Jump to content

Paillier cryptosystem: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
No edit summary
WikiEd303 (talk | contribs)
 
(46 intermediate revisions by 26 users not shown)
Line 1: Line 1:
{{short description|Algorithm for public key cryptography}}
The '''Paillier crypto system''', invented by and named after Pascal Paillier in 1999, is a probabilistic [[asymmetric algorithm]] for [[public key cryptography]]. The problem of computing ''n''-th residue classes is believed to be computationally difficult. The [[decisional composite residuosity assumption]] is the [[intractability (complexity)|intractability]] hypothesis upon which this cryptosystem is based.
The '''Paillier cryptosystem''', invented by and named after Pascal Paillier in 1999, is a probabilistic [[asymmetric algorithm]] for [[public key cryptography]]. The problem of computing ''n''-th residue classes is believed to be computationally difficult. The [[decisional composite residuosity assumption]] is the [[intractability (complexity)|intractability]] hypothesis upon which this cryptosystem is based.


The scheme is an additive [[Homomorphic encryption|homomorphic cryptosystem]]; this means that, given only the public-key and the
The scheme is an additive [[Homomorphic encryption|homomorphic cryptosystem]]; this means that, given only the public key and the
encryption of <math>m_1</math> and <math>m_2</math>, one can compute the encryption of <math>m_1+m_2</math>.
encryption of <math>m_1</math> and <math>m_2</math>, one can compute the encryption of <math>m_1+m_2</math>.


Line 8: Line 9:


=== Key generation ===
=== Key generation ===
#Choose two large [[prime number]]s ''p'' and ''q'' randomly and independently of each other such that <math>\gcd(pq, (p-1)(q-1))=1</math>. This property is assured if both primes are of equal length.<ref name="katzLindell">Jonathan Katz, Yehuda Lindell, "Introduction to Modern Cryptography: Principles and Protocols," Chapman & Hall/CRC, 2007</ref>
#Choose two large prime numbers <math>p</math> and <math>q</math> randomly and independently of each other such that <math>\gcd(pq, (p-1)(q-1))=1</math>. This property is assured if both primes are of equal length.<ref name="katzLindell">Jonathan Katz, Yehuda Lindell, "Introduction to Modern Cryptography: Principles and Protocols," Chapman & Hall/CRC, 2007</ref>
#Compute <math>n=pq</math> and <math>\lambda=\operatorname{lcm}(p-1,q-1)</math>. lcm means Least Common Multiple.
#Compute <math>n=pq</math> and <math>\lambda=\operatorname{lcm}(p-1,q-1)</math>. lcm means [[Least common multiple|Least Common Multiple]].
#Select random integer <math>g</math> where <math>g\in \mathbb Z^{*}_{n^{2}}</math>
#Select random integer <math>g</math> where <math>g\in \mathbb Z^{*}_{n^{2}}</math>
#Ensure <math>n</math> divides the order of <math>g</math> by checking the existence of the following [[modular multiplicative inverse]]: <math>\mu = (L(g^\lambda \bmod n^2))^{-1} \bmod n</math>,
#Ensure <math>n</math> divides the order of <math>g</math> by checking the existence of the following [[modular multiplicative inverse]]: <math>\mu = (L(g^\lambda \bmod n^2))^{-1} \bmod n</math>,
Line 15: Line 16:
::Note that the notation <math>\frac{a}{b}</math> does not denote the modular multiplication of <math>a</math> times the [[modular multiplicative inverse]] of <math>b</math> but rather the [[quotient]] of <math>a</math> divided by <math>b</math>, i.e., the largest integer value <math>v \ge 0</math> to satisfy the relation <math>a \ge vb</math>.
::Note that the notation <math>\frac{a}{b}</math> does not denote the modular multiplication of <math>a</math> times the [[modular multiplicative inverse]] of <math>b</math> but rather the [[quotient]] of <math>a</math> divided by <math>b</math>, i.e., the largest integer value <math>v \ge 0</math> to satisfy the relation <math>a \ge vb</math>.


