Paillier cryptosystem

Algorithm for public key cryptography

The Paillier cryptosystem, invented by and named after Pascal Paillier in 1999, is a probabilistic asymmetric algorithm for public key cryptography. The problem of computing n-th residue classes is believed to be computationally difficult. The decisional composite residuosity assumption is the intractability hypothesis upon which this cryptosystem is based.

The scheme is an additive homomorphic cryptosystem; this means that, given only the public key and the encryption of m 1 {\displaystyle m_{1}} and m 2 {\displaystyle m_{2}} , one can compute the encryption of m 1 + m 2 {\displaystyle m_{1}+m_{2}} .

Algorithm

The scheme works as follows:

Key generation

  1. Choose two large prime numbers p {\displaystyle p} and q {\displaystyle q} randomly and independently of each other such that gcd ( p q , ( p 1 ) ( q 1 ) ) = 1 {\displaystyle \gcd(pq,(p-1)(q-1))=1} . This property is assured if both primes are of equal length.[1]
  2. Compute n = p q {\displaystyle n=pq} and λ = lcm ( p 1 , q 1 ) {\displaystyle \lambda =\operatorname {lcm} (p-1,q-1)} . lcm means Least Common Multiple.
  3. Select random integer g {\displaystyle g} where g Z n 2 {\displaystyle g\in \mathbb {Z} _{n^{2}}^{*}}
  4. Ensure n {\displaystyle n} divides the order of g {\displaystyle g} by checking the existence of the following modular multiplicative inverse: μ = ( L ( g λ mod n 2 ) ) 1 mod n {\displaystyle \mu =(L(g^{\lambda }{\bmod {n}}^{2}))^{-1}{\bmod {n}}} ,
where function L {\displaystyle L} is defined as L ( x ) = x 1 n {\displaystyle L(x)={\frac {x-1}{n}}} .
Note that the notation a b {\displaystyle {\frac {a}{b}}} does not denote the modular multiplication of a {\displaystyle a} times the modular multiplicative inverse of b {\displaystyle b} but rather the quotient of a {\displaystyle a} divided by b {\displaystyle b} , i.e., the largest integer value v 0 {\displaystyle v\geq 0} to satisfy the relation a v b {\displaystyle a\geq vb} .
  • The public (encryption) key is ( n , g ) {\displaystyle (n,g)} .
  • The private (decryption) key is ( λ , μ ) . {\displaystyle (\lambda ,\mu ).}

If using p,q of equivalent length, a simpler variant of the above key generation steps would be to set g = n + 1 , λ = φ ( n ) , {\displaystyle g=n+1,\lambda =\varphi (n),} and μ = φ ( n ) 1 mod n {\displaystyle \mu =\varphi (n)^{-1}{\bmod {n}}} , where φ ( n ) = ( p 1 ) ( q 1 ) {\displaystyle \varphi (n)=(p-1)(q-1)} .[1] The simpler variant is recommended for implementational purposes, because in the general form the calculation time of μ {\displaystyle \mu } can be very high with sufficiently large primes p,q.

Encryption

  1. Let m {\displaystyle m} be a message to be encrypted where 0 m < n {\displaystyle 0\leq m<n}
  2. Select random r {\displaystyle r} where 0 < r < n {\displaystyle 0<r<n} and gcd ( r , n ) = 1 {\displaystyle \gcd(r,n)=1} .
    (Note: if you find a value that has gcd ( r , n ) 1 {\displaystyle \gcd(r,n)\neq 1} , you can use this to calculate the private key: this is unlikely enough to ignore.)
  3. Compute ciphertext as: c = g m r n mod n 2 {\displaystyle c=g^{m}\cdot r^{n}{\bmod {n}}^{2}}

Decryption

  1. Let c {\displaystyle c} be the ciphertext to decrypt, where c Z n 2 {\displaystyle c\in \mathbb {Z} _{n^{2}}^{*}}
  2. Compute the plaintext message as: m = L ( c λ mod n 2 ) μ mod n {\displaystyle m=L(c^{\lambda }{\bmod {n}}^{2})\cdot \mu {\bmod {n}}}

As the original paper[2] points out, decryption is "essentially one exponentiation modulo n 2 {\displaystyle n^{2}} ."

