Paillier cryptosystem

Paillier cryptosystem

The Paillier cryptosystem, named after and invented by Pascal Paillier in 1999, is a probabilistic asymmetric algorithm for public key cryptography. The problem of computing n-th residue classes is believed to be computationally difficult. This is known as the Composite Residuosity (CR) assumption upon which this cryptosystem is based.

The scheme is an additive homomorphic cryptosystem; this means that, given only the public-key and theencryption of m_1 and m_2, one can compute the encryption of m_1+m_2.

Algorithm

The scheme works as follows:

Key generation

#Choose two large prime numbers "p" and "q" randomly and independently of each other.
#Compute n=pq and lambda=lcm(p-1,q-1)
#Select random integer g where gin mathbb Z^{*}_{n^{2
#Ensure n divides the order of g by checking the existence of the following modular multiplicative inverse: mu = (L(g^{lambda} mod n^{2}))^{-1} mod n ::where function L is defined as L(u) = frac{u-1}{n}
*The public (encryption) key is (n, g).
*The private (decryption) key is (lambda, mu).

Encryption

#Let m be a message to be encrypted where min mathbb Z_{n}
#Select random r where rin mathbb Z^{*}_{n}
#Compute ciphertext as: c=g^m cdot r^n mod n^2

Decryption

#Ciphertext cin mathbb Z^{*}_{n^{2
#Compute message: m = L(c^{lambda} mod n^{2}) cdot mu mod n

As the original [http://www.gemplus.com/smart/rd/publications/pdf/Pai99pai.pdf paper] points out, decryption is "essentially one exponentiation modulo n^2."

Homomorphic properties

A notable feature of the Paillier cryptosystem is its homomorphic properties. As the encryption function is additively homomorphic, the following identities can be described:

* Homomorphic addition of plaintexts

: The product of two ciphertexts will decrypt to the sum of their corresponding plaintexts,

:: D(E(m_1, r_1)*E(m_2, r_2)mod n^2) = m_1 + m_2 mod n. ,

: The product of a ciphertext with a plaintext raising g will decrypt to the sum of the corresponding plaintexts,

:: D(E(m_1, r_1)*g^{m_2} mod n^2) = m_1 + m_2 mod n. ,

* Homomorphic multiplication of plaintexts

: An encrypted plaintext raised to the power of another plaintext will decrypt to the product of the two plaintexts,

:: D(E(m_1, r_1)^{m_2}mod n^2) = m_1 m_2 mod n, , :: D(E(m_2, r_2)^{m_1}mod n^2) = m_1 m_2 mod n. ,

: More generally, an encrypted plaintext raised to a constant "k" will decrypt to the product of the plaintext and the constant,

:: D(E(m_1, r_1)^kmod n^2) = k m_1 mod n. ,

However, given the Paillier encryptions of two messages there is no known way to compute an encryption of the product of these messages without knowing the private key.

emantic Security

The original cryptosystem as shown above does provide semantic security against chosen-plaintext attacks (IND-CPA). The ability to successfully distinguish the challenge ciphertext essentially amounts to the ability to decide composite residuosity. The so-called "decisional composite residuosity assumption" (DCRA) is believed to be intractable.

Because of the aforementioned homomorphic properties however, the system is malleable, and therefore does not enjoy the highest echelon of semantic security that protects against adaptive chosen-ciphertext attacks (IND-CCA2). Usually in cryptography the notion of malleability is not seen as an "advantage," but under certain applications such as secure electronic voting and threshold cryptosystems, this property may indeed be necessary.

Paillier and Pointcheval however went on to propose an improved cryptosystem that incorporates the combined hashing of message "m" with random "r". Similar in intent to the Cramer-Shoup cryptosystem, the hashing prevents an attacker, given only "c," from being able to change "m" in a meaningful way. Through this adaptation the improved scheme can be shown to be IND-CCA2 secure in the random oracle model.

Applications

* Electronic VotingSemantic security is not the only consideration. There are situations under which malleability may be desirable. The above homomorphic properties can be utilized by secure electronic voting systems. Consider a simple binary ("for" or "against") vote. Let "m" voters cast a vote of either "1" (for) or "0" (against). Each voter encrypts their choice before casting their vote. The election official takes the product of the "m" encrypted votes and then decrypts the result and obtains the value "n", which is the sum of all the votes. The election official then knows that "n" people voted "for" and "m-n" people voted "against". The role of the random "r" ensures with negligible likelihood that two equivalent votes will ever encrypt to the same value, hence ensuring voter privacy.