*'''{The public (encryption) key is <math>(n, g)</math>.'''
*'''The public (encryption) key is <math>(n, g)</math>.'''
*'''The private (decryption) key is <math>(\lambda, \mu).</math>'''
*'''The private (decryption) key is <math>(\lambda, \mu).</math>'''
If using p,q of equivalent length, a simpler variant of the above key generation steps would be to set <math>g = n+1, \lambda = \varphi(n),</math> and <math>\mu = \varphi(n)^{-1} \bmod n</math>, where <math>\varphi(n) = (p-1)(q-1)</math> .<ref name="katzLindell" />
If using p,q of equivalent length, a simpler variant of the above key generation steps would be to set <math>g = n+1, \lambda = \varphi(n),</math> and <math>\mu = \varphi(n)^{-1} \bmod n</math>, where <math>\varphi(n) = (p-1)(q-1)</math> .<ref name="katzLindell" />
The simpler variant is '''recommended''' for implementational purposes, because in the general form the calculation time of <math>\mu</math> can be very high with sufficiently large primes p,q.


=== Encryption ===
=== Encryption ===
#Let <math>m</math> be a message to be encrypted where <math>0 \leq m < n</math>
#Let <math>m</math> be a message to be encrypted where <math>0 \leq m < n</math>
#Select random <math>r</math> where <math>0 < r < n</math> and <math>r \in Z^{*}_{n^{2}}</math> (i.e., ensure <math>gcd(r,n)=1</math>)
#Select random <math>r</math> where <math>0 < r < n</math> and <math>\gcd(r,n)=1</math>. <br> (Note: if you find a value that has <math>\gcd(r,n) \ne 1</math>, you can use this to calculate the private key: this is unlikely enough to ignore.)
#Compute ciphertext as: <math> c=g^m \cdot r^n \bmod n^2 </math>
#Compute ciphertext as: <math> c=g^m \cdot r^n \bmod n^2 </math>


Line 28: Line 30:
#Compute the plaintext message as: <math>m = L(c^\lambda \bmod n^2) \cdot \mu \bmod n</math>
#Compute the plaintext message as: <math>m = L(c^\lambda \bmod n^2) \cdot \mu \bmod n</math>


As the original paper<ref name="Paillier1999">{{cite book |last1=Paillier |first1=Pascal |title=Advances in Cryptology — EUROCRYPT '99 |chapter=Public-Key Cryptosystems Based on Composite Degree Residuosity Classes |series=Lecture Notes in Computer Science |date=1999 |volume=1592 |pages=223–238 |doi=10.1007/3-540-48910-X_16 |publisher=Springer |isbn=978-3-540-65889-4 |language=en|doi-access=free }}</ref> points out, decryption is "essentially one exponentiation modulo <math>n^2</math>."
As the original [http://www.cs.tau.ac.il/~fiat/crypt07/papers/Pai99pai.pdf paper] points out, decryption is "essentially one exponentiation modulo <math>n^2</math>."


=== Homomorphic properties ===
=== Homomorphic properties ===
A notable feature of the Paillier cryptosystem is its [[homomorphic]] properties along with its non-deterministic encryption (see Electronic voting in Applications for usage). As the encryption function is additively homomorphic, the following identities can be described:
A notable feature of the Paillier cryptosystem is its [[Homomorphic encryption|homomorphic]] properties along with its non-deterministic encryption (see Electronic voting in Applications for usage). As the encryption function is additively homomorphic, the following identities can be described:


* '''Homomorphic addition of plaintexts'''
* '''Homomorphic addition of plaintexts'''
Line 45: Line 47:
* '''Homomorphic multiplication of plaintexts'''
* '''Homomorphic multiplication of plaintexts'''


: An encrypted plaintext raised to the power of another plaintext will decrypt to the product of the two plaintexts,
: A ciphertext raised to the power of a plaintext will decrypt to the product of the two plaintexts,