Homomorphic properties

A notable feature of the Paillier cryptosystem is its homomorphic properties along with its non-deterministic encryption (see Electronic voting in Applications for usage). As the encryption function is additively homomorphic, the following identities can be described:

  • Homomorphic addition of plaintexts
The product of two ciphertexts will decrypt to the sum of their corresponding plaintexts,
D ( E ( m 1 , r 1 ) E ( m 2 , r 2 ) mod n 2 ) = m 1 + m 2 mod n . {\displaystyle D(E(m_{1},r_{1})\cdot E(m_{2},r_{2}){\bmod {n}}^{2})=m_{1}+m_{2}{\bmod {n}}.\,}
The product of a ciphertext with a plaintext raising g {\displaystyle g} will decrypt to the sum of the corresponding plaintexts,
D ( E ( m 1 , r 1 ) g m 2 mod n 2 ) = m 1 + m 2 mod n . {\displaystyle D(E(m_{1},r_{1})\cdot g^{m_{2}}{\bmod {n}}^{2})=m_{1}+m_{2}{\bmod {n}}.\,}
  • Homomorphic multiplication of plaintexts
A ciphertext raised to the power of a plaintext will decrypt to the product of the two plaintexts,
D ( E ( m 1 , r 1 ) m 2 mod n 2 ) = m 1 m 2 mod n , {\displaystyle D(E(m_{1},r_{1})^{m_{2}}{\bmod {n}}^{2})=m_{1}m_{2}{\bmod {n}},\,}
D ( E ( m 2 , r 2 ) m 1 mod n 2 ) = m 1 m 2 mod n . {\displaystyle D(E(m_{2},r_{2})^{m_{1}}{\bmod {n}}^{2})=m_{1}m_{2}{\bmod {n}}.\,}
More generally, a ciphertext raised to a constant k will decrypt to the product of the plaintext and the constant,
D ( E ( m 1 , r 1 ) k mod n 2 ) = k m 1 mod n . {\displaystyle D(E(m_{1},r_{1})^{k}{\bmod {n}}^{2})=km_{1}{\bmod {n}}.\,}

However, given the Paillier encryptions of two messages there is no known way to compute an encryption of the product of these messages without knowing the private key.

Background

Paillier cryptosystem exploits the fact that certain discrete logarithms can be computed easily.

For example, by binomial theorem,

( 1 + n ) x = k = 0 x ( x k ) n k = 1 + n x + ( x 2 ) n 2 + higher powers of  n {\displaystyle (1+n)^{x}=\sum _{k=0}^{x}{x \choose k}n^{k}=1+nx+{x \choose 2}n^{2}+{\text{higher powers of }}n}

This indicates that:

( 1 + n ) x 1 + n x ( mod n 2 ) {\displaystyle (1+n)^{x}\equiv 1+nx{\pmod {n^{2}}}}

Therefore, if:

y = ( 1 + n ) x mod n 2 {\displaystyle y=(1+n)^{x}{\bmod {n}}^{2}}

then

x y 1 n ( mod n ) {\displaystyle x\equiv {\frac {y-1}{n}}{\pmod {n}}} .

Thus:

L ( ( 1 + n ) x mod n 2 ) x ( mod n ) {\displaystyle L((1+n)^{x}{\bmod {n}}^{2})\equiv x{\pmod {n}}} ,
where function L {\displaystyle L} is defined as L ( u ) = u 1 n {\displaystyle L(u)={\frac {u-1}{n}}} (quotient of integer division) and x Z n {\displaystyle x\in \mathbb {Z} _{n}} .

Semantic security

The original cryptosystem as shown above does provide semantic security against chosen-plaintext attacks (IND-CPA). The ability to successfully distinguish the challenge ciphertext essentially amounts to the ability to decide composite residuosity. The so-called decisional composite residuosity assumption (DCRA) is believed to be intractable.

Because of the aforementioned homomorphic properties however, the system is malleable, and therefore does not enjoy the highest level of semantic security, protection against adaptive chosen-ciphertext attacks (IND-CCA2). Usually in cryptography the notion of malleability is not seen as an "advantage," but under certain applications such as secure electronic voting and threshold cryptosystems, this property may indeed be necessary.

Paillier and Pointcheval however went on to propose an improved cryptosystem that incorporates the combined hashing of message m with random r. Similar in intent to the Cramer–Shoup cryptosystem, the hashing prevents an attacker, given only c, from being able to change m in a meaningful way. Through this adaptation the improved scheme can be shown to be IND-CCA2 secure in the random oracle model.

