Cryptography/Blum-Goldwasser

From Wikibooks, open books for an open world
Jump to navigation Jump to search

The Blum-Goldwasser (BG) cryptosystem is an asymmetric key encryption algorithm proposed by Manuel Blum and Shafi Goldwasser in 1984. Blum-Goldwasser is a probabilistic, semantically secure cryptosystem with a constant-size ciphertext expansion. The encryption algorithm implements an XOR-based stream cipher using the Blum Blum Shub (BBS) pseudo-random number generator to generate the keystream. Decryption is accomplished by manipulating the final state of the BBS generator using the private key, in order to find the initial seed and reconstruct the keystream.

The BG cryptosystem is semantically secure based on the assumed intractability of integer factorization; specifically, factoring a composite value where are large primes. BG has multiple advantages over earlier probabilistic encryption schemes such as the Goldwasser-Micali cryptosystem. First, its semantic security reduces solely to integer factorization, without requiring any additional assumptions (e.g., hardness of the quadratic residuosity problem or the RSA problem). Secondly, BG is efficient in terms of storage, inducing a constant-size ciphertext expansion regardless of message length. BG is also relatively efficient in terms of computation, and fares well even in comparison with cryptosystems such as RSA (depending on message length and exponent choices). However, BG is highly vulnerable to adaptive chosen ciphertext attacks (see below).

Because encryption is performed using a probabilistic algorithm, a given plaintext may produce very different ciphertexts each time it is encrypted. This has significant advantages, as it prevents an adversary from recognizing intercepted messages by comparing them to a dictionary of known ciphertexts.

Scheme definition[edit | edit source]

Note that the following description is a draft, and may contain errors!

Blum-Goldwasser consists of three algorithms: a probabilistic key generation algorithm which produces a public and a private key, a probabilistic encryption algorithm, and a deterministic decryption algorithm.

Key generation[edit | edit source]

To allow for decryption, the modulus used in Blum-Goldwasser encryption should be a Blum integer. This value is generated in the same manner as an RSA modulus, except that the prime factors must be congruent to 3 mod 4. (See RSA, key generation for details.)

  1. Alice generates two large prime numbers and such that , randomly and independently of each other, where mod .[1]
  2. Alice computes .

The public key is . The private key is the factorization . [1]

  1. Alice keeps the private key secret.
  1. Alice gives to Bob.

Message encryption[edit | edit source]

Suppose Bob wishes to send a message m to Alice:

  1. Bob first encodes as a string of bits .
  2. Bob selects a random element , where , and computes .
  3. Bob uses the BBS pseudo-random number generator to generate random bits (the keystream), as follows:
    1. For to :
    2. Set equal to the least-significant bit of .
    3. Increment .
    4. Compute .
  4. Bob computes the ciphertext bits using the bits from the BBS as a stream cipher keystream, XORing the plaintext bits with the keystream:
    1. For to :
  1. Bob sends a message to Alice -- the enciphered bits and the final value .

(The value is equal to . )

To improve performance, the BBS generator can securely output up to of the least-significant bits of during each round. See Blum Blum Shub for details.

Message decryption[edit | edit source]

Alice receives . She can recover using the following procedure:

  1. Using the prime factorization , Alice computes and .
  2. Compute the initial seed
  3. From , recompute the bit-vector using the BBS generator, as in the encryption algorithm.
  4. Compute the plaintext by XORing the keystream with the ciphertext: .

Alice recovers the plaintext .

Security and efficiency[edit | edit source]

The Blum-Goldwasser scheme is semantically-secure based on the hardness of predicting the keystream bits given only the final BBS state and the public key . However, ciphertexts of the form are vulnerable to an adaptive chosen ciphertext attack in which the adversary requests the decryption of a chosen ciphertext . The decryption of the original ciphertext can be computed as .

Depending on plaintext size, BG may be more or less computationally expensive than RSA. Because most RSA deployments use a fixed encryption exponent optimized to minimize encryption time, RSA encryption will typically outperform BG for all but the shortest messages. However, as the RSA decryption exponent is randomly distributed, modular exponentiation may require a comparable number of squarings/multiplications to BG decryption for a ciphertext of the same length. BG has the advantage of scaling more efficiently to longer ciphertexts, where RSA requires multiple separate encryptions. In these cases, BG may be significantly more efficient.

References[edit | edit source]

  1. a b RFC 4086 section "6.2.2. The Blum Blum Shub Sequence Generator"
  1. M. Blum, S. Goldwasser, "An Efficient Probabilistic Public Key Encryption Scheme which Hides All Partial Information", Proceedings of Advances in Cryptology - CRYPTO '84, pp. 289–299, Springer Verlag, 1985.
  2. Menezes, Alfred; van Oorschot, Paul C.; and Vanstone, Scott A. Handbook of Applied Cryptography. CRC Press, October 1996. ISBN 0-8493-8523-7

External links[edit | edit source]