:: <math>D(E(m_1, r_1)^{m_2}\bmod n^2) = m_1 m_2 \bmod n, \, </math>
:: <math>D(E(m_1, r_1)^{m_2}\bmod n^2) = m_1 m_2 \bmod n, \, </math>
:: <math>D(E(m_2, r_2)^{m_1}\bmod n^2) = m_1 m_2 \bmod n. \, </math>
:: <math>D(E(m_2, r_2)^{m_1}\bmod n^2) = m_1 m_2 \bmod n. \, </math>


: More generally, an encrypted plaintext raised to a constant ''k'' will decrypt to the product of the plaintext and the constant,
: More generally, a ciphertext raised to a constant ''k'' will decrypt to the product of the plaintext and the constant,


:: <math>D(E(m_1, r_1)^k\bmod n^2) = k m_1 \bmod n. \, </math>
:: <math>D(E(m_1, r_1)^k\bmod n^2) = k m_1 \bmod n. \, </math>
Line 75: Line 77:
The original cryptosystem as shown above does provide [[semantic security]] against chosen-plaintext attacks ([[IND-CPA]]). The ability to successfully distinguish the challenge ciphertext essentially amounts to the ability to decide composite residuosity. The so-called [[decisional composite residuosity assumption]] (DCRA) is believed to be intractable.
The original cryptosystem as shown above does provide [[semantic security]] against chosen-plaintext attacks ([[IND-CPA]]). The ability to successfully distinguish the challenge ciphertext essentially amounts to the ability to decide composite residuosity. The so-called [[decisional composite residuosity assumption]] (DCRA) is believed to be intractable.


Because of the aforementioned homomorphic properties however, the system is [[Malleability (cryptography)|malleable]], and therefore does not enjoy the highest echelon of semantic security that protects against adaptive chosen-ciphertext attacks ([[IND-CCA2#Indistinguishability under chosen ciphertext attack.2Fadaptive chosen ciphertext attack .28IND-CCA1.2C IND-CCA2.29|IND-CCA2]]).
Because of the aforementioned homomorphic properties however, the system is [[Malleability (cryptography)|malleable]], and therefore does not enjoy the highest level of semantic security, protection against adaptive chosen-ciphertext attacks ([[IND-CCA2#Indistinguishability under chosen ciphertext attack.2Fadaptive chosen ciphertext attack .28IND-CCA1.2C IND-CCA2.29|IND-CCA2]]).
Usually in cryptography the notion of malleability is not seen as an "advantage," but under certain applications such as secure electronic voting and [[Threshold cryptosystem|threshold cryptosystems]], this property may indeed be necessary.
Usually in cryptography the notion of malleability is not seen as an "advantage," but under certain applications such as secure electronic voting and [[threshold cryptosystem]]s, this property may indeed be necessary.


