PAILLIER-BASED BLIND DECRYPTION METHODS AND DEVICES

Information

  • Patent Application
  • 20150295710
  • Publication Number
    20150295710
  • Date Filed
    April 06, 2015
    9 years ago
  • Date Published
    October 15, 2015
    8 years ago
Abstract
Paillier-based blind decryption. A user device obtains a first Paillier Paillier ciphertext c for a message m, generates a blinded Paillier ciphertext c0 by calculating c0=c mod N, sends the blinded Paillier ciphertext c0 to a decryptor and generates a first value 0=c0−1 mod N and a blinded plaintext
Description
TECHNICAL FIELD

The present disclosure relates generally to cryptography, and in particular to blind decryption in public-key cryptosystems.


BACKGROUND

This section is intended to introduce the reader to various aspects of art, which may be related to various aspects of the present disclosure that are described and/or claimed below. This discussion is believed to be helpful in providing the reader with background information to facilitate a better understanding of the various aspects of the present disclosure. Accordingly, it should be understood that these statements are to be read in this light, and not as admissions of prior art.


In 1999 Pascal Paillier proposed a new public-key cryptosystem [Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Jacques Stern, editor, Advances in Cryptology—EUROCRYPT '99, volume 1592 of Lecture Notes in Computer Science, pages 223-238. Springer, 1999], which was later generalized by Damgård and Jurik [Ivan Damgård and Mads Jurik. A generalisation, a simplification and some applications of Paillier's probabilistic public-key system. In Kwangjo Kim, editor, Public Key Cryptography, volume 1992 of Lecture Notes in Computer Science, pages 119-136. Springer, 2001] and which can be described as follows:


Let an integer s≧1. Let also two (large) primes p and q and let N=pq. The public key is {N,s} and the private key is λ=lcm(p−1, q−1). The message space is custom-character=custom-character/Nscustom-character. The encryption of a message m∈custom-character is given by






c=(1+N)mrNs mod Ns+1


for some random element r drawn in (custom-character/Ns+1custom-character)* where (custom-character/Ns+1custom-character)* denotes the multiplicative group of the ring of integers modulo Ns+1, custom-character/Ns+1custom-character.


The encryption is decrypted inductively using λ from










c
λ





(

1
+
N

)





r

λ






N
s







(

1
+
N

)







(

1
+
N

)



(

λ





i
=
0


s
-
1









m
i



N
i




)


mod






N
s





(

mod






N

s
+
1



)






(
1
)







where m=Σi=0s−1miNi and micustom-character/Ncustom-character. The following relation is used (130 N)αNs−1≡1+αNs (mod Ns+1) for any α∈custom-character.


Hence, letting Ci=cλ mod Ni+2, for 0≦i≦s−1, and defining function Lk: custom-charactercustom-character








x



L
k



(
x
)



=


x
-
1


N
k



,




equation gives









C
0




(

1
+
N

)



(

λ






m
0


)






mod





N




1
+


(

λ






m
0






mod











N

)



N


(

mod






N
2


)







m
0


=




L
1



(

C
0

)


λ






mod





N











C
1




(

1
+
N

)



(


λ






m
0


+

λ






m
1


N


)






mod






N
2







(

1
+
N

)


λ






m
0






(

1
+
N

)


N


(

λ






m
1


mod





N

)








(

1
+
N

)


λ






m
0





(

1
+


(

λ






m
1






mod





N

)



N
2



)



(

mod






N
3


)





m
1


=




L
2



(

D
1

)


λ






mod





N


,




with







D
1

=



C
1



(

1
+
N

)


λ






m
0









mod






N
3






and expressed more generally







C
i




(

1
+
N

)



(


λ






m
0


+

+

λ






m
i



N
i



)






mod






N

i
+
1








(

1
+
N

)


λ


(




j
=
0


i
-
1









m
j



N
j



)






(

1
+
N

)



N
i



(

λ






m
i






mod





N

)








(

1
+
N

)


λ


(




j
=
0


i
-
1









m
j



N
j



)





(




1
+


(

λ






m
i






mod





N

)




N

i
+
1




(

mod






N

i
+
2



)






m
i


=




L

i
+
1




(

D
i

)


λ






mod





N


,







with







D
i

=



C
i



(

1
+
N

)


λ


(




j
=
0


i
-
1









m
j



N
j



)









mod







N

i
+
2


.