Applications

Electronic voting

Semantic security is not the only consideration. There are situations under which malleability may be desirable. Secure electronic voting systems can utilize the above homomorphic properties. Consider a simple binary ("for" or "against") vote. Let m voters cast a vote of either 1 (for) or 0 (against). Each voter encrypts their choice before casting their vote. The election official takes the product of the m encrypted votes and then decrypts the result and obtains the value n, which is the sum of all the votes. The election official then knows that n people voted for and m-n people voted against. The role of the random r ensures that two equivalent votes will encrypt to the same value only with negligible likelihood, hence ensuring voter privacy.

Electronic cash

Another feature named in paper is the notion of self-blinding. This is the ability to change one ciphertext into another without changing the content of its decryption. This has application to the development of ecash, an effort originally spearheaded by David Chaum. Imagine paying for an item online without the vendor needing to know your credit card number, and hence your identity. The goal in both electronic cash and electronic voting, is to ensure the e-coin (likewise e-vote) is valid, while at the same time not disclosing the identity of the person with whom it is currently associated.

Electronic auction

The Paillier cryptosystem plays a crucial role in enhancing the security of electronic auctions. It prevents fraudulent activities such as dishonest auctioneers and collusion between bidders and auctioneers who manipulate bids. By ensuring the confidentiality of actual bidding values while revealing auction results, the Pailler cryptosystem successfully promotes fair practices. [3]

Threshold cryptosystem

The homomorphic property of Paillier cryptosystem is sometimes used to build Threshold ECDSA signature.[4]

See also

References

  • Paillier, Pascal (1999). "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes" (PDF). Advances in Cryptology – EUROCRYPT ’99. EUROCRYPT. Springer. doi:10.1007/3-540-48910-X_16.
  • Paillier, Pascal; Pointcheval, David (1999). "Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries". ASIACRYPT. Springer. pp. 165–179. doi:10.1007/978-3-540-48000-6_14.
  • Paillier, Pascal (1999). Cryptosystems Based on Composite Residuosity (Ph.D. thesis). École Nationale Supérieure des Télécommunications.
  • Paillier, Pascal (2002). "Composite-Residuosity Based Cryptography: An Overview" (PDF). CryptoBytes. 5 (1). Archived from the original (PDF) on October 20, 2006.

Notes

  1. ^ a b Jonathan Katz, Yehuda Lindell, "Introduction to Modern Cryptography: Principles and Protocols," Chapman & Hall/CRC, 2007
  2. ^ Paillier, Pascal (1999). "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes". Advances in Cryptology — EUROCRYPT '99. Lecture Notes in Computer Science. Vol. 1592. Springer. pp. 223–238. doi:10.1007/3-540-48910-X_16. ISBN 978-3-540-65889-4.
  3. ^ Pan, M., Sun, J., & Fang, Y. (2011). Purging the Back-Room Dealing: Secure Spectrum Auction Leveraging Paillier Cryptosystem. IEEE Journal on Selected Areas in Communications, 29(4), 866–876. https://doi.org/10.1109/JSAC.2011.110417
  4. ^ Canetti, Ran; Gennaro, Rosario; Goldfeder, Steven; Makriyannis, Nikolaos; Peled, Udi (30 October 2020). "UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts". Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. Association for Computing Machinery. pp. 1769–1787. doi:10.1145/3372297.3423367. ISBN 9781450370899. S2CID 226228099.

External links

  • The Homomorphic Encryption Project implements the Paillier cryptosystem along with its homomorphic operations.
  • Encounter: an open-source library providing an implementation of Paillier cryptosystem and a cryptographic counters construction based on the same.
  • python-paillier a library for Partially Homomorphic Encryption in Python, including full support for floating point numbers.
  • The Paillier cryptosystem interactive simulator Archived 2012-02-18 at the Wayback Machine demonstrates a voting application.
  • An interactive demo of the Paillier cryptosystem.
  • A proof-of-concept Javascript implementation of the Paillier cryptosystem with an interactive demo.
  • A googletechtalk video on voting using cryptographic methods.
  • A Ruby implementation of Paillier homomorphic addition and a zero-knowledge proof protocol (documentation)
  • v
  • t
  • e
Algorithms
Integer factorization
Discrete logarithm
Lattice/SVP/CVP/LWE/SIS
Others
Theory
Standardization
Topics
  • v
  • t
  • e
General
Mathematics
  • Category