Damgård–Jurik cryptosystem

The Damgård–Jurik cryptosystem[1] is a generalization of the Paillier cryptosystem. It uses computations modulo n s + 1 {\displaystyle n^{s+1}} where n {\displaystyle n} is an RSA modulus and s {\displaystyle s} a (positive) natural number. Paillier's scheme is the special case with s = 1 {\displaystyle s=1} . The order φ ( n s + 1 ) {\displaystyle \varphi (n^{s+1})} (Euler's totient function) of Z n s + 1 {\displaystyle Z_{n^{s+1}}^{*}} can be divided by n s {\displaystyle n^{s}} . Moreover, Z n s + 1 {\displaystyle Z_{n^{s+1}}^{*}} can be written as the direct product of G × H {\displaystyle G\times H} . G {\displaystyle G} is cyclic and of order n s {\displaystyle n^{s}} , while H {\displaystyle H} is isomorphic to Z n {\displaystyle Z_{n}^{*}} . For encryption, the message is transformed into the corresponding coset of the factor group G × H / H {\displaystyle G\times H/H} and the security of the scheme relies on the difficulty of distinguishing random elements in different cosets of H {\displaystyle H} . It is semantically secure if it is hard to decide if two given elements are in the same coset. Like Paillier, the security of Damgård–Jurik can be proven under the decisional composite residuosity assumption.

Key generation

  1. Choose two large prime numbers p and q randomly and independently of each other.
  2. Compute n = p q {\displaystyle n=pq} and λ = lcm ( p 1 , q 1 ) {\displaystyle \lambda =\operatorname {lcm} (p-1,q-1)} .
  3. Choose an element g Z n s + 1 {\displaystyle g\in \mathbb {Z} _{n^{s+1}}^{*}} such that g = ( 1 + n ) j x mod n s + 1 {\displaystyle g=(1+n)^{j}x\mod n^{s+1}} for a known j {\displaystyle j} relative prime to n {\displaystyle n} and x H {\displaystyle x\in H} .
  4. Using the Chinese Remainder Theorem, choose d {\displaystyle d} such that d mod n Z n {\displaystyle d\mod n\in \mathbb {Z} _{n}^{*}} and d = 0 mod λ {\displaystyle d=0\mod \lambda } . For instance d {\displaystyle d} could be λ {\displaystyle \lambda } as in Paillier's original scheme.
  • The public (encryption) key is ( n , g ) {\displaystyle (n,g)} .
  • The private (decryption) key is d {\displaystyle d} .

Encryption

  1. Let m {\displaystyle m} be a message to be encrypted where m Z n s {\displaystyle m\in \mathbb {Z} _{n^{s}}} .
  2. Select random r {\displaystyle r} where r Z n {\displaystyle r\in \mathbb {Z} _{n}^{*}} .
  3. Compute ciphertext as: c = g m r n s mod n s + 1 {\displaystyle c=g^{m}\cdot r^{n^{s}}\mod n^{s+1}} .

Decryption

  1. Ciphertext c Z n s + 1 {\displaystyle c\in \mathbb {Z} _{n^{s+1}}^{*}}
  2. Compute c d m o d n s + 1 {\displaystyle c^{d}\;mod\;n^{s+1}} . If c is a valid ciphertext then c d = ( g m r n s ) d = ( ( 1 + n ) j m x m r n s ) d = ( 1 + n ) j m d m o d n s ( x m r n s ) d m o d λ = ( 1 + n ) j m d m o d n s {\displaystyle c^{d}=(g^{m}r^{n^{s}})^{d}=((1+n)^{jm}x^{m}r^{n^{s}})^{d}=(1+n)^{jmd\;mod\;n^{s}}(x^{m}r^{n^{s}})^{d\;mod\;\lambda }=(1+n)^{jmd\;mod\;n^{s}}} .
  3. Apply a recursive version of the Paillier decryption mechanism to obtain j m d {\displaystyle jmd} . As j d {\displaystyle jd} is known, it is possible to compute m = ( j m d ) ( j d ) 1 m o d n s {\displaystyle m=(jmd)\cdot (jd)^{-1}\;mod\;n^{s}} .

Simplification

At the cost of no longer containing the classical Paillier cryptosystem as an instance, Damgård–Jurik can be simplified in the following way:

  • The base g is fixed as g = n + 1 {\displaystyle g=n+1} .
  • The decryption exponent d is computed such that d = 1 m o d n s {\displaystyle d=1\;mod\;n^{s}} and d = 0 m o d λ {\displaystyle d=0\;mod\;\lambda } .

In this case decryption produces c d = ( 1 + n ) m m o d n s + 1 {\displaystyle c^{d}=(1+n)^{m}\;mod\;n^{s+1}} . Using recursive Paillier decryption this gives us directly the plaintext m.

See also

  • The Damgård–Jurik cryptosystem interactive simulator demonstrates a voting application.

References

  1. ^ Ivan Damgård, Mads Jurik: A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System. Public Key Cryptography 2001: 119-136
  • v
  • t
  • e
Public-key cryptography
Algorithms
Integer factorization
Discrete logarithm
Lattice/SVP/CVP/LWE/SIS
Others
Theory
Standardization
Topics
  • v
  • t
  • e
General
Mathematics
  • Category