In a number of applications, it is required that the owner of the private decryption key λ, called the decryptor, learns no information about a given plaintext.


In such a setting, a user wishing to get the decryption of a given ciphertext (encrypted under the decryptor's public-key) blinds the ciphertext. In more detail, if c denotes the ciphertext, the user chooses at random an element μ∈custom-character and computes the blinded ciphertext






c*=c(1+N)μ mod Ns+1.


Upon receiving the blinded ciphertext c*, the decryptor decrypts it and obtains a blinded message m*=m+μ (in custom-character). The decryptor sends m* to the user. As the user knows the mask μ (chosen by the user), the user can recover the plaintext corresponding to ciphertext c as m=m*−μ(mod Ns+1).


It will be appreciated that the above protocol wastes bandwidth. If custom-character(N) is the bit-length of N (typically 2048 or more), the communication between the user and the decryptor incurs an exchange of





(s+1)·custom-character(N)+s·custom-character(N)=(2S+1)custom-character(N)


bits.


It will be appreciated that it is desired to have a technique that allows to decrease this quantity. It would also be good to have a technique that is faster, in terms of computation, for both the user and the decryptor.


The present disclosure provides such a technique.


SUMMARY

In a first aspect, the disclosure is directed to a cryptographic device comprising: an interface configured to send a blinded Paillier ciphertext c0 to a decryption device and to receive a return value μ1 from the decryption device; and a processor configured to: obtain a Paillier ciphertext c, the Paillier ciphertext c having been generated using an encryption method with a public key comprising a modulus N being the product of at least two primes p, q; calculate the blinded Paillier ciphertext c0 by taking the Paillier ciphertext c modulo a value based on the modulus N; calculate a first value custom-character0 through a calculation involving an inverse of the blinded Paillier ciphertext c0 modulo a value based on the modulus N; generate a blinded plaintext m* through a calculation involving a multiplication of the Paillier ciphertext c and the first value custom-character0; and generate a plaintext m through a calculation involving an addition of the blinded plaintext m* and the return value μ1 modulo a value based on the modulus N.


In a second aspect, the disclosure is directed to a decryption device comprising: an interface configured to receive a blinded Paillier ciphertext c0 from a cryptographic device and to send a return value μ1 to the cryptographic device; and a processor configured to: calculate a first key λ1 through a calculation involving an inversion of a modulus N modulo a value based on a private key λ; calculate a second value ρ0 through a calculation involving the blinded Paillier ciphertext c0 to the power of the first key λ0 modulo a value based on the modulus N; calculate a third value custom-character through a calculation involving the second value ρ0 to the power of the modulus N modulo a value based on the modulus N; and calculate the return value μ1 through a calculation involving a multiplication of the third value custom-character and the blinded Paillier ciphertext c0.


In a third aspect, the disclosure is directed to a cryptographic device comprising: an interface configured to send a blinded Paillier ciphertext c0 to a decryption device and to receive at least one return value from the decryption device; and a processor configured to: obtain a Paillier ciphertext c, the Paillier ciphertext c having been generated using an encryption method with a public key comprising a modulus N being the product of at least two primes p, q; calculate the blinded Paillier ciphertext c0 by taking the Paillier ciphertext c modulo a value based on the modulus N; calculate a first value custom-character0 through a calculation involving an inverse of the blinded Paillier ciphertext c0 modulo a value based on the modulus N; obtain a third value custom-character from the at least one return value; calculate an exponent value (1+N)m modulo a value based on the modulus N through a calculation involving a multiplication between the Paillier ciphertext c and the third value custom-character; and obtain a plaintext m from the exponent value (1+N)m modulo a value based on the modulus N using inductive decryption.


