , if n divides a b . When n 0 , the remainder of the integer division of a by n is expressed a mod n or ( a ) n .
An RSA integer, also called RSA modulus, is a product n = p q of two distinct odd prime integers p and q (as a matter of convention, we always assume p < q ).
Given a system of congruences in the indeterminate x,
x b i mod m i for   all 1 i n ,
the Chinese Remainder Theorem (CRT) [14,15] states that the system has a unique solution modulo m 1 m n , whenever m 1 , , m n are pairwise co-prime.
Given two integers a and n > 0 , we say that a is a quadratic residue modulo n if a x 2 mod n , for some integer x; the integer x is called a square root of a modulo n.
Let p be an odd prime integer. The Legendre symbol of an integer a modulo p, denoted a p , is 1 when a is a quadratic residue modulo p, 0 when p divides a, and 1 otherwise. The extension to odd moduli n > 0 is called the Jacobi symbol, denoted in the same way as the Legendre symbol is. Thus, the Jacobi symbol of a modulo n > 0 is 1 when n = 1 and
a n = a p 1 e 1 a p m e m
if n = p 1 e 1 p m e m is the prime factorization of n ( p 1 , , p m are distinct prime integers and e i 1 , for all 1 i m ). For ease of expression, we will use the term “Jacobi symbol” for both prime and composite moduli.
Let Q R n ( Q N R n , J n + , J n ) be the set of quadratic residues (quadratic non-residues, integers with the Jacobi symbol +1, integers with the Jacobi symbol 1 , respectively) from Z n * . The following facts are well-known [13,14,17]:
1.
| Q R n | = | Q N R n | when n is an odd prime integer;
2.
For any odd integer n > 2 , a Z n * is a quadratic residue modulo n if and only if there is a quadratic residue modulo any prime factor of n;
3.
For any RSA modulus n = p q , | J n + | = | J n | and | Q R n | = | J n + | 2 ;
4.
For any RSA modulus n = p q , if we split J n into two subsets
J n ± = a J n | a p = 1 and a q = 1 J n = a J n | a p = 1 and a q = 1 ,
and Q R n , J n + Q R n , J n ± , and J n partition Z n * into four subsets of equal size. These subsets are called the quadrants of Z n * .
  • Probabilistic algorithms
Probabilistic polynomial time (PPT) algorithms [16] play an important role in cryptography. For such an algorithm A , b A ( D ) means that b is an output of A on some input from D, and P ( b A ( D ) ) stands for the probability with which A outputs b. An oracle for A can be viewed as a black box f that can perform a particular computation whenever it is queried by A . We do not care about f’s implementation or how it works. We only assume that f returns the computation result in O ( 1 ) time complexity. The notation A f is used to specify that A may query the oracle f.
A positive function f ( λ ) is negligible if for any polynomial function p o l y ( λ ) there is λ 0 such that f ( λ ) < 1 / p o l y ( λ ) , for any λ λ 0 . If 1 f ( λ ) is negligible, then f ( λ ) is called overwhelming.
When a problem cannot be solved by any PPT algorithm, except with negligible probability, we will say that it is hard; otherwise, it will be called easy. The problem Areduces to the problem B, denoted A B , if A’s hardness implies B’s hardness (equivalent to saying that A is easy assuming B is easy). If A B and B A , then A and B are called equivalent, denoted A B .
  • Probability distributions and indistinguishability
A (discrete) probability distribution over a discrete sample space D is a real-valued function X with the properties X ( d ) 0 for any d D and d D X ( d ) = 1 . We will omit the sample space D whenever it is clear from the context. When a probabilistic algorithm A receives inputs from a sample space over which we have defined a probability distribution X, we will say that the algorithm gets inputs from X and write A ( X ) .
A distinguisher for a probability distribution X is a PPT algorithm A whose output lies in { 0 , 1 } for any input in X. The advantage of a distinguisher A on two families of probability distributions X = ( X λ ) λ and Y = ( Y λ ) λ over the same sample space, denoted A d v A , X , Y ( λ ) , is defined as being the function
A d v A , X , Y ( λ ) = | P ( 1 A ( X λ ) ) P ( 1 A ( Y λ ) ) | .
X and Y are called computationally indistinguishable, denoted X c Y , if A d v A , X , Y is negligible, for any distinguisher A .
  • Public-key encryption
Let M and C be two finite sets of messages and ciphertexts, respectively. A public-key encryption (PKE) scheme over ( M , C ) is a triple of algorithms S = ( G , E , D ) , where
  • ( p k , s k ) G ( λ ) : G is a PPT algorithm that takes as input a security parameter λ and outputs a pair ( p k , s k ) consisting of a public key p k and a secret key s k ;
  • c E ( p k , m ) : E is a PPT algorithm that takes as input a public key p k and a message m and outputs a ciphertext;
  • D ( s k , c ) = m / : D is a deterministic polynomial-time (DPT) algorithm that takes as input a private key s k and a ciphertext c and outputs a message m or a special symbol ⊥ denoting failure. It is required that D ( s k , c ) = m , for all outputs ( p k , s k ) of G , all messages m, and all outputs c of E ( p k , m ) .
    To define the I N D - C P A security of a PKE scheme S , consider the probabilistic Algorithm 1, where A is a PPT algorithm and b { 0 , 1 } . Thus, we say that S has indistinguishable encryptions under chosen plaintext attack or that it is I N D - C P A secure if the advantage A d v A , S ( λ ) of A against S is negligible for any PPT A , where
A d v A , S ( λ ) = | P ( 1 P K E A , S c p a - 0 ( λ ) ) P ( 1 P K E A , S c p a - 1 ( λ ) ) | .
We will denote by I N D - C P A ( S ) the problem of breaking the I N D - C P A security of the PKE scheme S .
Algorithm 1:  I N D - C P A security game
P K E A , S c p a - b ( λ )
    1.
( p k , s k ) G ( λ ) ;
    2.
( m 0 , m 1 ) A E ( λ , p k ) with m 0 m 1 and | m 0 | = | m 1 | ;
    3.
c E ( p k , m b ) ;
    4.
b A E ( c , σ ) ;
    5.
Return b .
     ( σ denotes state information).
Identity-based encryption (IBE) is a form of PKE, where the public key can be computed by the sender, while the corresponding private key has to be computed by a dedicated key generator. So, an IBE scheme over ( M , C ) consists of four PPT algorithms S = ( S e t u p , G , E , D ) as follows:
1.
( P P , M s k ) S e t u p ( λ ) : S e t u p is a PPT algorithm that takes as input a security parameter λ and outputs the system public parameters P P together with a master key M s k ;
2.
s k G ( M s k , I D ) : G is a PPT algorithm that takes as input the master key M s k and an identity I D , and outputs a private key s k associated with I D ;
3.
c E ( P P , I D , m ) : E is a PPT algorithm that, starting with the public parameter P P , an identity I D , and a message m, encrypts m into some ciphertext c (the encryption key is some binary string derived from I D );
4.
D ( s k , c ) = m / : D is a DPT algorithm that takes as input a secret key associated with some identity I D and a ciphertext c, and outputs a message m or a special symbol ⊥ denoting failure. It is required that D ( s k , c ) = m , for all outputs ( P P , M s k ) of S e t u p ( λ ) , all identities I D , all messages m, all outputs c of E ( P P , I D , m ) , and all outputs s k of G ( M s k , I D ) .
The concept of I N D - C P A security can be extended to IBE schemes as well by means of Algorithm 2. We say that S has indistinguishable encryptions under chosen plaintext attack or that it is I N D - I D - C P A -secure if the advantage A d v A , S ( λ ) of A against S is negligible for any PPT A , where
A d v A , S ( λ ) = | P ( 1 I B E A , S c p a - 0 ( λ ) ) P ( 1 I B E A , S c p a - 1 ( λ ) ) | .
We will denote by I N D - I D - C P A ( S ) the problem of breaking the I N D - I D - C P A security of the IBE scheme S .
Algorithm 2:  I N D - I D - C P A security game
I B E A , S c p a - b ( λ )
    1.
( P P , M s k ) S e t u p ( λ ) ;
    2.
( m 0 , m 1 , I D ) A E , G ( λ , P P ) with m 0 m 1 and | m 0 | = | m 1 | ;
    3.
c E ( P P , I D , m b ) ;
    4.
b A E , G ( c , σ ) ;
    5.
Return b .
( σ denotes state information. It is assumed that the identity I D in step 3 was never queried for private key extraction in steps 2 and 4).

