Skip to main content

GOLDWASSER-MICALI ENCRYPTION SCHEME

  • Reference work entry

The Goldwasser-Micali encryption scheme (see public key cryptography) is the first encryption scheme that achieved semantic security against a passive adversary under the assumption that solving the quadratic residuosity problem is hard. The scheme encrypts 1 bit of information, and the resulting ciphertext is typically 1024 bits long.

In the Goldwasser-Micali encryption scheme, a public key is a number n, that is a product of two primes numbers, say p and q. Let Y be a quadratic nonresidue modulo n (see quadratic residue and modular arithmetic), whose Jacobi Symbol is 1. The decryption key is formed by the prime factors of n.

The Goldwasser-Micali encryption scheme encrypts a bit b as follows. One picks an integer \( r\, (1<r<n-1) \) and outputs \( c=Y^{\,b} r^{2} \) mod n as ciphertext. That is, c is quadratic residue if and only if \( b=0 \) . Therefore a person knowing the prime factors of n can compute the quadratic residuosity of the ciphertext c, thus obtaining the value of b.

If...

This is a preview of subscription content, log in via an institution.

References

  1. Goldwasser, S. and S. Micali (1984). “Probabilistic encryption.” Journal of Computer and System Sciences, 28, 270–299.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Sako, K. (2005). GOLDWASSER-MICALI ENCRYPTION SCHEME. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_177

Download citation

Publish with us

Policies and ethics