In a fourth aspect, the disclosure is directed to a decryption device comprising: an interface configured to receive a blinded Paillier ciphertext c0 from a cryptographic device and to send at least one return value to the cryptographic device; and a processor configured to: calculate a first key λ0 through a calculation involving an inversion of a modulus N to the power of a value s having been used to generate a Paillier ciphertext c from which the blinded Paillier ciphertext c0 was calculated, the inversion being taken modulo a value based on a private key λ; calculate a second value ρ0 through a calculation involving the blinded Paillier ciphertext c0 to the power of the first key λ0 modulo a value based on the modulus N; calculate a third value custom-character through a calculation involving the second value ρ0 to the power of the modulus N to the power of the value s modulo a value based on the modulus N and the value s, the third value; and obtain the at least one return value, the return value being equal to the third value custom-character or a value based on the third value custom-character minus a first component custom-character0 and the modulus N, the first component custom-character0 being equal to a value obtained by a calculation involving an inverse of the blinded Paillier ciphertext c0 modulo a value based on the modulus N.


In a fifth aspect, the disclosure is directed to a cryptographic method for generating a plaintext m for a Paillier ciphertext c, the method comprising, in a device comprising a processor: obtaining a Paillier ciphertext c, the Paillier ciphertext c having been generated using an encryption method with a public key comprising a modulus N being the product of at least two primes p, q; calculating a blinded Paillier ciphertext c0 by taking the Paillier ciphertext c modulo a value based on the modulus N; calculating a first value custom-character0 through a calculation involving an inverse of the blinded Paillier ciphertext c0 modulo a value based on the modulus N; generating a blinded plaintext m* through a calculation involving a multiplication of the Paillier ciphertext c and the first value custom-character0; and generating the plaintext m through a calculation involving an addition of the blinded plaintext m* and the return value μ1 modulo a value based on the modulus N.


In a sixth aspect, the disclosure is directed to a cryptographic method for blind decryption of a blinded Paillier ciphertext c0, the method comprising, in a device comprising a processor: obtaining a first key λ0, the first key λ0 having been generated through a calculation involving an inversion of a modulus N modulo a value based on a private key λ; calculating a second value ρ0 through a calculation involving the blinded Paillier ciphertext c0 to the power of the first key λ0 modulo a value based on the modulus N; calculating a third value custom-character through a calculation involving the second value ρ0 to the power of the modulus N modulo a value based on the modulus N; calculating a return value μ1 through a calculation involving a multiplication of the third value custom-character and the blinded Paillier ciphertext c0; and outputting the return value μ1.


In a seventh aspect, the disclosure is directed to a cryptographic method for generating a plaintext m for a Paillier ciphertext c, the method comprising, in a device comprising a processor: obtaining the Paillier ciphertext c, the Paillier ciphertext c having been generated using an encryption method with a public key comprising a modulus N being the product of at least two primes p, q; calculating the blinded Paillier ciphertext c0 by taking the Paillier ciphertext c modulo a value based on the modulus N; calculating a first value custom-character0 through a calculation involving an inverse of the blinded Paillier ciphertext c0 modulo a value based on the modulus N; obtaining a third value custom-character from the at least one return value; calculating an exponent value (1+N)m modulo a value based on the modulus N through a calculation involving a multiplication between the Paillier ciphertext c and the third value custom-character; and obtaining the plaintext m from the exponent value (1+N)m modulo a value based on the modulus N using inductive decryption.


In an eighth aspect, the disclosure is directed to a cryptographic method for blind decryption of a blinded Paillier ciphertext c0, the method comprising, in a device comprising a processor: obtaining a first key λ0, the first key λ0 having been generated through a calculation involving an inversion of a modulus N to the power of a value s having been used to generate a Paillier ciphertext c from which the blinded Paillier ciphertext c0 was calculated, the inversion being taken modulo a value based on a private key λ; calculating a second value ρ0 through a calculation involving the blinded Paillier ciphertext c0 to the power of the first key λ0 modulo a value based on the modulus N; calculating a third value custom-character through a calculation involving the second value ρ0 to the power of the modulus N to the power of the value s modulo a value based on the modulus N and the value s; obtaining the at least one return value, the return value being equal to the third value custom-character or a value based on the third value custom-character minus a first component custom-character0 and the modulus N, the first component custom-character0 being equal to a value obtained by a calculation involving an inverse of the blinded Paillier ciphertext c0 modulo a value based on the modulus N; and outputting the at least one return value.