3. Quadratic Congruences

We present in this section some results on solving quadratic congruences modulo a prime integer and an RSA modulus. For the completeness of the presentation, a few known results are recalled in an appropriate form and accompanied by brief proof sketches.

3.1. Quadratic Congruences Modulo a Prime Integer

We will focus on solving quadratic congruences
a 2 x 2 + a 1 x + a 0 0 m o d p ,
where p is an odd prime integer and a 0 , a 1 , a 2 Z p . For the congruence not to degenerate into a linear one, we will ask for ( a 2 , p ) = 1 . Under this requirement, we may multiply the quadratic congruence by a 2 1 mod p without changing its solutions. So, we may consider the quadratic congruence in the equivalent form x 2 + c x + a 0 mod p . For technical reasons, we write the congruence in the form
x 2 c x + a 0 mod p ,
where a , c Z p . If a = 0 , the congruence becomes x ( x c ) 0 mod p , which trivially leads to the solutions 0 and c in Z p . As a result, we will avoid this case and, in what follows, we assume a Z p * .
Although not presented in this form, the following result is part of any standard textbook on number theory, such as [13,14].
Proposition 1
(Solving quadratic congruences). Let p be an odd prime integer, a Z p * , c Z p , and Δ = ( c 2 4 a ) mod p .
1. 
If Δ Q R p , then
(a) 
The congruence (2) has two distinct solutions in Z p * , namely ( c + Δ ) / 2 mod p and ( c Δ ) / 2 mod p , where Δ is an arbitrary root modulo p of Δ;
(b) 
If t Z p * is one of the solutions for (2), then a t 1 mod p is the other solution in Z p * ;
(c) 
The two solutions in Z p * for (2), t and a t 1 mod p , satisfy
a t 1 p = a p t p .
Therefore, they have the same Jacobi symbol modulo p if and only if a Q R p ;
2. 
If Δ = 0 , then
(a) 
a ( c / 2 ) 2 mod p , and so a Q R p and c Z p * ;
(b) 
The congruence (2) has a (double) solution in Z p * , namely t = c / 2 mod p , which is also one of the two roots in Z p * of a;
3. 
If none of the above occurs, the congruence (2) has no solution.
Proof. 
According to the hypothesis, the congruence (2) is equivalent to
4 x 2 4 c x + 4 a 0 mod p ,
which in turn can be re-written as
( 2 x c ) 2 Δ mod p .
It is now clear that the congruence (2) has solutions only if Δ = 0 or Δ Q R p . This answers the last item of Proposition 1.
1. Let us assume that Δ is a quadratic residue modulo p. Then, (4) leads to
p | ( 2 x c Δ ) ( 2 x c + Δ ) ,
from which follows that ( c + Δ ) / 2 mod p and ( c Δ ) / 2 mod p are solutions in Z p for (2). It is straightforward to check that they are non-congruent modulo p. If we assume that p divides one of them, then p divides their product and so, p | a , which is a contradiction. Therefore, both solutions are in Z p * , and thus 1(a) is proved.
Here, 1(b) requires only a simple check, and 1(c) follows from the basic properties of the Jacobi symbol.
2. If Δ = 0 , then a ( c / 2 ) 2 mod p , and so a Q R p (remark that a Z p * by the hypothesis). Moreover, c Z p * . Therefore, 2(a) is proved.
To prove 2(b), remark that (4) becomes ( 2 x c ) 2 0 mod p , which leads to the (double) solution c / 2 mod p in Z p * . □
Each solvable congruence x 2 c x + a 0 mod p is precisely defined by
1.
The odd prime integer p;
2.
a Z p * , which is the product modulo p of the solutions in Z p * ;
3.
c Z p , which is the sum modulo p of the solutions in Z p .
Given p and a as above, we can count the solvable quadratic congruences (2) by counting the integers c Z p for which the discriminant Δ is zero or in Q R p . This, however, reduces to counting the pairs of solutions ( t , a t 1 mod p ) ( Z p * ) 2 because c = t + a t 1 mod p (remark that t a t 1 mod p if and only if a Q R p and t is a square root of a modulo p).
Given an odd prime integer p, a Q R p , and s { , + } , define the set
Q C p , a s = { c Z p x 2 c x + a 0 mod p is solvable and all its solutions have the Jacobi symbol s } .
We note that the sets Q C p , a s make sense only in the case a Q R p . If a Q N R p , then the solutions of the congruence (2), when solvable, have different Jacobi symbols.
Proposition 2.
Let p be an odd prime integer and a Q R p . Then,
| | Q C p , a + | | Q C p , a | | = 1 , if p 1 mod 4 0 , otherwise .
Proof. 
Let p and a be as in the statement of the proposition. The following facts are straightforward:
  • a has two distinct roots in Z p * .
  • If t Z p * is not a root of a, then a t 1 mod p Z p * { t } . If t Z p * is a root of a, then t a t 1 mod p .
  • For any t Z p * , t and a t 1 mod p have the same Jacobi symbol.
  • If t 1 Z p * and t 2 Z p * { t 1 , a t 1 1 mod p } , then { t 1 , a t 1 1 mod p } and { t 2 , a t 2 1 mod p } are disjoint sets.
Now, we consider the following two cases.
Case 1:  p 1 mod 4 . In this case, ( p 1 ) / 2 is even, and both roots of a are either in Q R p or in Q N R p .
Each t Z p * that is not a root of a defines, together with a t 1 mod p , a unique congruence of type (2) whose roots are distinct and have the same Jacobi symbol. Each root r Z p * of a defines a unique congruence of type (2) whose roots are equal to r and have the same Jacobi symbol. Since both roots of a are either in Q R p or in Q N R p , one of the sets Q C p , a + and Q C p , a will have ( p 1 ) / 4 + 1 elements while the other will have ( p 1 ) / 4 elements.
Case 2:  p 3 mod 4 . In this case, ( p 1 ) / 2 is odd, and the roots of a are one in Q R p and the other in Q N R p .
The reasoning follows as in Case 1, but with the difference that the roots of a exist as one in Q R p and one in Q N R p , so the sets Q C p , a + and Q C p , a will have the same number of elements, which is ( p 3 ) / 4 + 1 . □
A brief discussion on the complexity of computing the solutions of a quadratic congruence modulo a prime integer concludes the section.
Remark 1.
The calculation of solutions for the congruence (2) requires first to decide whether the discriminant Δ is a quadratic residue modulo p. This can be decided in polynomial time O ( log 2 p ) by computing the Jacobi symbol of Δ modulo p [15]. If Δ Q R p , its roots can be computed in polynomial time O ( log 3 p + h ( log h ) ( log 2 p ) ) , where p 1 = 2 h m for some odd integer m [15]. This gives also the final complexity to compute the solutions.

