The Bit Security of Paillier's Encryption Scheme and Its Applications

  • Authors:
  • Dario Catalano;Rosario Gennaro;Nick Howgrave-Graham

  • Affiliations:
  • -;-;-

  • Venue:
  • EUROCRYPT '01 Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology
  • Year:
  • 2001

Quantified Score

Hi-index 0.00

Visualization

Abstract

At EuroCrypt'99, Paillier proposed a new encryption scheme based on higher residuosity classes. The new scheme was proven to be one-way under the assumption that computing N-residuosity classes in ZN2* is hard. Similarly the scheme can be proven to be semantically secure under a much stronger decisional assumption: given w ∈ ZN2 it is hard to decide if w is an N-residue or not. In this paper we examine the bit security of Paillier's scheme. We prove that, if computing residuosity classes is hard, then given a random w it is impossible to predict the least significant bit of its class significantly better than at random. This immediately yields a way to obtain semantic security without relying on the decisional assumption (at the cost of several invocations of Paillier's original function). In order to improve efficiency we then turn to the problem of simultaneous security of many bits. We prove that Paillier's scheme hides n - b (up to O(n)) bits if one assumes that computing the class c of a random w remains hard even when we are told that c b. We thoroughly examine the security of this stronger version of the intractability of the class problem. An important theoretical implication of our result is the construction of the first trapdoor function that hides super-logarithmically (up to O(n)) many bits. We generalize our techniques to provide sufficient conditions for a trapdoor function to have this property.