BRIEF DESCRIPTION OF DRAWINGS

Preferred features of the present disclosure will now be described, by way of non-limiting example, with reference to the accompanying drawings, in which:



FIG. 1 illustrates a blind Paillier decryption system and method according to a preferred embodiment; and



FIG. 2 illustrates a system and a method for generalized Paillier decryption.





DESCRIPTION OF EMBODIMENTS

First it is observed that for any r∈(custom-character/Ns+1custom-character)*,






r
N

s
≡(r mod N)Ns(mod Ns+1).  (2)


Proof. For any integer α, an application of the binomial identity immediately yields





(r+αN)Ns≡Σj=0Ns(jNs)rNs−jN) j≡rNsj=1s(jNs)rNs−jN)j≡rNs(mod Ns+1).  □


As a result, the decryption of a ciphertext c can be decrypted in two steps as:


1. ρ0=c0λ0 mod N, where λ0=−N−s mod λand c0=c mod N;


2. c ρ0Ns≡(1+N)m (mod Ns+1) from which m is obtained. This will be described further hereinafter as it depends on the embodiment.


Defining custom-character0Ns mod Ns+1 and using equation (2), since ρ0≡r−1 mod N, it is possible to write custom-character=r−Ns mod Ns+1i=0scustom-characteriNi with 0≦custom-character≦N−1. It should also be noted that custom-character0=c0−1 mod N.


The Paillier cryptosystem corresponds to the case s=1. Hence, letting μi=custom-characteri/custom-character0 mod N gives custom-character=custom-character0(1+μ1N), whence






c
custom-character
≡c
custom-character
0(1+μ1N)≡(1+mN)(mod N2)custom-characterccustom-character0≡(1+(m−μ1)N)(mod N2)


and thus







m
-


μ
1






mod





N


=




(



0






mod






N
2


)

-
1

N

.





From the sole knowledge of c, the user can therefore compute







m
*

:=


m
-


μ
1






mod





N


=





(



0






mod






N
2


)

-
1

N






with






0


=


c
0

-
1







mod






N
.








Likewise, from the sole knowledge of c0, the decryptor can compute







μ
1

=




1


0







mod





N





with





ϱ

=



ρ
o
N






mod






N
2


=



1


N

+


ϱ
0

.








It is worth noting that the value of c0 leaks no information on message m. The user thus ends up having m*=m−μ1 mod N and the decryptor having μ1. This is depicted in FIG. 1 hereinafter.



FIG. 1 illustrates a method for blind Paillier decryption according to the present disclosure. FIG. 1 shows a system 100 comprising a user device 110 and a decryption device 120 (“decryptor”). Each device 110, 120 comprises an interface 111, 121 configured for communication with the other device, at least one processor (“CPU”) 112, 122 and memory 113, 123. The devices also comprise other necessary hardware and software components such as internal connections, but these are not shown to simplify the illustration. Also shown are a first non-transitory computer program storage medium 114 and a second non-transitory computer program storage medium 116 that store instruction that, when executed by a processor, respectively perform the methods of the user device 110 and the decryptor 120 described hereinafter.


The user device 110 obtains S10 a first ciphertext c for a message m from some external device that has calculated it using Paillier encryption: c=(1+mN)rN mod N2, wherein r is a random number and N is a RSA-type modulus. The user device 110 then generates S11 a blinded ciphertext c0 by calculating c0=c mod N and sends S12 the blinded ciphertext c0 to the decryptor 120 over a connection 130.


The user device 110 then, advantageously while waiting for a response from the decryptor 120, generates S13 a first value by calculating custom-character0=c0−1 mod N and then generates a blinded plaintext by calculating







m
*

=




(

c


0






mod






N
2


)

-
1

N

.





