Paillier cryptosystem
Encyclopedia
The Paillier cryptosystem, named after and invented by Pascal Paillier in 1999, is a probabilistic asymmetric algorithm for public key cryptography. The problem of computing n-th residue classes is believed to be computationally difficult. The decisional composite residuosity assumption
Decisional composite residuosity assumption
The decisional composite residuosity assumption is a mathematical assumption used in cryptography. In particular, the assumption is used in the proof of the Paillier cryptosystem....

 is the intractability hypothesis upon which this cryptosystem is based.

The scheme is an additive homomorphic
Homomorphic encryption
Homomorphic encryption is a form of encryption where a specific algebraic operation performed on the plaintext is equivalent to another algebraic operation performed on the ciphertext. Depending on one's viewpoint, this can be seen as either a positive or negative attribute of the cryptosystem....

 cryptosystem; this means that, given only the public-key and the
encryption of and , one can compute the encryption of .

Key generation

  1. Choose two large prime number
    Prime number
    A prime number is a natural number greater than 1 that has no positive divisors other than 1 and itself. A natural number greater than 1 that is not a prime number is called a composite number. For example 5 is prime, as only 1 and 5 divide it, whereas 6 is composite, since it has the divisors 2...

    s p and q randomly and independently of each other such that . This property is assured if both primes are of equivalent length, i.e., for security parameter .
  2. Compute and .
  3. Select random integer where
  4. Ensure divides the order of by checking the existence of the following modular multiplicative inverse: ,
where function is defined as .
Note that the notation does not denote the modular multiplication of times the modular multiplicative inverse of but rather the quotient
Quotient
In mathematics, a quotient is the result of division. For example, when dividing 6 by 3, the quotient is 2, while 6 is called the dividend, and 3 the divisor. The quotient further is expressed as the number of times the divisor divides into the dividend e.g. The quotient of 6 and 2 is also 3.A...

 of divided by , i.e., the largest integer value to satisfy the relation .

  • The public (encryption) key is .
  • The private (decryption) key is

If using p,q of equivalent length, a simpler variant of the above key generation steps would be to set and , where .

Encryption

  1. Let be a message to be encrypted where
  2. Select random where
  3. Compute ciphertext as:

Decryption

  1. Ciphertext
  2. Compute message:


As the original paper points out, decryption is "essentially one exponentiation modulo ."

Homomorphic properties

A notable feature of the Paillier cryptosystem is its homomorphic properties. As the encryption function is additively homomorphic, the following identities can be described:
  • Homomorphic addition of plaintexts

The product of two ciphertexts will decrypt to the sum of their corresponding plaintexts,


The product of a ciphertext with a plaintext raising g will decrypt to the sum of the corresponding plaintexts,


  • Homomorphic multiplication of plaintexts

An encrypted plaintext raised to the power of another plaintext will decrypt to the product of the two plaintexts,


More generally, an encrypted plaintext raised to a constant k will decrypt to the product of the plaintext and the constant,



However, given the Paillier encryptions of two messages there is no known way to compute an encryption of the product of these messages without knowing the private key.

Background

Paillier cryptosystem exploits the fact, that certain discrete logarithms can be computed easily.

For example, by binomial theorem
Binomial theorem
In elementary algebra, the binomial theorem describes the algebraic expansion of powers of a binomial. According to the theorem, it is possible to expand the power n into a sum involving terms of the form axbyc, where the exponents b and c are nonnegative integers with , and the coefficient a of...

,


This indicates that:

Therefore, if:

then
.

Thus:
,
where function is defined as (quotient of integer devision) and .

Semantic Security

The original cryptosystem as shown above does provide semantic security
Semantic security
Semantic security is a widely used definition for security in an asymmetric key encryption algorithm. For a cryptosystem to be semantically secure, it must be infeasible for a computationally bounded adversary to derive significant information about a message when given only its ciphertext and...

 against chosen-plaintext attacks (IND-CPA). The ability to successfully distinguish the challenge ciphertext essentially amounts to the ability to decide composite residuosity. The so-called decisional composite residuosity assumption
Decisional composite residuosity assumption
The decisional composite residuosity assumption is a mathematical assumption used in cryptography. In particular, the assumption is used in the proof of the Paillier cryptosystem....

 (DCRA) is believed to be intractable.

Because of the aforementioned homomorphic properties however, the system is malleable
Malleability (cryptography)
Malleability is a property of some cryptographic algorithms. An encryption algorithm is malleable if it is possible for an adversary to transform a ciphertext into another ciphertext which decrypts to a related plaintext...

, and therefore does not enjoy the highest echelon of semantic security that protects against adaptive chosen-ciphertext attacks (IND-CCA2).
Usually in cryptography the notion of malleability is not seen as an "advantage," but under certain applications such as secure electronic voting and threshold cryptosystems, this property may indeed be necessary.

Paillier and Pointcheval however went on to propose an improved cryptosystem that incorporates the combined hashing of message m with random r. Similar in intent to the Cramer-Shoup cryptosystem
Cramer-Shoup cryptosystem
The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the computational intractability of the decisional Diffie–Hellman...

, the hashing prevents an attacker, given only c, from being able to change m in a meaningful way. Through this adaptation the improved scheme can be shown to be IND-CCA2 secure in the random oracle model.

Applications

  • Electronic voting

Semantic security is not the only consideration. There are situations under which malleability may be desirable. The above homomorphic properties can be utilized by secure electronic voting systems. Consider a simple binary ("for" or "against") vote. Let m voters cast a vote of either 1 (for) or 0 (against). Each voter encrypts their choice before casting their vote. The election official takes the product of the m encrypted votes and then decrypts the result and obtains the value n, which is the sum of all the votes. The election official then knows that n people voted for and m-n people voted against. The role of the random r ensures that two equivalent votes will encrypt to the same value only with negligible likelihood, hence ensuring voter privacy.
  • Electronic cash

Another feature named in paper is the notion of self-blinding
Blinding (cryptography)
In cryptography, blinding is a technique by which an agent can provide a service to a client in an encoded form without knowing either the real input or the real output. Blinding techniques also have applications to preventing side-channel attacks on encryption devices.More precisely, Alice has...

. This is the ability to change one ciphertext into another without changing the content of its decryption. This has application to the development of electronic cash
Electronic cash
Electronic cash is the debit card system of the German Central Credit Committee, the association which represents the top German financial interest groups. Usually paired with a checking account, cards with an Electronic Cash logo are only handed out by proper credit institutions...

, an effort originally spear-headed by David Chaum
David Chaum
David Chaum is the inventor of many cryptographic protocols, including blind signature schemes, commitment schemes, and digital cash. In 1982, Chaum founded the International Association for Cryptologic Research , which currently organizes academic conferences in cryptography research...

. Imagine paying for an item online without the vendor needing to know your credit card number, and hence your identity. The goal in both electronic cash and electronic voting, is to ensure the e-coin (likewise e-vote) is valid, while at the same time not disclosing the identity of the person with whom it is currently associated.

See also


External links

The source of this article is wikipedia, the free encyclopedia.  The text of this article is licensed under the GFDL.
 
x
OK