scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Posted Content

Group Signatures with Efficient Concurrent Join.

TL;DR: This work presents the first efficient group signature scheme with a simple Joining protocol that is based on a “single message and signature response” interaction between the prospective user and the Group Manager (GM).
Journal ArticleDOI

DeepPAR and DeepDPA: Privacy Preserving and Asynchronous Deep Learning for Industrial IoT

TL;DR: This article proposes two privacy-preserving asynchronous deep learning schemes, DeepPAR and DeepDPA, which protects each participant's input privacy while preserving dynamic update secrecy inherently and enables to guarantee backward secrecy of group participants in a lightweight manner.
Journal ArticleDOI

Building Confidential and Efficient Query Services in the Cloud with RASP Data Perturbation

TL;DR: The RASP data perturbation method combines order preserving encryption, dimensionality expansion, random noise injection, and random projection, to provide strong resilience to attacks on the perturbed data and queries.
Book ChapterDOI

Cryptographic Counters and Applications to Electronic Voting

TL;DR: This work formalizes the notion of a cryptographic counter, which allows a group of participants to increment and decrement a cryptographic representation of a (hidden) numerical value privately and robustly, and shows a general and efficient reduction from any encryption scheme to a general cryptographic counter.
Journal ArticleDOI

Security and privacy in cloud-assisted wireless wearable communications: Challenges, solutions, and future directions

TL;DR: The inappropriateness of secure multiparty computation and fully homomorphic encryption is identified and new generalized solutions to tackle the challenging issue of efficient privacy-preserving data aggregation and outsourced computation in wireless wearable communications are given.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.