Upon reception of the blinded ciphertext c0, the decryptor 120 generates S15 a first key λ0 from a private key λ by calculating λ0=−N−1 mod λ, generates S16 a second value by calculating ρ0=c0λ0 mod N, generates S17 a third value by calculating custom-character0N mod N2 and, finally, generates S18 a return value μ1 by calculating







μ
1

=




(


ϱc
0






mod






N
2


)

-
1

N

.





The decryptor 120 returns S19 the return value μ1 to the user device 110.


Upon reception of the return value μ1, the user device 110 calculates S20 the clear plaintext by calculating m=m*30 μ1 mod N. The clear plaintext m can then for example be output to a user or stored for later retrieval.


The technique can be generalized to the case s≧1; the expected relative gain then becomes (s+1)/s. The technique is illustrated in FIG. 2. The Figure illustrates a simplified version of the user device 210 and the decryptor 220, but it is to be understood that these devices comprise the necessary hardware and software components, essentially those illustrated for the devices in FIG. 1. FIG. 2 also illustrates a third non-transitory computer program storage medium 214 and a fourth non-transitory computer program storage medium 216 that store instruction that, when executed by a processor, respectively perform the methods of the user device 210 and the decryptor 220 described hereinafter.


The user device 210 obtains S30 a first ciphertext c for a message m from some external device that has calculated it using Paillier encryption: c=(1+mN)rNs mod Ns+1, wherein r is a random number and N is an RSA-type modulus. The user device 210 then generates S31 a blinded ciphertext c0 by calculating c0=c mod N as in FIG. 1 and sends S32 the blinded ciphertext c0 to the decryptor 220 over a connection 230.


The user device 210 then, advantageously while waiting for a response from the decryptor 220, generates S33 a first value by calculating custom-character0=c0−1 mod N.


Upon reception of the blinded ciphertext c0, the decryptor 220 generates S34 a first key λ0 from a private key λ by calculating λ0=−N−s mod λ, generates S35 a second value by calculating ρ0=c0λ0 mod N, generates S36 a third value by calculating custom-character0Ns mod Ns+1, generates S37 a fourth value by calculating custom-character0=custom-character mod N and, finally, generates S38 a return value by calculating







ϱ
-

ϱ
0


N




or equivalently custom-character1, . . . , custom-characters and sends S39 this value or these values to the user device 210. It is noted that it is possible to view custom-character as an integer in base N, i.e. custom-characteri=0scustom-characteriNi−1.


The user device 210 recovers S40custom-character from custom-character1, . . . custom-characters from custom-character0=c0−1 mod N. The user device 210 then calculates S41 ccustom-character(mod Ns+1) to obtain





(1+N)m mod Ns+1.


It then remains to obtain m from Y:=(1+N)m mod Ns+1. Let m=Σi=0smiNi with micustom-character/Ncustom-character. Define Yi=Y mod Ni+2, for 0≦i≦s−1. Then:






Y
0≡(1+N)m0≡(1+m0N)(mod N2)custom-characterm0=L1(Y0)






Y
1≡(1+N)m0+m1N≡(1+N)m0(1+m1N2)(mod N3)custom-characterm1=L2(Z1)


with







Z
1

=



Y
1



(

1
+
N

)


m
0








mod






N
3













Y
i




(

1
+
N

)





j
=
0

i




m
j



N
j








(

1
+
N

)





j
=
0


i
-
1





m
j



N
j






(

1
+


m
i



N

i
+
1




)



(

mod






N

i
+
2



)





m
i


=


L

i
+
1




(

Z
i

)






with







Z
i

=



Y
i



(

1
+
N

)





j
=
0


i
-
1









m
j



N
j










mod






N

i
+
2







The clear plaintext m can then for example be output to a user or stored for later retrieval.


In the generalization, with s=1 (i.e., based on the original Paillier cryptosystem), the user device 210 and the decryptor 220 exchange c0 and custom-character1. Upon receiving custom-character1, the user device computes c(custom-character0+Ncustom-character1) mod N2 and gets (1+N)m≡1+mN (mod N2) from which m is obtained; namely






m
=




(


c


(


0

+

N


1



)







mod






N
2


)

-
1

N

.