* Electronic CashAnother feature named in paper is the notion of self-blinding. This is the ability to change one ciphertext into another without changing the content of its decryption. This has application to the development of electronic cash, an effort originally spear-headed by David Chaum. Imagine paying for an item online without the vendor needing to know your credit card number, and hence your identity. The goal in both electronic cash and electronic voting, is to ensure the e-coin (likewise e-vote) is valid, while at the same time not disclosing the identity of the person with whom it's currently associated.

ee also

* The Okamoto-Uchiyama cryptosystem as a historical antecedent of Paillier.
* The Damgård-Jurik cryptosystem is a generalization of Paillier.
* The [http://security.hsr.ch/msevote/paillier Paillier cryptosystem interactive simulator] demonstrates a voting application.

References

* Pascal Paillier, [http://www.gemplus.com/smart/rd/publications/pdf/Pai99pai.pdf Public-Key Cryptosystems Based on Composite Degree Residuosity Classes] , EUROCRYPT 1999, pp223-238.

* Pascal Paillier, David Pointcheval, [http://www.gemplus.com/smart/rd/publications/pdf/PP99cca2.pdf Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries] , ASIACRYPT 1999

* Pascal Paillier, [http://www.gemplus.com/smart/rd/publications/pdf/Pai99phd.pdf PhD Thesis] , 1999

* Pascal Paillier, [http://www.rsasecurity.com/rsalabs/cryptobytes/CryptoBytes_January_2002_final.pdf Composite-Residuosity Based Cryptography: An Overview] , CryptoBytes Vol. 5 No. 1, 2002


Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • Damgård–Jurik cryptosystem — The Damgård–Jurik cryptosystem[1] is a generalization of the Paillier cryptosystem. It uses computations modulo ns + 1 where n is an RSA modulus and s a (positive) natural number. Paillier s scheme is the special case with s = 1. The order φ(ns + …   Wikipedia

  • Damgaard-Jurik cryptosystem — The Damgård Jurik cryptosystem [Ivan Damgård, Mads Jurik: [http://www.brics.dk/RS/00/45/ A Generalisation, a Simplification and Some Applications of Paillier s Probabilistic Public Key System] . Public Key Cryptography 2001: 119 136] is a… …   Wikipedia

  • Cryptosysteme de Paillier — Cryptosystème de Paillier Le cryptosystème de Paillier est un cryptosystème basé sur un algorithme asymétrique conçu par Pascal Paillier en 1999. Son principe repose sur des travaux de Okamoto et Uchiyama présentés en 1998 à la conférence… …   Wikipédia en Français

  • Cryptosystème De Paillier — Le cryptosystème de Paillier est un cryptosystème basé sur un algorithme asymétrique conçu par Pascal Paillier en 1999. Son principe repose sur des travaux de Okamoto et Uchiyama présentés en 1998 à la conférence EUROCRYPT. Le système est basé… …   Wikipédia en Français

  • Cryptosystème de paillier — Le cryptosystème de Paillier est un cryptosystème basé sur un algorithme asymétrique conçu par Pascal Paillier en 1999. Son principe repose sur des travaux de Okamoto et Uchiyama présentés en 1998 à la conférence EUROCRYPT. Le système est basé… …   Wikipédia en Français

  • Cryptosystème de Paillier — Le cryptosystème de Paillier est un cryptosystème basé sur un algorithme asymétrique conçu par Pascal Paillier en 1999. Son principe repose sur des travaux de Okamoto et Uchiyama présentés en 1998 à la conférence EUROCRYPT. Le système est basé… …   Wikipédia en Français

  • Okamoto-Uchiyama cryptosystem — The Okamoto Uchiyama Cryptosystem was discovered in 1998 by T. Okamoto and S. Uchiyama. The system works in the group (mathbb{Z}/nmathbb{Z})^*, where n is of the form p 2 q . The Okamoto Uchiyama cryptosystem is a precursor to the Paillier… …   Wikipedia

  • Pascal Paillier — is a researcher in cryptography. He is the inventor of the Paillier cryptosystem …   Wikipedia

  • McEliece cryptosystem — In cryptography, the McEliece cryptosystem is an asymmetric encryption algorithm developed in 1978 by Robert McEliece.[1] It was the first such scheme to use randomization in the encryption process. The algorithm has never gained much acceptance… …   Wikipedia

  • Cramer–Shoup cryptosystem — The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”