Suvarna Garge (Editor)

Damgård–Jurik cryptosystem

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

The Damgård–Jurik cryptosystem is a generalization of the Paillier cryptosystem. It uses computations modulo n s + 1 where n is an RSA modulus and s a (positive) natural number. Paillier's scheme is the special case with s = 1 . The order φ ( n s + 1 ) (Euler's totient function) of Z n s + 1 can be divided by n s . Moreover, Z n s + 1 can be written as the direct product of G × H . G is cyclic and of order n s , while H is isomorphic to Z n . For encryption, the message is transformed into the corresponding coset of the factor group G × H / H and the security of the scheme relies on the difficulty of distinguishing random elements in different cosets of H . It is semantically secure if it is hard to decide if two given elements are in the same coset. Like Paillier, the security of Damgård–Jurik can be proven under the decisional composite residuosity assumption.

Contents

Key generation

  1. Choose two large prime numbers p and q randomly and independently of each other.
  2. Compute n = p q and λ = lcm ( p 1 , q 1 ) .
  3. Choose an element g Z n s + 1 such that g = ( 1 + n ) j x mod n s + 1 for a known j relative prime to n and x H .
  4. Using the Chinese Remainder Theorem, choose d such that d mod n Z n and d = 0 mod λ . For instance d could be λ as in Paillier's original scheme.
  • The public (encryption) key is ( n , g ) .
  • The private (decryption) key is d .
  • Encryption

    1. Let m be a message to be encrypted where m Z n s .
    2. Select random r where r Z n s + 1 .
    3. Compute ciphertext as: c = g m r n s mod n s + 1 .

    Decryption

    1. Ciphertext c Z n s + 1
    2. Compute c d m o d n s + 1 . If c is a valid ciphertext then c d = ( g m r n s ) d = ( ( 1 + n ) j m x m r n s ) d = ( 1 + n ) j m d m o d n s ( x m r n s ) d m o d λ = ( 1 + n ) j m d m o d n s .
    3. Apply a recursive version of the Paillier decryption mechanism to obtain j m d . As j d is known, it is possible to compute m = ( j m d ) ( j d ) 1 m o d n s .

    Simplification

    At the cost of no longer containing the classical Paillier cryptosystem as an instance, Damgård–Jurik can be simplified in the following way:

  • The base g is fixed as g = n + 1 .
  • The decryption exponent d is computed such that d = 1 m o d n s and d = 0 m o d λ .
  • In this case decryption produces c d = ( 1 + n ) m m o d n s + 1 . Using recursive Paillier decryption this gives us directly the plaintext m.

    References

    Damgård–Jurik cryptosystem Wikipedia