scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings Article

Privacy-preserving SVM classification

TL;DR: In this article, a privacy-preserving solution for support vector machine (SVM) classification, PP-SVM for short, is proposed, which constructs the global SVM classification model from data distributed at multiple parties, without disclosing the data of each party to others.
Proceedings ArticleDOI

A Hybrid Architecture for Interactive Verifiable Computation

TL;DR: This work describes a system that extends optimized refinements of the non-cryptographic protocols to a much broader class of computations, and incorporates this core into a built system that includes a compiler for a high-level language, a distributed server, and GPU acceleration.
Journal ArticleDOI

PPMA: Privacy-Preserving Multisubset Data Aggregation in Smart Grid

TL;DR: Detailed security analysis shows that PPMA can protect individual user's electricity consumption privacy against a strong adversary, and extensive experiments results demonstrate thatPPMA has less computation overhead and no more extra communication and storage costs.
Book ChapterDOI

A Verifiable Secret Shuffle of Homomorphic Encryptions

TL;DR: This work shows how to prove in honest verifier zero-knowledge the correctness of a shuffle of homomorphic encryptions (or homomorphic commitments) of ElGamal encryptions.
Journal ArticleDOI

Multi-biometric template protection based on Homomorphic Encryption

TL;DR: A general framework for multi-biometric template protection based on homomorphic probabilistic encryption, where only encrypted data is handled, showing that all requirements described in the ISO/IEC 24745 standard on biometric data protection are met with no accuracy degradation.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.