While this embodiment is efficient when it comes to bandwidth as the blind Paillier decryption method illustrated in FIG. 1, it is noted that the method illustrated in FIG. 1 has the advantage that the calculations of the user device are simpler since in the on-line phase the user device has just to evaluate a mere addition modulo N to obtain m.


In a variant of the methods illustrated in FIGS. 1 and 2, c0 is obtained by reduction modulo a positive integer multiple (greater than 1) of the modulus N, for example 2N, which just requires the transmission of one more bit.


It will be appreciated that the blind-decryption protocol of the present disclosure is bandwidth optimal. This is particularly advantageous when a large number of Paillier ciphertexts are exchanged, which for example is the case in the privacy-preserving recommendation system described by Nikolaenko, Weinsberg, Ioannidis, Joye, Boneh and Taft [Valeria Nikolaenko, Udi Weinsberg, Stratis Ioannidis, Marc Joye, Dan Boneh, and Nina Taft. Privacy-preserving ridge regression on hundreds of millions of records. In 34th IEEE Symposium on Security and Privacy (S&P 2013), pp. 334-348, IEEE Computer Society, 2013]


Each feature disclosed in the description and (where appropriate) the claims and drawings may be provided independently or in any appropriate combination. Features described as being implemented in hardware may also be implemented in software, and vice versa. Reference numerals appearing in the claims are by way of illustration only and shall have no limiting effect on the scope of the claims.

