scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings Article

Answering aggregation queries in a secure system model

TL;DR: A comprehensive study on answering SUM and AVG aggregation queries in a read-optimized DBMS for data warehousing applications by using a secure homomorphic encryption scheme in a novel way, demonstrating that the performance of such a solution is comparable to a traditional symmetric encryption scheme.
Book ChapterDOI

Verifiable Homomorphic Oblivious Transfer and Private Equality Test

TL;DR: A slightly modified version of the Aiello-Ishai-Reingold oblivious transfer protocol from Eurocrypt 2001 is described, which will be what the authors call weakly secure when coupled with many different homomorphic semantically secure public-key cryptosystems.
Journal ArticleDOI

Searchable Encryption over Feature-Rich Data

TL;DR: This work tackles the challenge of supporting large-scale similarity search over encrypted feature-rich multimedia data, by considering the search criteria as a high-dimensional feature vector instead of a keyword, and built on carefully-designed fuzzy Bloom filters which utilize locality sensitive hashing to encode an index associating the file identifiers and feature vectors.
Journal ArticleDOI

Logistic regression model training based on the approximate homomorphic encryption.

TL;DR: Cheon et al. as discussed by the authors applied the homomorphic encryption scheme for an efficient arithmetic over real numbers, and devised a new encoding method to reduce storage of encrypted database, which was selected as the best solution of Track 3 at iDASH privacy and security competition 2017.
Posted Content

SecureBoost: A Lossless Federated Learning Framework

TL;DR: SecureBoost as mentioned in this paper is a lossless privacy-preserving tree-boosting system for federated learning, which allows the learning process to be jointly conducted over multiple parties with common user samples but different feature sets, which corresponds to vertically partitioned data set.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.