3.2. Quadratic Congruences Modulo a Composite Integer

Solving quadratic congruences in which the modulus is a composite integer calls on the CRT and Hensel’s lifting lemma [13,14]. However, in what follows, we will only consider quadratic congruences (5) with an RSA modulus n = p q and a free coefficient a co-prime with n.
x 2 c x + a 0 mod p q
Therefore, to solve these congruences, we will only need CRT. According to it, solving the congruence (5) reduces to combining the solutions of the congruences (6) and (7) using CRT.
x 2 ( c ) p x + ( a ) p 0 mod p
x 2 ( c ) q x + ( a ) q 0 mod q
As a result, if (6) and (7) are solvable, they may have each one or two solutions in Z p * and Z q * , respectively, which implies that (5) may have one, two, or four solutions in Z p q * . Thus, if u Z p * is a solution for (6) and v Z q * is a solution for (7), then the unique solution modulo p q of the system
x u mod p x v mod q
is a solution for (5). In addition, distinct pairs ( u , v ) Z p * × Z q * as above give rise to distinct solutions modulo p q for (5), and all solutions modulo p q for (5) are obtained in this way [13,14].
The system (8) has exactly one solution modulo p q , whose form is shown below.
Lemma 1.
Let p and q be two distinct odd prime integers, u Z p , and v Z q . Then, the unique solution modulo p q for the system (8) has the form
x = ( u e 1 + v e 2 ) mod p q ,
where e 1 = ( q 1 mod p ) q and e 2 = ( p 1 mod q ) p . Moreover,
x p = u p , x q = v q , and x p q = u p v q .
Proof. 
The first part of this lemma simply follows from the CRT [13,14]. For the second part, remark that
e 1 1 mod p 0 mod q
and
e 2 1 mod q 0 mod p
Then, apply basic computation rules for the Jacobi symbol. □
To decide if a quadratic congruence has one, two, or four solutions, modulus factorization is not necessary.
Lemma 2.
Let n = p q be an RSA modulus. If the congruence (5) is solvable, we can efficiently decide whether it has one, two, or four solutions in Z n * without knowing the factorization of n.
Proof. 
Let Δ = ( c 2 4 a ) mod n . One can easily check that
  • The congruence (5) has exactly one solution in Z n * when Δ = 0 ;
  • The congruence (5) has exactly two solutions in Z n * when Δ 0 but Δ n = 0 ;
  • The congruence (5) has exactly four solutions in Z n * when the first two cases are not met (remark that our hypothesis stipulates that the congruence is solvable).
The proof ends by observing that we can efficiently compute the Jacobi symbol without knowing the factorization of n. □
The following two propositions make beneficial connections between a’s residuosity and the Jacobi symbol of the solutions for (5).
Proposition 3.
Let n = p q be an RSA modulus. Assume that the quadratic congruence (5) is solvable and a Z n * . Then, a Q R n if and only if all solutions in Z n * for (5) have the same Jacobi symbol.
Proof. 
Assume (5) is solvable. Then, both (6) and (7) are solvable (each of them having one or two solutions in Z p * and Z q * , respectively). So, (5) may have one, two, or four solutions in Z n * .
According to Lemma 2, the solutions for (5) have the same Jacobi symbol if and only if each of the congruences (6) and (7) has solutions with the same Jacobi symbol (independently of each other). But this is equivalent to the fact that ( a ) p Q R p and ( a ) q Q R q , which in turn is equivalent to a Q R n . □
Proposition 4.
Let n = p q be an RSA modulus. Assume that the quadratic congruence (5) is solvable and a Z n * . Then,
1. 
a Q N R n if and only if the congruence (5) has two or four non-congruent solutions in Z n * , half of them having the Jacobi symbol + 1 and the other half, 1 .
2. 
a J n + Q R n if and only if the congruence (5) has four non-congruent solutions in Z n * , distributed one by one in the four quadrants of Z n * .
Proof. 
Assume (5) is solvable. Then, both (6) and (7) are solvable.
1. Assume that a Q N R n . Then, ( a ) p Q N R p or ( a ) q Q N R q . Therefore, at least one of the two congruences (6) and (7) have two non-congruent solutions (in Z p * or Z q * ) of opposite Jacobi symbols (Proposition 1(1c)). The other congruence may have two solutions of opposite or the same Jacobi symbols, or it may have one solution (Proposition 1(2)). So, (5) has two or four solutions in Z n * , having the distribution of Jacobi symbols as specified in the proposition.
Conversely, the hypothesis shows that at least one of the two congruences (6) and (7) has two non-congruent solutions of opposite Jacobi symbols. Suppose that this is the congruence (6). Then ( a ) p Q N R p (Proposition 1(1c)). As with respect to ( a ) q , this may be in Q R q or Q N R q . As a result, a Q N R n .
Here, 2 is a special case of 1. The congruence (5) has four solutions in Z n * if and only if each of the congruences (6) and (7) has two solutions in Z p * and Z q * , respectively. In addition, the four solutions are distributed one by one in the four quadrants of Z n * if and only if each of the congruences (6) and (7) has solutions with different Jacobi symbols (independently of each other). But this last fact is equivalent to ( a ) p Q N R p and ( a ) q Q N R q , which in turn is equivalent to a J n + Q R n . □
Let n = p q be an RSA modulus, a Q R n , and s { , + } . Extending the notation from the previous section to RSA moduli, denote by Q C n , a s the set
Q C n , a s = { c Z n x 2 c x + a 0 mod n is solvable and all its solutions have the Jacobi symbol s } .
Proposition 5.
Let n = p q be an RSA modulus and a Q R n . Then,
| | Q C n , a + | | Q C n , a | | 1 .
Proof. 
Each pair of integers
( c 1 , c 2 ) Q C p , ( a ) p + × Q C q , ( a ) q + Q C p , ( a ) p × Q C q , ( a ) q
produces a unique integer c Q C n , a + , and each integer c Q C n , a + comes from a single pair of integers ( c 1 , c 2 ) as above (Lemma 1).
Likewise, each pair of integers
( c 1 , c 2 ) Q C p , ( a ) p + × Q C q , ( a ) q Q C p , ( a ) p × Q C q , ( a ) q +
produces a unique integer c Q C n , a , and each integer c Q C n , a comes from a single pair of integers ( c 1 , c 2 ) as above.
From Proposition 2, by a simple computation, we arrive at the proposition’s conclusion. For illustration, let us consider just one case. Let | Q C p , ( a ) p + | = α , | Q C p , ( a ) p | = α 1 , | Q C q , ( a ) q + | = β , and | Q C q , ( a ) q | = β 1 . Then,
| Q C n , a + | = | Q C p , ( a ) p + | · | Q C q , ( a ) q + | + | Q C p , ( a ) p | · | Q C q , ( a ) q | = α β + ( α 1 ) ( β 1 ) = 2 α β α β + 1
and
| Q C n , a | = | Q C p , ( a ) p + | · | Q C q , ( a ) q | + | Q C p , ( a ) p | · | Q C q , ( a ) q + | = α ( β 1 ) + ( α 1 ) β = 2 α β α β
Therefore, | Q C n , a + | = | Q C n , a | + 1 . □
A brief discussion on computing the solutions for a quadratic congruence modulo an RSA integer concludes the section.
Remark 2.
The calculation of solutions for the congruence (5) requires the factorization of n = p q . If it can be done in polynomial time, then the solutions can be computed in polynomial time (we compute the solutions for (6) and (7) and then combine them with the CRT). However, factorization of large RSA moduli is a hard problem and no other method that avoids it is known to compute solutions for (5).