Paillier and Pointcheval however went on to propose an improved cryptosystem that incorporates the combined hashing of message ''m'' with random ''r''. Similar in intent to the [[Cramer–Shoup cryptosystem]], the hashing prevents an attacker, given only ''c,'' from being able to change ''m'' in a meaningful way. Through this adaptation the improved scheme can be shown to be [[IND-CCA2#Indistinguishability under chosen ciphertext attack.2Fadaptive chosen ciphertext attack .28IND-CCA1.2C IND-CCA2.29|IND-CCA2]] secure in the [[random oracle model]].
Paillier and Pointcheval however went on to propose an improved cryptosystem that incorporates the combined hashing of message ''m'' with random ''r''. Similar in intent to the [[Cramer–Shoup cryptosystem]], the hashing prevents an attacker, given only ''c,'' from being able to change ''m'' in a meaningful way. Through this adaptation the improved scheme can be shown to be [[IND-CCA2#Indistinguishability under chosen ciphertext attack.2Fadaptive chosen ciphertext attack .28IND-CCA1.2C IND-CCA2.29|IND-CCA2]] secure in the [[random oracle model]].
Line 82: Line 84:
===Applications===
===Applications===
====Electronic voting====
====Electronic voting====
Semantic security is not the only consideration. There are situations under which malleability may be desirable. The above homomorphic properties can be utilized by secure electronic voting systems. Consider a simple binary ("for" or "against") vote. Let ''m'' voters cast a vote of either ''1'' (for) or ''0'' (against). Each voter encrypts their choice before casting their vote. The election official takes the product of the ''m'' encrypted votes and then decrypts the result and obtains the value ''n'', which is the sum of all the votes. The election official then knows that ''n'' people voted ''for'' and ''m-n'' people voted ''against''. The role of the random ''r'' ensures that two equivalent votes will encrypt to the same value only with negligible likelihood, hence ensuring voter privacy.
Semantic security is not the only consideration. There are situations under which malleability may be desirable. Secure [[electronic voting]] systems can utilize the above homomorphic properties. Consider a simple binary ("for" or "against") vote. Let ''m'' voters cast a vote of either ''1'' (for) or ''0'' (against). Each voter encrypts their choice before casting their vote. The election official takes the product of the ''m'' encrypted votes and then decrypts the result and obtains the value ''n'', which is the sum of all the votes. The election official then knows that ''n'' people voted ''for'' and ''m-n'' people voted ''against''. The role of the random ''r'' ensures that two equivalent votes will encrypt to the same value only with negligible likelihood, hence ensuring voter privacy.


====Electronic cash====
====Electronic cash====
Another feature named in paper is the notion of self-[[Blinding (cryptography)|blinding]]. This is the ability to change one ciphertext into another without changing the content of its decryption. This has application to the development of [[ecash]], an effort originally spearheaded by [[David Chaum]]. Imagine paying for an item online without the vendor needing to know your credit card number, and hence your identity. The goal in both electronic cash and electronic voting, is to ensure the e-coin (likewise e-vote) is valid, while at the same time not disclosing the identity of the person with whom it is currently associated.
Another feature named in paper is the notion of self-[[Blinding (cryptography)|blinding]]. This is the ability to change one ciphertext into another without changing the content of its decryption. This has application to the development of [[ecash]], an effort originally spearheaded by [[David Chaum]]. Imagine paying for an item online without the vendor needing to know your credit card number, and hence your identity. The goal in both electronic cash and electronic voting, is to ensure the e-coin (likewise e-vote) is valid, while at the same time not disclosing the identity of the person with whom it is currently associated.

====Electronic auction====
The Paillier cryptosystem plays a crucial role in enhancing the security of [[Electronic auction|electronic auctions]]. It prevents fraudulent activities such as dishonest auctioneers and collusion between bidders and auctioneers who manipulate bids. By ensuring the confidentiality of actual bidding values while revealing auction results, the Pailler cryptosystem successfully promotes fair practices. <ref>Pan, M., Sun, J., & Fang, Y. (2011). Purging the Back-Room Dealing: Secure Spectrum Auction Leveraging Paillier Cryptosystem. IEEE Journal on Selected Areas in Communications, 29(4), 866–876. https://doi.org/10.1109/JSAC.2011.110417</ref>

====Threshold cryptosystem====
The homomorphic property of Paillier cryptosystem is sometimes used to build [[Threshold cryptosystem|Threshold]] ECDSA signature.<ref>{{cite book |last1=Canetti |first1=Ran |last2=Gennaro |first2=Rosario |last3=Goldfeder |first3=Steven |last4=Makriyannis |first4=Nikolaos |last5=Peled |first5=Udi |title=Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security |chapter=UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts |date=30 October 2020 |pages=1769–1787 |doi=10.1145/3372297.3423367 |chapter-url=https://dl.acm.org/doi/10.1145/3372297.3423367 |publisher=Association for Computing Machinery|isbn=9781450370899 |s2cid=226228099 }}</ref>


==See also==
==See also==
* The [[Naccache–Stern cryptosystem]] and the [[Okamoto–Uchiyama cryptosystem]] as historical antecedents of Paillier.
* The [[Naccache–Stern cryptosystem]] and the [[Okamoto–Uchiyama cryptosystem]] are historical antecedents of Paillier.
* The [[Damgård–Jurik cryptosystem]] is a generalization of Paillier.
* The [[Damgård–Jurik cryptosystem]] is a generalization of Paillier.


