Damgård Jurik cryptosystem

from Wikipedia, the free encyclopedia

The Damgård Jurik cryptosystem is a semantically secure , asymmetric encryption algorithm . It was presented at the PKC conference in 2001 by the two cryptographers Ivan Damgård and Mads Jurik . The method is additive-homomorphic, which means that the plain texts are added by multiplying two key texts. It is therefore not necessary to decrypt the key texts in order to be able to operate on the plain texts . The method is a successor to the Paillier cryptosystem and contains this as a special case.

Procedure

Generation of the public and private key

The generation of the public and private key works as follows.

  • You choose two large prime numbers of the same bit length and define . In practice it should be between 1536 and 2048 bits long.
  • One defines .
  • One chooses such that for a known relatively prime to and , where is isomorphic to .
  • Using the Chinese remainder , one calculates with and .

The public key consists of , the private one .

Note : To get the Paillier cryptosystem as a special case, choose and . You can always choose further without compromising security. In particular, in this case there is no need to fix in advance, but can be selected ad hoc when encrypting a message.

Encrypt messages

To encrypt a message , proceed as follows:

  • One randomly chooses in .
  • The key text is calculated as .

Decrypting messages (decoding)

To decipher a ciphertext, proceed as follows:

  • One calculates . The following must apply to valid key texts :
.

While using one hand, that in the order has. On the other hand, it should be noted that where has order , and order , since is isomorphic to , and is. Furthermore, both (by definition) and are elements of .

  • If one applies recursively the decryption mechanism of Paillier cryptosystem in order to calculate. Since are known, one can now calculate as .

safety

Under the Decisional Composite Residuosity assumption, it can be shown that the method is semantically secure against selected plaintext attacks . This assumption states that for a composite module can not be checked effectively if a one th root modulo has or not.

Homomorphism properties

The Damgård-Jurik cryptosystem is additive- homomorphic , which means that unknown plaintexts can be added through operations on key texts :

  • By multiplying two key texts , the encrypted plain texts are added:
.
Sometimes two special cases are of particular interest:
  • By multiplying a ciphertext with an arbitrary value can for encrypted clear text is added:
.
  • By multiplying a ciphertext by , an encryption of can be randomized again without changing the message :
.
  • By exponentiation of a key text by a natural number , the encrypted message comparable w -facht be
.

However, there is no known way to multiply the messages contained by operations on two key texts.

advantages

The homomorphic properties are u. a. exploited in connection with the following applications.

  • E-voting : After each eligible voter has encrypted their vote (in the simplest case a 1 for yes , a 0 for no ) and transmitted it to the electoral authority, all key texts are multiplied and the resulting encryption contains the encryption of the total number of yes votes. The result of the election is obtained by decoding. It is important that the party performing the first step does not need to know the secret key, which means that no individual votes can be decrypted.
  • eCash
  • Zero-knowledge evidence in the universal composability model

disadvantage

Due to the listed homomorphism properties, however, the process is not IND-CCA-safe. H. not safe from elected ciphertext attacks . Every encryption system that has this security would have to be non-deformable , a property that contradicts homomorphism. In the literature one can also find transformations to transform the Damgård-Jurik cryptosystem into an IND-CCA-safe variant. Whether these transformations are appropriate or not depends on the particular application.

swell

  1. Ivan Damgård, Mads Jurik: A Generalization, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System . In: Kwangjo Kim (Ed.): Public Key Cryptography . tape 1992 . Springer, Berlin / Heidelberg 2001, ISBN 3-540-41658-7 , pp. 119-136 , doi : 10.1007 / 3-540-44586-2_9 .
  2. Eiichiro Fujisaki, Tatsuaki Okamoto: How to Enhance the Security of Public-Key Encryption at minimum cost . In: Public Key Cryptography . tape 1560 . Springer, Berlin / Heidelberg 1999, ISBN 3-540-65644-8 , pp. 53-68 , doi : 10.1007 / 3-540-49162-7_5 .
  3. Pascal Paillier, David Pointcheval: Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries . In: Kwok-Yan Lam, Eiji Okamoto, Chaoping Xing (Eds.): Advances in Cryptology - ASIACRYPT'99 . tape 1716 . Springer, Berlin / Heidelberg 1999, ISBN 3-540-66666-4 , pp. 165-179 , doi : 10.1007 / 978-3-540-48000-6_14 .