scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book

Malicious Cryptography: Exposing Cryptovirology

TL;DR: "Tomorrow's hackers may ransack the cryptographer's toolkit for their own nefarious needs, and from this chilling perspective, the authors make a solid scientific contribution, and tell a good story too."
Journal ArticleDOI

Efficiently Outsourcing Multiparty Computation Under Multiple Keys

TL;DR: This work proposes a novel technique based on additively homomorphic encryption that is efficient, requires no user interaction whatsoever (except for data upload and download), and allows evaluating any dynamically chosen function on inputs encrypted under different public keys.
Journal ArticleDOI

A Decentralized Security Framework for Data Aggregation and Access Control in Smart Grids

TL;DR: This is the first work on smart grids, which integrates these two important security components (privacy preserving data aggregation and access control) and the first paper which addresses access control in smart grids.
Journal ArticleDOI

A Cryptographic Approach to Securely Share and Query Genomic Sequences

TL;DR: A novel cryptographic framework that enables organizations to support genomic data mining without disclosing the raw genomic sequences is presented and can be implemented on top of existing information and network technologies in biomedical environments.
Journal ArticleDOI

Fingerprinting protocol for images based on additive homomorphic property

TL;DR: This paper proposes a new fingerprinting protocol applying additive homomorphic property of Okamoto-Uchiyama encryption scheme and proposes a successful method to embed an encrypted information without knowing the plain value.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.