Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Key generation  





2 Encryption  





3 Decryption  





4 Simplification  





5 See also  





6 References  














DamgårdJurik cryptosystem






Deutsch
Русский
 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


The Damgård–Jurik cryptosystem[1] is a generalization of the Paillier cryptosystem. It uses computations modulo where is an RSA modulus and a (positive) natural number. Paillier's scheme is the special case with . The order (Euler's totient function) of can be divided by . Moreover, can be written as the direct productof. is cyclic and of order , while is isomorphic to . For encryption, the message is transformed into the corresponding coset of the factor group and the security of the scheme relies on the difficulty of distinguishing random elements in different cosets of . It is semantically secure if it is hard to decide if two given elements are in the same coset. Like Paillier, the security of Damgård–Jurik can be proven under the decisional composite residuosity assumption.

Key generation[edit]

  1. Choose two large prime numbers p and q randomly and independently of each other.
  2. Compute and .
  3. Choose an element such that for a known relative primeto and .
  4. Using the Chinese Remainder Theorem, choose such that and . For instance could be as in Paillier's original scheme.

Encryption[edit]

  1. Let be a message to be encrypted where .
  2. Select random where .
  3. Compute ciphertext as: .

Decryption[edit]

  1. Ciphertext
  2. Compute . If c is a valid ciphertext then .
  3. Apply a recursive version of the Paillier decryption mechanism to obtain . As is known, it is possible to compute .

Simplification[edit]

At the cost of no longer containing the classical Paillier cryptosystem as an instance, Damgård–Jurik can be simplified in the following way:

In this case decryption produces . Using recursive Paillier decryption this gives us directly the plaintext m.

See also[edit]

References[edit]


Retrieved from "https://en.wikipedia.org/w/index.php?title=Damgård–Jurik_cryptosystem&oldid=1004013163"

Category: 
Public-key encryption schemes
 



This page was last edited on 31 January 2021, at 18:43 (UTC).

Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



Privacy policy

About Wikipedia

Disclaimers

Contact Wikipedia

Code of Conduct

Developers

Statistics

Cookie statement

Mobile view



Wikimedia Foundation
Powered by MediaWiki