scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

One Round Threshold Discrete-Log Key Generation without Private Channels

TL;DR: A one round scheme which generates a discrete-log key with public channels only, and shows how to improve the efficiency of the algorithm when the number of servers increases.
Book ChapterDOI

O-PSI: delegated private set intersection on outsourced datasets

TL;DR: O-PSI is designed, a protocol for delegated private set intersection on outsourced datasets based on a novel point-value polynomial representation that is efficient and has computation and communication costs linear to the cardinality of the datasets.
Patent

Efficient implementation of fully homomorphic encryption

TL;DR: In this article, a homomorphic decryption method for homomorphic encryption was proposed, in which a ciphertext with element c is provided, and a small set S is a subset of the big set, summing up the elements of the small set yields the private key.
Journal ArticleDOI

Privacy-Preserving Optimal Meeting Location Determination on Mobile Devices

TL;DR: This paper proposes privacy-preserving algorithms for determining an optimal meeting location for a group of users and attempts to get an insight into the privacy-awareness of users in location-based services and the usability of the proposed solutions.
Book ChapterDOI

Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter

TL;DR: In this paper, a generic construction of a public-key encryption (PKE) scheme secure against leakage-resilient chosen-ciphertext attacks (LR-CCA), from any Hash Proof System (HPS) and any one-time lossy filter (OT-LF), was presented.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.