scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Privacy-preserving back-propagation and extreme learning machine algorithms

TL;DR: New privacy-preserving protocols for both the BP and ELM algorithms when data is horizontally and vertically partitioned among several parties are presented, which preserve the privacy of both the input data and the constructed learning model.
Journal ArticleDOI

Transforming semi-honest protocols to ensure accountability

TL;DR: It is shown how to transform a circuit-based semi-honest two-party protocol into a simple and efficient protocol satisfying the AC-framework, which enables liability for privacy compromise to be assigned to the responsible party without the complexity and cost of an SMC-protocol under the malicious model.
Book ChapterDOI

Candidate iO from Homomorphic Encryption Schemes

TL;DR: A new approach to construct general-purpose indistinguishability obfuscation (iO) is proposed via a new intermediate primitive that is called split fully-homomorphic encryption (split FHE), which is shown to be sufficient for constructing iO.
Journal ArticleDOI

Encrypted Cooperative Control Based on Structured Feedback

TL;DR: This work proposes a novel encrypted control scheme that ensures privacy of the individual agents’ data not only during transmission but also during controller evaluations at neighboring agents.
Proceedings ArticleDOI

GELU-Net: A Globally Encrypted, Locally Unencrypted Deep Neural Network for Privacy-Preserved Learning

TL;DR: This paper proposes a novel privacy-preserved architecture where clients can collaboratively train a deep model while preserving the privacy of each client’s data by carefully partition a deep neural network to two non-colluding parties.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.