Bhāskara II: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
en>Shreevatsa
m Reverted edits by 117.221.88.57 (talk) to last version by 84.75.131.43
 
(One intermediate revision by one other user not shown)
Line 1: Line 1:
The '''Paillier cryptosystem''', named after and invented by [[Pascal Paillier]] in 1999, is a probabilistic [[asymmetric algorithm]] for [[public key cryptography]]. The problem of computing n-th residue classes is believed to be computationally difficult. The [[decisional composite residuosity assumption]] is the [[intractability (complexity)|intractability]] hypothesis upon which this cryptosystem is based.
I'm Bill and I live in a seaside city in northern Netherlands, Musselkanaal. I'm 31 and I'm will soon finish my study at Business and Management.<br><br>Also visit my web site [http://Mdsilc.org/?p=12%FFhttp://Mdsilc.org/%FF how To get free fifa 15 coins]
 
The scheme is an additive [[Homomorphic encryption|homomorphic]] cryptosystem; this means that, given only the public-key and the
encryption of <math>m_1</math> and <math>m_2</math>, one can compute the encryption of <math>m_1+m_2</math>.
 
==Algorithm==
The scheme works as follows:
 
=== Key generation ===
#Choose two large [[prime number]]s ''p'' and ''q'' randomly and independently of each other such that <math>\gcd(pq, (p-1)(q-1))=1</math>. This property is assured if both primes are of equivalent length, i.e., <math>p, q \in 1 || \{0,1\}^{s-1}</math> for [[security parameter]] <math>s</math>.<ref name="katzLindell">Jonathan Katz, Yehuda Lindell, "Introduction to Modern Cryptography: Principles and Protocols," Chapman & Hall/CRC, 2007</ref>
#Compute <math>n=pq</math> and <math>\lambda=\operatorname{lcm}(p-1,q-1)</math>.
#Select random integer <math>g</math> where <math>g\in \mathbb Z^{*}_{n^{2}}</math>
#Ensure <math>n</math> divides the order of <math>g</math> by checking the existence of the following [[modular multiplicative inverse]]: <math>\mu = (L(g^{\lambda}\mod n^{2}))^{-1} \mod n</math>,
:where function <math>L</math> is defined as <math>L(u) = \frac{u-1}{n}</math> .
::Note that the notation <math>\frac{a}{b}</math> does not denote the modular multiplication of <math>a</math> times the [[modular multiplicative inverse]] of <math>b</math> but rather the [[quotient]] of <math>a</math> divided by <math>b</math>, i.e., the largest integer value <math>v \ge 0</math> to satisfy the relation <math>a \ge vb</math>.
 
*The public (encryption) key is <math>(n, g)</math>.
*The private (decryption) key is <math>(\lambda, \mu).</math>
If using p,q of equivalent length, a simpler variant of the above key generation steps would be to set <math>g = n+1, \lambda = \varphi(n),</math> and <math>\mu = \varphi(n)^{-1} \mod n</math>, where <math>\varphi(n) = (p-1)(q-1)</math> .<ref name="katzLindell" />
 
=== Encryption ===
#Let <math>m</math> be a message to be encrypted where <math>m\in \mathbb Z_{n}</math>
#Select random <math>r</math> where <math>r\in \mathbb Z^{*}_{n} </math>
#Compute ciphertext as: <math> c=g^m \cdot r^n \mod n^2 </math>
 
=== Decryption ===
#Let <math>c</math> be the ciphertext to decrypt, where <math>c\in \mathbb Z^{*}_{n^{2}} </math>
#Compute the plaintext message as: <math>m = L(c^{\lambda} \mod n^{2}) \cdot \mu \mod n</math>
 
As the original [http://www.cs.tau.ac.il/~fiat/crypt07/papers/Pai99pai.pdf paper] points out, decryption is "essentially one exponentiation modulo <math>n^2</math>."
 
=== Homomorphic properties ===
A notable feature of the Paillier cryptosystem is its [[homomorphic]] properties. As the encryption function is additively homomorphic, the following identities can be described:
 
* '''Homomorphic addition of plaintexts'''
 
: The product of two ciphertexts will decrypt to the sum of their corresponding plaintexts,
 
:: <math>D(E(m_1, r_1)\cdot E(m_2, r_2)\mod n^2) = m_1 + m_2 \mod n. \, </math>
 
: The product of a ciphertext with a plaintext raising g will decrypt to the sum of the corresponding plaintexts,
 
:: <math>D(E(m_1, r_1)\cdot g^{m_2} \mod n^2) = m_1 + m_2 \mod n. \, </math>
 
* '''Homomorphic multiplication of plaintexts'''
 
: An encrypted plaintext raised to the power of another plaintext will decrypt to the product of the two plaintexts,
 
:: <math>D(E(m_1, r_1)^{m_2}\mod n^2) = m_1 m_2 \mod n, \, </math>
:: <math>D(E(m_2, r_2)^{m_1}\mod n^2) = m_1 m_2 \mod n. \, </math>
 
: More generally, an encrypted plaintext raised to a constant ''k'' will decrypt to the product of the plaintext and the constant,
 
:: <math>D(E(m_1, r_1)^k\mod n^2) = k m_1 \mod n. \, </math>
 
However, given the Paillier encryptions of two messages there is no known way to compute an encryption of the product of these messages without knowing the private key.
 
===Background===
Paillier cryptosystem exploits the fact that certain [[discrete logarithms]] can be computed easily.
 