4. The Jacobi Symbol Problem for Quadratic Congruences

The Jacobi symbol problem for quadratic congruences, abbreviated J S P ( Q C ) , is the problem to compute the Jacobi symbol of the solutions to a solvable quadratic congruence whose free coefficient is a quadratic residue with respect to an RSA modulus. J S P ( Q C ) appears to be a hard problem in the sense that no PPT algorithm can solve it with non-negligible probability.
We formalize below J S P ( Q C ) as a distinguishing problem between two probability distributions. Let R S A _ G e n be an RSA moduli generator, that is, on some input λ , it outputs ( n , p , q ) , where p and q are two odd distinct primes of the same size λ and n = p q . In what follows, we will simply write n R S A _ G e n ( λ ) instead of ( n , p , q ) R S A _ G e n ( λ ) , whenever it is not necessary to emphasize the factorization of n.
We define now four families of probability distributions QC s = ( QC λ s ) λ and QNC s = ( QNC λ s ) λ , where s { , + } , as follows:
QC λ s = { ( n , a , c ) n R S A _ G e n ( λ ) , a Q R n , t J n s , c = t + a t 1 mod n } QNC λ s = { ( n , a , c ) n R S A _ G e n ( λ ) , a J n + Q R n , t J n s , c = t + a t 1 mod n }
We may say that QC λ s is the probability distribution of solvable quadratic congruences (5) whose solutions have the same Jacobi symbol s (see also Proposition 3). So, J S P ( Q C ) is the problem to distinguish between QC + and QC .
The probability distributions QNC λ + and QNC λ will be technically necessary. According to Proposition 4, they are identical.

4.1. J S P ( Q C ) and Q R P

We prove here that the quadratic residuosity problem reduces to J S P ( Q C ) .
Let R S A _ G e n be an RSA moduli generator. This generator gives rise to two probability distributions QR = ( QR λ ) λ and QNR = ( QNR λ ) λ of quadratic residues and non-residues, as follows:
QR λ = { ( n , a ) n R S A _ G e n ( λ ) , a Q R n } QNR λ = { ( n , a ) n R S A _ G e n ( λ ) , a J n + Q R n }
The quadratic residuosity problem  ( Q R P ) is the problem to distinguish between QR and QNR [18]. This is considered a hard problem. More precisely, the following assumption is adopted.
Definition 1.
We say that the quadratic residuosity assumption ( Q R A ) holds for a generator R S A _ G e n if the distributions QR and QNR , defined by means of R S A _ G e n , are computationally indistinguishable.
The following result shows that J S P ( Q C ) is harder than Q R P .
Theorem 1.
Q R P J S P ( Q C ) .
Proof. 
Assume that Q R A holds for a generator R S A _ G e n . Then, the following relationships hold:
QC λ + = { ( n , a , c ) n R S A _ G e n ( λ ) , a Q R n , t J n + , c = t + a t 1 mod n } c { ( n , a , c ) n R S A _ G e n ( λ ) , a J n + Q R n , t J n + , c = t + a t 1 mod n } = QNC λ + QNC λ = { ( n , a , c ) n R S A _ G e n ( λ ) , a J n + Q R n , t J n , c = t + a t 1 mod n } c { ( n , a , c ) n R S A _ G e n ( λ ) , a Q R n , t J n , c = t + a t 1 mod n } = QC λ
So, QC + and QC are computationally indistinguishable. □
Whether J S P ( Q C ) is strictly harder than Q R P remains an open question. However, we conjecture that this question has a positive answer.

4.2. J S P ( Q C ) and Cocks’ PKE Scheme

In the following, we will connect J S P ( Q C ) and the I N D - C P A security of Cocks’ PKE (CPKE) scheme [6]. The CPKE scheme encrypts bits in { 1 , + 1 } . It uses quadratic residues as public keys, while their roots are the secret keys. Its correctness follows easily from the congruence c + 2 r t ( 1 + r t 1 ) 2 mod n (please see the scheme for the meaning of the parameters).
Mathematics 14 00465 i001
Cryptographic scheme 1: Cocks’ PKE scheme
A straightforward analysis of the scheme shows that its I N D - C P A security is equivalent to the indistinguishability of the distributions QC + and QC .
Theorem 2.
J S P ( Q C ) I N D - C P A ( C P K E ) .

