Dangerously irrelevant operator: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
en>BattyBot
General fixes, removed orphan tag using AWB (7961)
 
en>PhysicsAboveAll
mNo edit summary
 
Line 1: Line 1:
Andrew Berryhill is what his spouse loves to contact him and he completely digs that title. Doing ballet is something she would never  [http://www.indosfriends.com/profile-253/info/ love psychic] give up. Office supervising is where her main income arrives from but she's currently utilized for an additional one. Mississippi is exactly where her home is but her spouse wants them to transfer.<br><br>My blog ... email [http://netwk.hannam.ac.kr/xe/data_2/85669 love psychic readings] readings ([http://www.prayerarmor.com/uncategorized/dont-know-which-kind-of-hobby-to-take-up-read-the-following-tips/ www.prayerarmor.com])
The '''Damgård–Jurik cryptosystem'''<ref>[[Ivan Damgård]], Mads Jurik: [http://www.brics.dk/RS/00/45/ A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System]. Public Key Cryptography 2001: 119-136</ref> is a generalization of the [[Paillier cryptosystem]]. It uses computations modulo <math>n^{s+1}</math> where <math>n</math> is an [[RSA (algorithm)|RSA]] modulus and <math>s</math> a (positive) [[natural number]]. Paillier's scheme is the special case with <math>s=1</math>. The order <math>\varphi(n^{s+1})</math> ([[Euler's totient function]]) of <math>Z^*_{n^{s+1}}</math> can be divided by <math>n^s</math>. Moreover <math>Z^*_{n^{s+1}}</math> can be written as the [[direct product]] of <math>G \times H</math>. <math>G</math> is cyclic and of order <math>n^s</math>, while <math>H</math> is isomorphic to <math>Z^*_n</math>. For encryption, the message is transformed into the corresponding [[coset]] of the [[factor group]] <math>G/H</math> and the security of the scheme relies on the difficulty of distinguishing random elements in different cosets of <math>H</math>. It is [[semantically secure]] if it is hard to decide if two given elements are in the same coset. Like Paillier, the security of Damgård–Jurik can be proven under the [[decisional composite residuosity assumption]].
 
== Key generation ==
#Choose two large [[prime number]]s ''p'' and ''q'' randomly and independently of each other.
#Compute <math>n=pq</math> and <math>\lambda=\operatorname{lcm}(p-1,q-1)</math>.
#Choose an element <math>g \in \mathbb{Z}^*_{n^{s+1}}</math> such that <math>g=(1+n)^j x \mod n^{s+1}</math> for a known <math>j</math> [[relative prime]] to <math>n</math> and <math>x \in H</math>.
#Using the [[Chinese Remainder Theorem]], choose <math>d</math> such that <math>d \mod n \in \mathbb{Z}^*_n</math> and <math>d= 0 \mod \lambda</math>. For instance <math>d</math> could be <math>\lambda</math> as in Paillier's original scheme.
*The public (encryption) key is <math>(n, g)</math>.
*The private (decryption) key is <math>d</math>.
 
== Encryption ==
#Let <math>m</math> be a message to be encrypted where <math>m\in \mathbb Z_{n^s}</math>.
#Select random <math>r</math> where <math>r\in \mathbb Z^{*}_{n^{s+1}} </math>.
#Compute ciphertext as: <math> c=g^m \cdot r^{n^s} \mod n^{s+1} </math>.
 
== Decryption ==
#Ciphertext <math>c\in \mathbb Z^{*}_{n^{s+1}} </math>
#Compute <math>c^d \;mod\;n^{s+1}</math>. If ''c'' is a valid ciphertext then <math>c^d = (g^m r^{n^s})^d = ((1+n)^{jm}x^m r^{n^s})^d = (1+n)^{jmd \;mod\; n^s} (x^m r^{n^s})^{d \;mod\; \lambda} = (1+n)^{jmd \;mod\; n^s}</math>.
#Apply a recursive version of the Paillier decryption mechanism to obtain <math>jmd</math>. As <math>jd</math> is known, it is possible to compute <math>m=(jmd)\cdot (jd)^{-1} \;mod\;n^s</math>.
 
== Simplification ==
At the cost of no longer containing the classical [[Paillier cryptosystem]] as an instance, Damgård–Jurik can be simplified in the following way:
*The base ''g'' is fixed as <math>g=n+1</math>.
*The decryption exponent ''d'' is computed such that <math>d=1 \;mod\; n^s</math> and <math>d=0 \;mod\; \lambda</math>.
 
In this case decryption produces <math>c^d = (1+n)^{m} \;mod\; n^{s+1}</math>. Using recursive Paillier decryption this gives us directly the plaintext ''m''.
 
==See also==
* The [http://security.hsr.ch/msevote/damgardjurik Damgård–Jurik cryptosystem interactive simulator] demonstrates a voting application.
 
==References==
{{Reflist}}
 
{{Cryptography navbox | public-key}}
 
{{DEFAULTSORT:Damgard-Jurik Cryptosystem}}
[[Category:Public-key encryption schemes]]

Latest revision as of 12:46, 11 January 2014

The Damgård–Jurik cryptosystem[1] is a generalization of the Paillier cryptosystem. It uses computations modulo where is an RSA modulus and a (positive) natural number. Paillier's scheme is the special case with . The order (Euler's totient function) of can be divided by . Moreover can be written as the direct product of . is cyclic and of order , while is isomorphic to . For encryption, the message is transformed into the corresponding coset of the factor group and the security of the scheme relies on the difficulty of distinguishing random elements in different cosets of . It is semantically secure if it is hard to decide if two given elements are in the same coset. Like Paillier, the security of Damgård–Jurik can be proven under the decisional composite residuosity assumption.

Key generation

  1. Choose two large prime numbers p and q randomly and independently of each other.
  2. Compute and .
  3. Choose an element such that for a known relative prime to and .
  4. Using the Chinese Remainder Theorem, choose such that and . For instance could be as in Paillier's original scheme.

Encryption

  1. Let be a message to be encrypted where .
  2. Select random where .
  3. Compute ciphertext as: .

Decryption

  1. Ciphertext
  2. Compute . If c is a valid ciphertext then .
  3. Apply a recursive version of the Paillier decryption mechanism to obtain . As is known, it is possible to compute .

Simplification

At the cost of no longer containing the classical Paillier cryptosystem as an instance, Damgård–Jurik can be simplified in the following way:

In this case decryption produces . Using recursive Paillier decryption this gives us directly the plaintext m.

See also

References

43 year old Petroleum Engineer Harry from Deep River, usually spends time with hobbies and interests like renting movies, property developers in singapore new condominium and vehicle racing. Constantly enjoys going to destinations like Camino Real de Tierra Adentro.

Template:Cryptography navbox