scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Towards Practical Privacy for Genomic Computation

TL;DR: This work presents a relatively efficient, privacy-preserving implementation of fundamental genomic computations such as calculating the edit distance and Smith- Waterman similarity scores between two sequences, and evaluates the prototype implementation on sequences from the Pfam database of protein families.
Journal ArticleDOI

DeepFed: Federated Deep Learning for Intrusion Detection in Industrial Cyber–Physical Systems

TL;DR: A novel federated deep learning scheme, named DeepFed, to detect cyber threats against industrial CPSs is proposed, and a Paillier cryptosystem-based secure communication protocol is crafted to preserve the security and privacy of model parameters through the training process.
Book ChapterDOI

Succinct non-interactive arguments via linear interactive proofs

TL;DR: Recent constructions of preprocessing SNARGs have achieved attractive features: they are publicly-verifiable, proofs consist of only O(1) encrypted (or encoded) field elements, and verification is via arithmetic circuits of size linear in the NP statement.
Journal ArticleDOI

Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries

TL;DR: The notion of covert adversaries is introduced, which is believed to faithfully models the adversarial behavior in many commercial, political, and social settings and it is shown that it is possible to obtain highly efficient protocols that are secure against such adversaries.
Journal ArticleDOI

Homomorphic encryption and secure comparison

TL;DR: It is shown how the proposed protocol for secure comparison of integers based on homomorphic encryption can be used to improve security of online auctions, and that it is efficient enough to be used in practice.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.