4.3. J S P ( Q C ) and Cocks’ IBE Scheme

Cocks’ IBE (CIBE) scheme [6] has a setup phase where an RSA modulus n, a random integer e J n + Q R n , and a hash function h are published. The function h returns elements in J n + , whenever it is applied to identities. As a = h ( I D ) is either a quadratic residue or an element in J n + Q R n , exactly one of a and e a is a quadratic residue. So, the CIBE scheme encrypts as CPKE does, but with both “public keys”, a and e a .
Mathematics 14 00465 i002
Cryptographic scheme 2: Cocks’ IBE scheme
A simple analysis of the CIBE scheme shows that its I N D - I D - C P A security is equivalent to the indistinguishability of the distributions CIBE + = ( CIBE λ + ) λ and CIBE = ( CIBE λ ) λ given by
CIBE λ s = { ( n , e , a , c 1 , c 2 ) n R S A _ G e n ( λ , e J n + Q R n , a J n + , t 1 , t 2 J n s , c 1 = t 1 + a t 1 1 mod n , c 2 = t 2 + u a t 2 1 mod n } ,
where s { , + } , by adversaries that are allowed to query the hash function and the private key generator.
Now, we are ready to prove the following theorem.
Theorem 3.
I N D - I D - C P A ( C I B E ) J S P ( Q C ) . Under the assumption that the hash function in C I B E is implemented as a random oracle, the converse reduction also holds.
Proof. 
First, assume that J S P ( Q C ) is easy and prove that I N D - I D - C P A ( C I B E ) is easy. As Q R P J S P ( Q C ) , the hypothesis shows that QRP is easy. So, there exists an adversary A that has a non-negligible advantage against Q R P and an adversary B that has a non-negligible advantage against J S P ( Q C ) .
Define a distinguisher D that on an I N D - I D - C P A ( C I B E ) instance ( n , e , a , c 1 , c 2 ) , where n R S A _ G e n ( λ ) for some λ , does as follows:
1.
Run A to decide with non-negligible probability whether a or e a is a quadratic residue;
2.
Run B on ( n , a , c 1 ) if the answer of A is 1 (that is, a is a quadratic residue), and on ( n , e a , c 2 ) , otherwise;
3.
D outputs what B outputs.
Remark that D does not need to query any oracle for h or private key generation. Clearly, D has a non-negligible advantage to distinguish from which of the two distributions CIBE λ + or CIBE λ the instance ( n , e , a , c 1 , c 2 ) comes. So, I N D - I D - C P A ( C I B E ) is easy.
Vice versa, assume that I N D - I D - C P A ( C I B E ) is easy and let A be an adversary that has non-negligible advantage against it. Moreover, assume that the hash function used to compute public keys from identities is a random oracle.
Let ( n , a , c ) be a J S P ( Q C ) instance, where n R S A _ G e n ( λ ) for some λ . Recall that a Q R n . Define a distinguisher B that on ( n , a , c ) does as follows:
1.
e J n + ;
2.
t ¯ Z n * ;
3.
Compute c ¯ = t ¯ + e a t ¯ 1 mod n ;
4.
Run A on ( n , e , a , c , c ¯ ) , simulating for it a random oracle for hash function h and an oracle for private key calculation as follows:
  • When A queries h on the identity I D for the first time, B randomly generates v J n + and a bit b { 0 , 1 } , returns h ( I D ) = e b v 2 mod n to A and also stores ( I D , v , b ) in its internal database.
    For any other I D query, B will return the same value.
  • When A queries a private key for the identity I D and ( I D , v , b ) is in its database for some v and b, B will return v, if b = 0 , and e v , otherwise.
    If the I D private key query occurs for the first time, B first computes h ( I D ) as above and then answers the private key query.
It is quite clear that h implemented in this way is a random oracle.
5.
B returns what A returns.
Two cases are to be analyzed.
Case 1:  e J n + Q R n . Then, B has the same probability A has to guess the Jacobi symbol of the solutions.
Case 2:  e Q R n . Then, B has the probability 1/2 to guess the Jacobi symbol of the solutions because each of them is equally probable.
Therefore,
A d v B , QC + , QC ( λ ) = 2 P ( s B ( QC λ s ) s { , + } ) 1 2 = 2 | P ( s B ( QC λ s ) |   s { , + } , Case _ 1 ) P ( Case _ 1 ) + P ( s B ( QC λ s ) |   s { , + } , Case _ 2 ) P ( Case _ 2 ) 1 2 | = 2 1 2 P ( s A ( CIBE λ s ) s { , + } ) + 1 2 · 1 2 1 2 = P ( s A ( CIBE λ s ) s { , + } ) 1 2 = 1 2 A d v A , CIBE + , CIBE ( λ ) .
So, B has a non-negligible advantage against J S P ( Q C ) , showing that this problem is easy. □