==References==
==References==
{{Refbegin}}
{{Refbegin}}
* {{Cite conference|first=Pascal|last = Paillier|title=Public-Key Cryptosystems Based on Composite Degree Residuosity Classes|booktitle=EUROCRYPT|pages=223–238|year=1999|doi=10.1007/3-540-48910-X_16|publisher=Springer}}
* {{Cite conference|first=Pascal|last=Paillier|title=Public-Key Cryptosystems Based on Composite Degree Residuosity Classes|publisher=Springer|book-title=Advances in Cryptology – EUROCRYPT ’99. EUROCRYPT|year=1999|doi=10.1007/3-540-48910-X_16|url=https://link.springer.com/content/pdf/10.1007%2F3-540-48910-X_16.pdf}}
* {{Cite conference|first1=Pascal|last1 = Paillier|first2=David|last2=Pointcheval|title=Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries|booktitle=ASIACRYPT|pages=165–179|year=1999|doi=10.1007/978-3-540-48000-6_14|publisher=Springer}}
* {{Cite conference|first1=Pascal|last1 = Paillier|first2=David|last2=Pointcheval|title=Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries|book-title=ASIACRYPT|pages=165–179|year=1999|doi=10.1007/978-3-540-48000-6_14|publisher=Springer|doi-access=free}}
* {{Cite thesis|first=Pascal|last=Paillier|title=Cryptosystems Based on Composite Residuosity|degree=Ph.D.|year=1999|publisher=École Nationale Supérieure des Télécommunications}}
* {{Cite thesis|first=Pascal|last=Paillier|title=Cryptosystems Based on Composite Residuosity|degree=Ph.D.|year=1999|publisher=École Nationale Supérieure des Télécommunications}}
* {{Cite journal|first=Pascal |last=Paillier |title=Composite-Residuosity Based Cryptography: An Overview |journal=CryptoBytes |volume=5 |issue=1 |year=2002 |url=http://www.rsasecurity.com/rsalabs/cryptobytes/CryptoBytes_January_2002_final.pdf |deadurl=yes |archiveurl=https://web.archive.org/web/20061020211126/http://www.rsasecurity.com/rsalabs/cryptobytes/CryptoBytes_January_2002_final.pdf |archivedate=October 20, 2006 }}
* {{Cite journal|first=Pascal |last=Paillier |title=Composite-Residuosity Based Cryptography: An Overview |journal=CryptoBytes |volume=5 |issue=1 |year=2002 |url=http://www.rsasecurity.com/rsalabs/cryptobytes/CryptoBytes_January_2002_final.pdf |url-status=dead |archive-url=https://web.archive.org/web/20061020211126/http://www.rsasecurity.com/rsalabs/cryptobytes/CryptoBytes_January_2002_final.pdf |archive-date=October 20, 2006 }}
{{refend}}


===Notes===
===Notes===
Line 105: Line 114:
*[https://github.com/secYOUre/Encounter Encounter: an open-source library providing an implementation of Paillier cryptosystem and a cryptographic counters construction based on the same.]
*[https://github.com/secYOUre/Encounter Encounter: an open-source library providing an implementation of Paillier cryptosystem and a cryptographic counters construction based on the same.]
*[https://github.com/nicta/python-paillier python-paillier] a library for Partially Homomorphic Encryption in Python, including full support for floating point numbers.
*[https://github.com/nicta/python-paillier python-paillier] a library for Partially Homomorphic Encryption in Python, including full support for floating point numbers.
* The [http://security.hsr.ch/msevote/paillier Paillier cryptosystem interactive simulator] demonstrates a voting application.
* The [http://security.hsr.ch/msevote/paillier Paillier cryptosystem interactive simulator] {{Webarchive|url=https://web.archive.org/web/20120218222103/http://security.hsr.ch/msevote/paillier |date=2012-02-18 }} demonstrates a voting application.
* An [http://liris.cnrs.fr/~ohasan/pprs/paillierdemo/ interactive demo] of the Paillier cryptosystem.
* An [http://liris.cnrs.fr/~ohasan/pprs/paillierdemo/ interactive demo] of the Paillier cryptosystem.
* A proof-of-concept [https://github.com/mhe/jspaillier Javascript implementation] of the Paillier cryptosystem with an [https://mhe.github.io/jspaillier/ interactive demo].
* A proof-of-concept [https://github.com/mhe/jspaillier Javascript implementation] of the Paillier cryptosystem with an [https://mhe.github.io/jspaillier/ interactive demo].

