scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Secure Biometrics: Concepts, Authentication Architectures, and Challenges

TL;DR: Secure biometric template protection as mentioned in this paper is an emerging class of methods that address the security and privacy concerns of biometric data. But, unlike passwords or identification numbers, biometrics are irreplaceable and cannot be easily changed.
Journal ArticleDOI

A secure distributed logistic regression protocol for the detection of rare adverse drug events

TL;DR: A secure distributed multi-party computation protocol for logistic regression that provides strong privacy guarantees is developed and extended to account for correlations among patients within sites through generalized estimating equations, and to accommodate other link functions by extending it to generalized linear models.
Journal ArticleDOI

Separable reversible data hiding in encrypted image based on pixel value ordering and additive homomorphism

TL;DR: This work proposes a separable reversible data hiding scheme in encrypted images based on pixel value ordering (PVO), which guarantees the performance of PVO in encrypted domain is close to that in plain domain.
Posted Content

Security and Privacy Aspects in MapReduce on Clouds: A Survey

TL;DR: In this paper, the authors investigate and discuss security and privacy challenges and requirements, considering a variety of adversarial capabilities, and characteristics in the scope of MapReduce, and discuss their overhead issues.
Journal ArticleDOI

Privacy-Preserving Distributed Averaging via Homomorphically Encrypted Ratio Consensus

TL;DR: Distributed iterative algorithms that enable the components of a multicomponent system, each with some integer initial value, to asymptotically compute the average of their initial values, without having to reveal to other components the specific value they contribute to the average calculation.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.