For example, by [[binomial theorem]],
:: <math>(1+n)^x=\sum_{k=0}^n {n \choose k}x^k = 1+nx+{x \choose 2}n^2 + higher\ powers\ of\ n</math>
 
This indicates that:
:: <math>(1+n)^x \equiv 1+nx\pmod{n^2}</math>
Therefore, if:
:: <math>y = (1+n)^x \mod n^2</math>
then
:: <math>x \equiv \frac{y-1}{n} \pmod{n}</math>.
Thus:
:: <math>L((1+n)^x \mod n^2) \equiv x \pmod{n}</math>,
:where function <math>L</math> is defined as <math>L(u) = \frac{u-1}{n}</math> (quotient of integer division) and <math>x \in \mathbb Z_{n}</math>.
 
===Semantic Security===
The original cryptosystem as shown above does provide [[semantic security]] against chosen-plaintext attacks ([[IND-CPA]]). The ability to successfully distinguish the challenge ciphertext essentially amounts to the ability to decide composite residuosity. The so-called [[decisional composite residuosity assumption]] (DCRA) is believed to be intractable.
 
Because of the aforementioned homomorphic properties however, the system is [[Malleability (cryptography)|malleable]], and therefore does not enjoy the highest echelon of semantic security that protects against adaptive chosen-ciphertext attacks ([[IND-CCA2#Indistinguishability under chosen ciphertext attack.2Fadaptive chosen ciphertext attack .28IND-CCA1.2C IND-CCA2.29|IND-CCA2]]).
Usually in cryptography the notion of malleability is not seen as an "advantage," but under certain applications such as secure electronic voting and threshold cryptosystems, this property may indeed be necessary.
 
Paillier and Pointcheval however went on to propose an improved cryptosystem that incorporates the combined hashing of message ''m'' with random ''r''. Similar in intent to the [[Cramer-Shoup cryptosystem]], the hashing prevents an attacker, given only ''c,'' from being able to change ''m'' in a meaningful way. Through this adaptation the improved scheme can be shown to be [[IND-CCA2#Indistinguishability under chosen ciphertext attack.2Fadaptive chosen ciphertext attack .28IND-CCA1.2C IND-CCA2.29|IND-CCA2]] secure in the [[random oracle model]].
 
===Applications===
* '''Electronic voting'''
Semantic security is not the only consideration. There are situations under which malleability may be  desirable. The above homomorphic properties can be utilized by secure electronic voting systems. Consider a simple binary ("for" or "against") vote. Let ''m'' voters cast a vote of either ''1'' (for) or ''0'' (against). Each voter encrypts their choice before casting their vote. The election official takes the sum of the ''m'' encrypted votes and then decrypts the result and obtains the value ''n'', which is the sum of all the votes. The election official then knows that ''n'' people voted ''for'' and ''m-n'' people voted ''against''. The role of the random ''r'' ensures that two equivalent votes will encrypt to the same value only with negligible likelihood, hence ensuring voter privacy.
 
* '''Electronic cash'''
Another feature named in paper is the notion of self-[[Blinding (cryptography)|blinding]]. This is the ability to change one ciphertext into another without changing the content of its decryption. This has application to the development of [[ecash]], an effort originally spearheaded by [[David Chaum]]. Imagine paying for an item online without the vendor needing to know your credit card number, and hence your identity. The goal in both electronic cash and electronic voting, is to ensure the e-coin (likewise e-vote) is valid, while at the same time not disclosing the identity of the person with whom it is currently associated.
 
==See also==
* The [[Okamoto–Uchiyama cryptosystem]] as a historical antecedent of Paillier.
* The [[Damgård–Jurik cryptosystem]] is a generalization of Paillier.
* The [http://security.hsr.ch/msevote/paillier Paillier cryptosystem interactive simulator] demonstrates a voting application.
* An [http://liris.cnrs.fr/~ohasan/pprs/paillierdemo/ interactive demo] of the Paillier cryptosystem.
* Another (pure javascript) [http://mhe.github.io/jspaillier/ interactive demo] of the Paillier cryptosystem
* A [http://www.youtube.com/watch?v=ZDnShu5V99s googletechtalk video] on voting using cryptographic methods.
 
==References==
{{Refbegin}}
* {{Cite conference|first=Pascal|last = Paillier|title=Public-Key Cryptosystems Based on Composite Degree Residuosity Classes|booktitle=EUROCRYPT|pages=223-238|year=1999|doi=10.1007/3-540-48910-X_16|publisher=Springer}}
* {{Cite conference|first1=Pascal|last1 = Paillier|first2=David|last2=Pointcheval|title=Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries|booktitle=ASIACRYPT|pages=165-179|year=1999|doi=10.1007/978-3-540-48000-6_14|publisher=Springer}}
* {{Cite thesis|first=Pascal|last=Paillier|title=Cryptosystems Based on Composite Residuosity|degree=Ph.D.|year=1999|publisher=École Nationale Supérieure des Télécommunications}}
* {{Cite journal|first=Pascal|last=Paillier|title=Composite-Residuosity Based Cryptography: An Overview|journal=CryptoBytes|volume=5|issue=1|year=2002|url=http://www.rsasecurity.com/rsalabs/cryptobytes/CryptoBytes_January_2002_final.pdf}} {{dead link|date=October 2013}}
 
===Notes===
{{Reflist}}
 
==External links==
*[http://code.google.com/p/thep/ The Homomorphic Encryption Project] implements the Paillier cryptosystem along with its homomorphic operations.
*[http://plaintext.crypto.lo.gy/article/658/encounter Encounter: an open-source library providing an implementation of Paillier cryptosystem and a cryptographic counters construction based on the same.]
 
{{Cryptography navbox | public-key}}
 
[[Category:Public-key encryption schemes]]

Latest revision as of 07:30, 27 December 2014

I'm Bill and I live in a seaside city in northern Netherlands, Musselkanaal. I'm 31 and I'm will soon finish my study at Business and Management.

Also visit my web site how To get free fifa 15 coins