5. The Jacobi Symbol Problem for Square Roots

We specialize the results from the previous section to square roots of a Q R n or, equivalently, solutions to the congruence
x 2 a 0 mod n
But for that, we need a little discussion on the integer −1.
Remark 3.
It is well-known that, given an odd prime p, 1 Q R p if and only if p 1 mod 4 [14]. Based on this, the following equivalences can easily be established:
1. 
For any odd integer n > 2 , 1 Q R n if and only if p 1 mod 4 , for any prime factor p of n. Therefore, if at least one prime factor of n is congruent to 3 modulo 4, 1 is not a quadratic residue modulo n.
2. 
For any RSA modulus n = p q , 1 J n + Q R n if and only if p , q 3 mod 4 .
RSA moduli n = p q with the property p , q 3 mod 4 are called Blum integers [19,20]. To have appropriate terminology for the opposite case, we refer to the RSA moduli n = p q with p , q 1 mod 4 , as anti-Blum integers.
Remark 4.
Let n = p q be an RSA modulus and a Q R n . Then, from Remark 3 we obtain the following properties:
1. 
a Q R n if and only if n is an anti-Blum integer;
2. 
a J n + Q R n if and only if n is a Blum integer.
Now, from Propositions 3 and 4 and Remark 4 we obtain the following result.
Corollary 1.
Let n = p q be an RSA modulus and a Q R n .
1. 
All four roots of a modulo n have the same Jacobi symbol if and only if n is an anti-Blum integer.
2. 
The four roots of a modulo n are distributed one by one in the four quadrants of Z n * if and only if n is a Blum integer.
Given n an anti-Blum integer and s { , + } , define the following set of quadratic residues modulo n:
Q R n s = { a Q R n | ( t J n s ) ( a t 2 mod n ) } .
As n is an anti-Blum integer, all roots of a Q R n s have the same Jacobi symbol s.
Proposition 6.
Let n be an anti-Blum integer. Then, the following properties hold:
1. 
If a , b Q R n + or a , b Q R n , then ( a b ) n Q R n + ;
2. 
If a Q R n + and b Q R n , then ( a b ) n Q R n ;
3. 
If a Q R n s , then ( a 1 ) n Q R n s , for any s { , + } ;
4. 
Q R n + and Q R n are disjoint, have the same cardinality, and their union is Q R n .
Proof. 
Here, 1 and 2 follow easily from the definition of the sets Q R n + and Q R n .
3. Let s { , + } and a Q R n s . If t J n s is a root of a modulo n, ( t 1 ) n is a root of a 1 modulo n. Moreover, t 1 n = t n = s . So, ( a 1 ) n Q R n s .
4. Directly from the definition follows that Q R n + and Q R n are disjoint, and their union is Q R n . To prove that they have the same cardinality, remark that | J n + | = | J n | and exactly four integers from J n s define a distinguished integer in Q R n s , for any s { , + } . □
Given b Z n * and s { , + } , define the set b · Q R n s by
b · Q R n s = { ( b a ) n | a Q R n s } .
Proposition 7.
Let n be an anti-Blum integer. Then, the following properties hold:
1. 
The sets b · Q R n + and b · Q R n are disjoint and have the same cardinality, and their union is J n + Q R n , for any b J n + Q R n .
2. 
b 1 · Q R n s = b 2 · Q R n s , for any b 1 , b 2 J n + Q R n with ( b 1 b 2 ) n Q R n + and any s { , + } .
3. 
b 1 · Q R n + = b 2 · Q R n , for any b 1 , b 2 J n + Q R n with ( b 1 b 2 ) n Q R n .
Proof. 
1. It is trivial to check that the two sets are disjoint and their union is J n + Q R n , for any b J n + Q R n . It is also immediately verified that | b · Q R n s | = | Q R n s | , for any s { , + } . As | Q R n + | = | Q R n | (Proposition 6(4)), it follows that | b · Q R n + | = | b · Q R n | .
2. Let b 1 , b 2 J n + Q R n with ( b 1 b 2 ) n Q R n + and s { , + } . We show that for any a 1 Q R n s there exists a 2 Q R n s such that b 1 a 1 b 2 a 2 mod n . This will prove that b 1 · Q R n s b 2 · Q R n s , and the converse inclusion would follow a similar proof line.
Indeed, if we take a 2 = b 1 b 2 1 a 1 mod n we obtain b 1 a 1 b 2 a 2 mod n . Therefore, we only need to prove that a 2 Q R n s . But that comes down to showing that ( b 1 b 2 1 ) n Q R n + . The congruence
b 1 b 2 1 b 1 b 2 ( b 2 1 ) 2 mod n
shows that t b 2 1 mod n is a root of b 1 b 2 1 modulo n, for any root t of b 1 b 2 modulo n. As
t b 2 1 n = t n b 2 1 n = 1 · 1 = 1 ,
it follows that ( b 1 b 2 1 ) n Q R n + .
3. The proof is similar to that in item 2, except that this time we will prove that ( b 1 b 2 1 ) n Q R n . □
Example 1.
Let p = 5 and q = 13 . Then, n = 65 is an anti-Blum integer. The set Q R n has 12 integers, distributed as follows:
Q R n + = { 1 , 4 , 16 , 49 , 61 , 64 } Q R n = { 9 , 14 , 29 , 36 , 51 , 56 }
