scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Efficient circuit-size independent public key encryption with KDM security

TL;DR: Efficiency of the KDM security scheme is dramatically improved compared to the previous feasibility results, and the size of the ciphertext depends on the degree bound for the polynomials, and beyond this all parameters of the scheme are completely independent of thesize of the function or the number of secret keys (users).
Journal ArticleDOI

Nonlinear order preserving index for encrypted database query in service cloud environments

TL;DR: This paper proposes a nonlinear order preserving scheme for indexing encrypted data, which facilitates the range queries over encrypted databases and provides the capability of hiding the distribution of plaintexts from the Distribution of indexes.
Journal ArticleDOI

Computationally Secure Pattern Matching in the Presence of Malicious Adversaries

TL;DR: The construction guarantees full simulation in the presence of malicious, polynomial-time adversaries (assuming the hardness of DDH assumption) and exhibits computation and communication costs of O(n+m) group elements in a constant round complexity.
Proceedings ArticleDOI

Secure Skyline Queries on Cloud Platform

TL;DR: This paper proposes a fully secure skyline query protocol on data encrypted using semanticallysecure encryption and presents a new secure dominance protocol, which can be also used as a building block for other queries.
Book ChapterDOI

First CPIR protocol with data-dependent computation

TL;DR: In this paper, the authors proposed a new CPIR protocol BddCpir for l-bit strings as a combination of a noncryptographic (BDD-based) data structure and a more basic cryptographic primitive (communication-efficient (2, 1)-CPIR).
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.