scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Purging the Back-Room Dealing: Secure Spectrum Auction Leveraging Paillier Cryptosystem

TL;DR: It has been shown that THEMIS can effectively purge the back-room dealing with limited communication and computational complexity, and achieve similar performance compared with existing insecure spectrum auction designs in terms of spectrum utilization, revenue of the auctioneer, and bidders' satisfaction.
Journal ArticleDOI

Homomorphic Encryption as a Service for Outsourced Images in Mobile Cloud Computing Environment

TL;DR: This paper proposes a secure architecture composed by two clouds a private cloud dedicated for encryption/decryption and a second public cloudded for storage, implemented using openstack while respecting the encryption as a service concept.
Book ChapterDOI

Privacy-Preserving Set Union

TL;DR: This paper introduces novel protocols for privacy- preserving set union in the malicious adversary model that learns the items that are in at least one participant's set without learning the frequency of the items or which participant(s) contributed specific items.
Book ChapterDOI

Dual projective hashing and its applications -- lossy trapdoor functions and more

TL;DR: The notion of dual projective hashing is introduced and a simple construction of deterministic encryption schemes secure with respect to hard-to-invert auxiliary input is provided, under an additional assumption about the projection map.
Proceedings ArticleDOI

Privacy-Preserving and Content-Protecting Location Based Queries

TL;DR: A major enhancement upon this result is proposed by introducing a similar two stage approach, where the homomorphic comparison step is replaced with Oblivious Transfer to achieve a more secure solution for both parties.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.