If we take b 1 = 7 J n + Q R n , we obtain
7 · Q R n + = { 7 , 18 , 28 , 37 , 47 , 58 } 7 · Q R n = { 2 , 8 , 32 , 33 , 57 , 63 }
As b 2 = 8 J n + Q R n and ( b 1 b 2 ) n Q R n , 8 · Q R n + = 7 · Q R n and 8 · Q R n = 7 · Q R n + .
Given n an anti-Blum integer, the set J n + is partitioned into four equally sized subsets as shown in Figure 1. The subsets b · Q R n + and b · Q R n can change each other depending on b and the source from where they come ( Q R n + or Q R n ), but not as content (Proposition 7(3)).
We now introduce the Jacobi symbol problem for square roots, abbreviated J S P ( S R ) , as the problem to compute the Jacobi symbol of the square roots of a quadratic residue modulo an anti-Blum integer. The problem can be formalized as a distinguishing problem between two probability distributions.
Let a B l u m _ G e n be an anti-Blum integer generator. Define two families of probability distributions QR s = ( QR λ s ) λ , where s { , + } , as follows:
QR λ s = { ( n , a ) n a B l u m _ G e n ( λ ) , a Q R n s }
So, J S P ( S R ) is the problem to distinguish between QR + and QR .
It is believed that Q R P is hard even for Blum integers. There is no argument that Q R P would be easy for anti-Blum integers. As a result, we will postulate that this sub-problem of Q R P , abbreviated a B Q R P , is also hard. Similar assumptions to Q R A (Definition 1) can be formulated for Blum and anti-Blum generators.
The partition J n + in Figure 1 allows us to refine the problem of distinguishing between quadratic residues and non-residues depending on the Jacobi symbol of the roots.
Let b = ( b n ) n be a sequence of integers with the property b n J n + Q R n , whenever n is an anti-Blum integer. Define another two families of probability distributions b · QR s = ( b · QR λ s ) λ , where s { , + } , as follows:
b · QR λ s = { ( n , ( b n a ) n ) n a B l u m _ G e n ( λ ) , a Q R n s } .
Then, the following results follow immediately.
Proposition 8.
Let b = ( b n ) n be a sequence of integers as above and s , s { , + } . Then, the following properties hold:
1. 
QR + c QR if and only if b · QR + c b · QR ;
2. 
If QR s c b · QR s then QR c QNR .
We believe that the converse of Proposition 8(2) also holds.

6. Conclusions

Establishing a bidirectional reduction (equivalence) between the security of a cryptographic scheme and a computational problem is crucial. Such a reduction shows that breaking the scheme is equivalent to solving the underlying problem. Therefore, either the cryptographic scheme is secure or a major breakthrough has been achieved in solving a well-studied computational problem with deep implications beyond cryptography.
The quadratic residuosity problem ( Q R P ) is considered hard and is crucial in cryptography. It is well known that the I N D - C P A security of Cocks’ public-key and identity-based cryptosystems is as hard as Q R P . However, it is not known whether Q R P is equivalent to the I N D - C P A security of the two cryptosystems.
In this paper, we have introduced the Jacobi symbol problem for quadratic congruences ( J S P ( Q C ) ) and shown that it is at least as hard as Q R P . We have also proved that the I N D - C P A security of the two cryptosystems mentioned above is equivalent to J S P ( Q C ) .
If Q R P and J S P ( Q C ) were equivalent, we would have a positive answer to the open problem mentioned above. We conjectured that J S P ( Q C ) is much harder than Q R P . Regardless of the truth of this conjecture, we highlighted a computational problem equivalent to the I N D - C P A security of the cryptosystems mentioned above. This equivalence entails the benefits discussed in Section 1 of the paper.
We believe that either answer to the proposed conjecture contributes to the understanding of quadratic residuosity, both from a mathematical point of view and from its cryptographic applications.
Specializing J S P ( Q C ) to congruences x 2 a 0 mod n , where n is an anti-Blum integer and a is a quadratic residue, we obtain the Jacobi symbol problem for quadratic residues ( J S P ( Q R ) ). Q R n is then partitioned into two subsets of quadratic residues whose roots have the Jacobi symbol + 1 ( Q R n + ) and quadratic residues whose roots have the Jacobi symbol 1 ( Q R n ). This partition induces a corresponding partition on J n + Q R n . Q R P can then be nuanced, taking into account the Jacobi symbol of the roots.

