scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Privacy Preserving ID3 Algorithm over Horizontally Partitioned Data

TL;DR: A secure two-party bubble sort algorithm is proposed to solve the privacy preserving sort problem in this solution based on secure multi-party computation techniques, which can securely build a decision tree over the horizontally partitioned data with both discrete and continuous attribute values.
Journal ArticleDOI

Security and privacy aspects in MapReduce on clouds: A survey

TL;DR: In this article, the authors investigate and discuss security and privacy challenges and requirements, considering a variety of adversarial capabilities, and characteristics in the scope of MapReduce, and provide a review of existing security protocols and discuss their overhead issues.
Journal ArticleDOI

An LSH-Based Blocking Approach with a Homomorphic Matching Technique for Privacy-Preserving Record Linkage

TL;DR: A Λ-fold Redundant Blocking Framework is presented, that relies on the Locality-Sensitive Hashing technique for identifying candidate record pairs, which have undergone an anonymization transformation, and illustrates that the performance attained is highly correlated to the distance-preserving properties of the anonymization format used.
Proceedings ArticleDOI

Homomorphic encryption-based secure SIFT for privacy-preserving feature extraction

TL;DR: Wang et al. as mentioned in this paper proposed a homomorphic encryption-based SIFT method for privacy-preserving feature extraction and representation based on Paillier cryptosystem, where all operations in SIFT must be moved to the encrypted domain.
Book ChapterDOI

Cryptocomputing with rationals

TL;DR: A method to compute with encrypted rational numbers using the Paillier cryptosystem which offers the largest bandwidth among all homomorphic schemes and uses two-dimensional lattices to recover the numerator and denominator of the rationals.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.