Latest revision as of 21:01, 7 December 2023

The Paillier cryptosystem, invented by and named after Pascal Paillier in 1999, is a probabilistic asymmetric algorithm for public key cryptography. The problem of computing n-th residue classes is believed to be computationally difficult. The decisional composite residuosity assumption is the intractability hypothesis upon which this cryptosystem is based.

The scheme is an additive homomorphic cryptosystem; this means that, given only the public key and the encryption of and , one can compute the encryption of .

Algorithm

[edit]

The scheme works as follows:

Key generation

[edit]
  1. Choose two large prime numbers and randomly and independently of each other such that . This property is assured if both primes are of equal length.[1]
  2. Compute and . lcm means Least Common Multiple.
  3. Select random integer where
  4. Ensure divides the order of by checking the existence of the following modular multiplicative inverse: ,
where function is defined as .
Note that the notation does not denote the modular multiplication of times the modular multiplicative inverse of but rather the quotient of divided by , i.e., the largest integer value to satisfy the relation .
  • The public (encryption) key is .
  • The private (decryption) key is

If using p,q of equivalent length, a simpler variant of the above key generation steps would be to set and , where .[1] The simpler variant is recommended for implementational purposes, because in the general form the calculation time of can be very high with sufficiently large primes p,q.

Encryption

[edit]
  1. Let be a message to be encrypted where
  2. Select random where and .
    (Note: if you find a value that has , you can use this to calculate the private key: this is unlikely enough to ignore.)
  3. Compute ciphertext as:

Decryption

[edit]
  1. Let be the ciphertext to decrypt, where
  2. Compute the plaintext message as:

As the original paper[2] points out, decryption is "essentially one exponentiation modulo ."

Homomorphic properties

[edit]

A notable feature of the Paillier cryptosystem is its homomorphic properties along with its non-deterministic encryption (see Electronic voting in Applications for usage). As the encryption function is additively homomorphic, the following identities can be described:

  • Homomorphic addition of plaintexts
The product of two ciphertexts will decrypt to the sum of their corresponding plaintexts,
The product of a ciphertext with a plaintext raising will decrypt to the sum of the corresponding plaintexts,
  • Homomorphic multiplication of plaintexts
A ciphertext raised to the power of a plaintext will decrypt to the product of the two plaintexts,
More generally, a ciphertext raised to a constant k will decrypt to the product of the plaintext and the constant,

However, given the Paillier encryptions of two messages there is no known way to compute an encryption of the product of these messages without knowing the private key.

Background

[edit]

Paillier cryptosystem exploits the fact that certain discrete logarithms can be computed easily.

For example, by binomial theorem,

This indicates that:

Therefore, if:

then

.

Thus:

,
where function is defined as (quotient of integer division) and .

Semantic security

[edit]

The original cryptosystem as shown above does provide semantic security against chosen-plaintext attacks (IND-CPA). The ability to successfully distinguish the challenge ciphertext essentially amounts to the ability to decide composite residuosity. The so-called decisional composite residuosity assumption (DCRA) is believed to be intractable.

Because of the aforementioned homomorphic properties however, the system is malleable, and therefore does not enjoy the highest level of semantic security, protection against adaptive chosen-ciphertext attacks (IND-CCA2). Usually in cryptography the notion of malleability is not seen as an "advantage," but under certain applications such as secure electronic voting and threshold cryptosystems, this property may indeed be necessary.