Claims
  • 1. A cryptographic device comprising: an interface configured to send a blinded Paillier ciphertext c0 to a decryption device and to receive a return value μ1 from the decryption device; anda processor configured to: obtain a Paillier ciphertext c, the Paillier ciphertext c having been generated using an encryption method with a public key comprising a modulus N being the product of at least two primes p, q;calculate the blinded Paillier ciphertext c0 by taking the Paillier ciphertext c modulo a value based on the modulus N;calculate a first value 0 through a calculation involving an inverse of the blinded Paillier ciphertext c0 modulo a value based on the modulus N;generate a blinded plaintext m* through a calculation involving a multiplication of the Paillier ciphertext c and the first value 0; andgenerate a plaintext m through a calculation involving an addition of the blinded plaintext m* and the return value μ1 modulo a value based on the modulus N.
  • 2. A decryption device comprising: an interface configured to receive a blinded Paillier ciphertext c0 from a cryptographic device and to send a return value μ1 to the cryptographic device; anda processor configured to: calculate a first key λ0 through a calculation involving an inversion of a modulus N modulo a value based on a private key λ;calculate a second value ρ0 through a calculation involving the blinded Paillier ciphertext c0 to the power of the first key λ0 modulo a value based on the modulus N;calculate a third value through a calculation involving the second value ρ0 to the power of the modulus N modulo a value based on the modulus N; andcalculate the return value μ1 through a calculation involving a multiplication of the third value and the blinded Paillier ciphertext c0.
  • 3. A cryptographic device comprising: an interface configured to send a blinded Paillier ciphertext c0 to a decryption device and to receive at least one return value from the decryption device; anda processor configured to: obtain a Paillier ciphertext c, the Paillier ciphertext c having been generated using an encryption method with a public key comprising a modulus N being the product of at least two primes p, q;calculate the blinded Paillier ciphertext c0 by taking the Paillier ciphertext c modulo a value based on the modulus N;calculate a first value 0 through a calculation involving an inverse of the blinded Paillier ciphertext c0 modulo a value based on the modulus N;obtain a third value from the at least one return value;calculate an exponent value (1+N)m modulo a value based on the modulus N through a calculation involving a multiplication between the Paillier ciphertext c and the third value ; andobtain a plaintext m from the exponent value (1+N)m modulo a value based on the modulus N using inductive decryption.
  • 4. A decryption device comprising: an interface configured to receive a blinded Paillier ciphertext c0 from a cryptographic device and to send at least one return value to the cryptographic device; anda processor configured to: calculate a first key λ0 through a calculation involving an inversion of a modulus N to the power of a value s having been used to generate a Paillier ciphertext c from which the blinded Paillier ciphertext c0 was calculated, the inversion being taken modulo a value based on a private key λ;calculate a second value ρ0 through a calculation involving the blinded Paillier ciphertext c0 to the power of the first key λ0 modulo a value based on the modulus N;calculate a third value through a calculation involving the second value ρ0 to the power of the modulus N to the power of the value s modulo a value based on the modulus N and the value s, the third value; andobtain the at least one return value, the return value being equal to the third value or a value based on the third value minus a first component 0 and the modulus N, the first component 0 being equal to a value obtained by a calculation involving an inverse of the blinded Paillier ciphertext c0 modulo a value based on the modulus N.
  • 5. A cryptographic method for generating a plaintext m for a Paillier ciphertext c, the method comprising, in a device comprising a processor: obtaining a Paillier ciphertext c, the Paillier ciphertext c having been generated using an encryption method with a public key comprising a modulus N being the product of at least two primes p, q;calculating a blinded Paillier ciphertext c0 by taking the Paillier ciphertext c modulo a value based on the modulus N;calculating a first value 0 through a calculation involving an inverse of the blinded Paillier ciphertext c0 modulo a value based on the modulus N;generating a blinded plaintext m* through a calculation involving a multiplication of the Paillier ciphertext c and the first value 0; andgenerating the plaintext m through a calculation involving an addition of the blinded plaintext m* and a return value μ1 modulo a value based on the modulus N.
  • 6. A cryptographic method for blind decryption of a blinded Paillier ciphertext c0, the method comprising, in a device comprising a processor obtaining a first key λ0, the first key λ0 having been generated through a calculation involving an inversion of a modulus N modulo a value based on a private key A;calculating a second value ρ0 through a calculation involving the blinded Paillier ciphertext c0 to the power of the first key λ0 modulo a value based on the modulus N;calculating a third value through a calculation involving the second value ρ0 to the power of the modulus N modulo a value based on the modulus N;calculating a return value μ1 through a calculation involving a multiplication of the third value and the blinded Paillier ciphertext c0; andoutputting the return value μ1.
  • 7. A cryptographic method for generating a plaintext m for a Paillier ciphertext c, the method comprising, in a device comprising a processor: obtaining the Paillier ciphertext c, the Paillier ciphertext c having been generated using an encryption method with a public key comprising a modulus N being the product of at least two primes p, q;calculating the blinded Paillier ciphertext c0 by taking the Paillier ciphertext c modulo a value based on the modulus N;calculating a first value 0 through a calculation involving an inverse of the blinded Paillier ciphertext c0 modulo a value based on the modulus N;obtaining a third value from the at least one return value;calculating an exponent value (1+N)m modulo a value based on the modulus N through a calculation involving a multiplication between the Paillier ciphertext c and the third value ; andobtaining the plaintext m from the exponent value (1+N)m modulo a value based on the modulus N using inductive decryption.
  • 8. A cryptographic method for blind decryption of a blinded Paillier ciphertext c0, the method comprising, in a device comprising a processor: obtaining a first key λ0, the first key λ0 having been generated through a calculation involving an inversion of a modulus N to the power of a value s having been used to generate a Paillier ciphertext c from which the blinded Paillier ciphertext c0 was calculated, the inversion being taken modulo a value based on a private key λ;calculating a second value ρ0 through a calculation involving the blinded Paillier ciphertext c0 to the power of the first key λ0 modulo a value based on the modulus N;calculating a third value through a calculation involving the second value ρ0 to the power of the modulus N to the power of the value s modulo a value based on the modulus N and the value s;obtaining the at least one return value, the return value being equal to the third value or a value based on the third value minus a first component 0 and the modulus N, the first component 0 being equal to a value obtained by a calculation involving an inverse of the blinded Paillier ciphertext c0 modulo a value based on the modulus N; andoutputting the at least one return value.
Priority Claims (1)
Number Date Country Kind
14305536.6 Apr 2014 EP regional