Funding

This research received no external funding.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Acknowledgments

The author is indebted to an anonymous reviewer who suggested presenting the Jacobi symbol problem for quadratic congruences from a perspective better suited to understanding its role in the study of the problem underlying the security of Cocks’ cryptosystems.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Galbraith, S.D. Mathematics of Public Key Cryptography; Cambridge University Press: Cambridge, UK, 2012. [Google Scholar]
  2. Rabin, M.O. Digitalized Signatures and Public-Key Functions as Intractable as Factorization; Technical report; MIT: Cambridge, MA, USA, 1979. [Google Scholar]
  3. Goldwasser, S.; Micali, S. Probabilistic Encryption and How to Play Mental Poker Keeping Secret All Partial Information. In Proceedings of the STOC 1982; ACM: New York, NY, USA, 1982; pp. 365–377. [Google Scholar]
  4. Goldwasser, S.; Micali, S. Probabilistic encryption. J. Comput. Syst. Sci. 1984, 28, 270–299. [Google Scholar] [CrossRef]
  5. Blum, L.; Blum, M.; Shub, M. A Simple Unpredictable Pseudo-random Number Generator. SIAM J. Comput. 1986, 15, 364–383. [Google Scholar] [CrossRef]
  6. Cocks, C. An Identity Based Encryption Scheme Based on Quadratic Residues. In Proceedings of the 8th IMA International Conference on Cryptography and Coding, London, UK, 17–19 December 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 360–363. [Google Scholar]
  7. Boneh, D.; Gentry, C.; Hamburg, M. Space-Efficient Identity Based EncryptionWithout Pairings. In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS ’07); IEEE: Piscataway, NJ, USA, 2007; pp. 647–657. [Google Scholar]
  8. Ateniese, G.; Gasti, P. Universally Anonymous IBE Based on the Quadratic Residuosity Assumption. In The Cryptographers’ Track at the RSA Conference 2009 on Topics in Cryptology (CT-RSA ’09); Springer: Berlin/Heidelberg, Germany, 2009; pp. 32–47. [Google Scholar]
  9. Clear, M.; Tewari, H.; McGoldrick, C. Anonymous IBE from Quadratic Residuosity with Improved Performance. In AFRICACRYPT 2014; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2014; Volume 8469, pp. 377–397. [Google Scholar]
  10. Joye, M. Identity-Based Cryptosystems and Quadratic Residuosity. In PKC 2016; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2016; Volume 9614, pp. 225–254. [Google Scholar]
  11. Ţiplea, F.L.; Iftene, S.; Teşeleanu, G.; Nica, A.M. On the distribution of quadratic residues and non-residues modulo composite integers and applications to cryptography. Appl. Math. Comput. 2020, 372, 124993. [Google Scholar] [CrossRef]
  12. Ţiplea, F.L. A brief introduction to quadratic residuosity based cryptography. Rev. Roum. Math. Pures Appl. 2021, 66, 793–811. [Google Scholar]
  13. Apostol, T.M. Introduction to Analytic Number Theory; Undergraduate Texts in Mathematics; Springer: New York, NY, USA, 1976. [Google Scholar]
  14. Nathanson, M.B. Elementary Methods in Number Theory; Graduate Texts in Mathematics; Springer: New York, NY, USA, 2000; Volume 195. [Google Scholar]
  15. Shoup, V. A Computational Introduction to Number Theory and Algebra; Cambridge University Press: Cambridge, UK, 2008. [Google Scholar]
  16. Sipser, M. Introduction to the Theory of Computation; Cengage Learning: Boston, MA, USA, 2012. [Google Scholar]
  17. Katz, J.; Lindell, Y. Introduction to Modern Cryptography, 3rd ed.; CRC Press: New York, NY, USA, 2021. [Google Scholar]
  18. Kaliski, B. Quadratic Residuosity Problem. In Encyclopedia of Cryptography and Security; van Tilborg, H.C.A., Jajodia, S., Eds.; Springer: Boston, MA, USA, 2011; p. 1003. [Google Scholar] [CrossRef]
  19. Blum, M. Coin flipping by telephone a protocol for solving impossible problems. SIGACT News 1983, 15, 23–27. [Google Scholar] [CrossRef]
  20. Kaliski, B., Jr. Blum Integer. In Encyclopedia of Cryptography and Security; van Tilborg, H.C.A., Jajodia, S., Eds.; Springer: Boston, MA, USA, 2011; pp. 159–160. [Google Scholar] [CrossRef]
Figure 1. Partition of J n + , for some b J n + Q R n .
Figure 1. Partition of J n + , for some b J n + Q R n .
Mathematics 14 00465 g001
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Ţiplea, F.L. The Jacobi Symbol Problem for Quadratic Congruences and Applications to Cryptography. Mathematics 2026, 14, 465. https://doi.org/10.3390/math14030465

AMA Style

Ţiplea FL. The Jacobi Symbol Problem for Quadratic Congruences and Applications to Cryptography. Mathematics. 2026; 14(3):465. https://doi.org/10.3390/math14030465

Chicago/Turabian Style

Ţiplea, Ferucio Laurenţiu. 2026. "The Jacobi Symbol Problem for Quadratic Congruences and Applications to Cryptography" Mathematics 14, no. 3: 465. https://doi.org/10.3390/math14030465

APA Style

Ţiplea, F. L. (2026). The Jacobi Symbol Problem for Quadratic Congruences and Applications to Cryptography. Mathematics, 14(3), 465. https://doi.org/10.3390/math14030465

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Article metric data becomes available approximately 24 hours after publication online.
Back to TopTop