Paillier and Pointcheval however went on to propose an improved cryptosystem that incorporates the combined hashing of message m with random r. Similar in intent to the Cramer–Shoup cryptosystem, the hashing prevents an attacker, given only c, from being able to change m in a meaningful way. Through this adaptation the improved scheme can be shown to be IND-CCA2 secure in the random oracle model.

Applications

[edit]

Electronic voting

[edit]

Semantic security is not the only consideration. There are situations under which malleability may be desirable. Secure electronic voting systems can utilize the above homomorphic properties. Consider a simple binary ("for" or "against") vote. Let m voters cast a vote of either 1 (for) or 0 (against). Each voter encrypts their choice before casting their vote. The election official takes the product of the m encrypted votes and then decrypts the result and obtains the value n, which is the sum of all the votes. The election official then knows that n people voted for and m-n people voted against. The role of the random r ensures that two equivalent votes will encrypt to the same value only with negligible likelihood, hence ensuring voter privacy.

Electronic cash

[edit]

Another feature named in paper is the notion of self-blinding. This is the ability to change one ciphertext into another without changing the content of its decryption. This has application to the development of ecash, an effort originally spearheaded by David Chaum. Imagine paying for an item online without the vendor needing to know your credit card number, and hence your identity. The goal in both electronic cash and electronic voting, is to ensure the e-coin (likewise e-vote) is valid, while at the same time not disclosing the identity of the person with whom it is currently associated.

Electronic auction

[edit]

The Paillier cryptosystem plays a crucial role in enhancing the security of electronic auctions. It prevents fraudulent activities such as dishonest auctioneers and collusion between bidders and auctioneers who manipulate bids. By ensuring the confidentiality of actual bidding values while revealing auction results, the Pailler cryptosystem successfully promotes fair practices. [3]

Threshold cryptosystem

[edit]

The homomorphic property of Paillier cryptosystem is sometimes used to build Threshold ECDSA signature.[4]

See also

[edit]

References

[edit]
  • Paillier, Pascal (1999). "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes" (PDF). Advances in Cryptology – EUROCRYPT ’99. EUROCRYPT. Springer. doi:10.1007/3-540-48910-X_16.
  • Paillier, Pascal; Pointcheval, David (1999). "Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries". ASIACRYPT. Springer. pp. 165–179. doi:10.1007/978-3-540-48000-6_14.
  • Paillier, Pascal (1999). Cryptosystems Based on Composite Residuosity (Ph.D. thesis). École Nationale Supérieure des Télécommunications.
  • Paillier, Pascal (2002). "Composite-Residuosity Based Cryptography: An Overview" (PDF). CryptoBytes. 5 (1). Archived from the original (PDF) on October 20, 2006.

Notes

[edit]
  1. ^ a b Jonathan Katz, Yehuda Lindell, "Introduction to Modern Cryptography: Principles and Protocols," Chapman & Hall/CRC, 2007
  2. ^ Paillier, Pascal (1999). "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes". Advances in Cryptology — EUROCRYPT '99. Lecture Notes in Computer Science. Vol. 1592. Springer. pp. 223–238. doi:10.1007/3-540-48910-X_16. ISBN 978-3-540-65889-4.
  3. ^ Pan, M., Sun, J., & Fang, Y. (2011). Purging the Back-Room Dealing: Secure Spectrum Auction Leveraging Paillier Cryptosystem. IEEE Journal on Selected Areas in Communications, 29(4), 866–876. https://doi.org/10.1109/JSAC.2011.110417
  4. ^ Canetti, Ran; Gennaro, Rosario; Goldfeder, Steven; Makriyannis, Nikolaos; Peled, Udi (30 October 2020). "UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts". Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. Association for Computing Machinery. pp. 1769–1787. doi:10.1145/3372297.3423367. ISBN 9781450370899. S2CID 226228099.
[edit]