scispace - formally typeset
Open AccessBook ChapterDOI

Encoding-Free elgamal encryption without random oracles

TLDR
Partially homomorphic in customizable ways, this paper's encryptions are comparable to plain ElGamal in efficiency, and boost the encryption ratio from about 13 for classical parameters to the optimal value of 2.
Abstract
ElGamal encryption is the most extensively used alternative to RSA. Easily adaptable to many kinds of cryptographic groups, ElGamal encryption enjoys homomorphic properties while remaining semantically secure providing that the DDH assumption holds on the chosen group. Its practical use, unfortunately, is intricate: plaintexts have to be encoded into group elements before encryption, thereby requiring awkward and ad hoc conversions which strongly limit the number of plaintext bits or may partially destroy homomorphicity. Getting rid of the group encoding (e.g., with a hash function) is known to ruin the standard model security of the system. This paper introduces a new alternative to group encodings and hash functions which remains fully compatible with standard model security properties. Partially homomorphic in customizable ways, our encryptions are comparable to plain ElGamal in efficiency, and boost the encryption ratio from about 13 for classical parameters to the optimal value of 2.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Privacy-preserving matrix factorization

TL;DR: This work shows that a recommender can profile items without ever learning the ratings users provide, or even which items they have rated, by designing a system that performs matrix factorization, a popular method used in a variety of modern recommendation systems, through a cryptographic technique known as garbled circuits.
Proceedings ArticleDOI

Redactable Blockchain – or – Rewriting History in Bitcoin and Friends

TL;DR: In this paper, the authors proposed a new framework that makes it possible to re-write or compress the content of any number of blocks in decentralized services exploiting the blockchain technology, which can support applications requiring rewritable storage, to the right to be forgotten.
Proceedings ArticleDOI

Efficient Privacy-Preserving Matrix Factorization via Fully Homomorphic Encryption: Extended Abstract

TL;DR: This paper proposes the first privacy-preserving matrix factorization using fully homomorphic encryption, which provides a way to obfuscate the number and list of items a user rated without harming the accuracy of recommendation, and additionally protects recommender's tuning parameters for business benefit and allows the recommender to optimize parameters for quality of service.
Journal ArticleDOI

Privacy-friendly secure bidding for smart grid demand-response ☆

TL;DR: This paper proposes a private and secure bidding protocol for incentive-based demand-response systems using cryptographic primitives without assuming any trusted third-party, and shows that the various stages in the proposed demand bidding are computationally feasible through performance evaluation on three different computing environments.
Journal ArticleDOI

Efficient Privacy-Preserving Matrix Factorization for Recommendation via Fully Homomorphic Encryption

TL;DR: This article proposes the first privacy-preserving matrix factorization for recommendation using fully homomorphic encryption, and introduces a novel data structure to perform computations over encrypted vectors, which are essential for Matrix factorization, through secure two-party computation in part.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Book ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

TL;DR: A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Journal ArticleDOI

Elliptic curve cryptosystems

TL;DR: The question of primitive points on an elliptic curve modulo p is discussed, and a theorem on nonsmoothness of the order of the cyclic subgroup generated by a global point is given.