scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Public Key Based Cryptoschemes for Data Concealment in Wireless Sensor Networks

TL;DR: This paper revisits and investigates the applicability of additively homomorphic public-key encryption algorithms for certain classes of wireless sensor networks and provides recommendations for selecting the most suitable public key schemes for different topologies and wireless sensor network scenarios.
Journal ArticleDOI

Privacy-Preserving-Outsourced Association Rule Mining on Vertically Partitioned Databases

TL;DR: This paper designs an efficient homomorphic encryption scheme and a secure comparison scheme, which is used to build an association rule mining solution and demonstrates that the run time in each of the solutions is only one order higher than that in the best non-privacy-preserving data mining algorithms.
Journal ArticleDOI

APPA: An anonymous and privacy preserving data aggregation scheme for fog-enhanced IoT

TL;DR: This work proposes APPA: a device-oriented Anonymous Privacy-Preserving scheme with Authentication for data aggregation applications in fog-enhanced IoT systems, which also supports multi-authority to manage smart devices and fog nodes locally.
Journal ArticleDOI

The Security of Big Data in Fog-Enabled IoT Applications Including Blockchain: A Survey

TL;DR: This work formalizes the task of securing big data and its scope, provides a taxonomy to categories threats to fog-based IoT systems, presents a comprehensive comparison of state-of-the-art contributions in the field according to their security service and recommends promising research directions for future investigations.
Book ChapterDOI

Dynamic fully anonymous short group signatures

TL;DR: This work presents an extremely short dynamic group signature scheme, with concurrent join, provably secure in this model, and achieves stronger security notions than BBS, and namely the full anonymity, while still shorter.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.