scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Secure two-party k-means clustering

TL;DR: In this paper, the authors proposed a two-party k-means clustering protocol that guarantees privacy and is more efficient than utilizing a general multiparty "compiler" to achieve the same task.
Journal ArticleDOI

Privacy-Preserving ECG Classification With Branching Programs and Neural Networks

TL;DR: The proposed systems prove that carrying out complex tasks like ECG classification in the encrypted domain efficiently is indeed possible in the semihonest model, paving the way to interesting future applications wherein privacy of signal owners is protected by applying high security standards.
Journal ArticleDOI

An Efficient Privacy-Preserving Outsourced Calculation Toolkit With Multiple Keys

TL;DR: It is proved that the proposed EPOM achieves the goal of secure integer number processing without resulting in privacy leakage of data to unauthorized parties.
Book ChapterDOI

Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption

TL;DR: In this paper, the Paillier cryptosystem was used to construct a general multiparty computation protocol which is universally composable against an active and adaptive adversary, corrupting any minority of the parties.

On the Computational Practicality of Private Information Retrieval

TL;DR: It is shown that deployment of non-trivial single server PIR protocols on real hardware of the recent past would have been orders of magnitude less time-efficient than trivially transferring the entire database.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.