scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Posted Content

A Survey on Homomorphic Encryption Schemes: Theory and Implementation

TL;DR: The basics of HE and the details of the well-known Partially Homomorphic Encryption and Somewhat HomomorphicEncryption, which are important pillars of achieving FHE, are presented and the main FHE families, which have become the base for the other follow-up FHE schemes are presented.
Posted Content

A Decade of Lattice Cryptography.

TL;DR: Lattice-based cryptography is the use of conjectured hard problems on point lattices in Rn as the foundation for secure cryptographic systems as mentioned in this paper, which is the main feature of lattice cryptography.
Journal ArticleDOI

Encrypted signal processing for privacy protection: Conveying the utility of homomorphic encryption and multiparty computation

TL;DR: This tutorial article introduces the fusion of signal processing and cryptography as an emerging paradigm to protect the privacy of users.
Book ChapterDOI

An oblivious transfer protocol with log-squared communication

TL;DR: In this paper, a one-round 1-out-of-n computationally private information retrieval protocol for l-bit strings with low-degree polylogarithmic receiver-computation, linear sender-comculculation, and communication Θ(klog2n+llogn), where k is a possibly nonconstant security parameter.
Journal ArticleDOI

SecureBoost: A Lossless Federated Learning Framework

TL;DR: The SecureBoost framework is shown to be as accurate as other nonfederated gradient tree-boosting algorithms that require centralized data, and thus, it is highly scalable and practical for industrial applications such as credit risk analysis.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.