scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

(If) size matters: size-hiding private set intersection

TL;DR: The notion of size-hiding private set intersection (SHI-PSI) was introduced in this paper, where the size of the set held by one of the two parties is hidden from the other parties.
Journal ArticleDOI

Confidentiality-Preserving Image Search: A Comparative Study Between Homomorphic Encryption and Distance-Preserving Randomization

TL;DR: This paper focuses on comparing these two major paradigms of techniques, namely, homomorphic encryption-based techniques and feature/index randomization- based techniques, for confidentiality-preserving image search, and develops novel and systematic metrics to quantitatively evaluate security strength in this unique type of data and applications.

Security matters : privacy in voting and fairness in digital exchange

TL;DR: This thesis studies two complex security notions: privacy in voting and fairness in digital exchange and introduces a formal framework that determines precisely for whom a voter could have voted.
Book ChapterDOI

An authentication protocol with encrypted biometric data

TL;DR: This work shows how to replace the basic PIR scheme they used with Lipmaa's which has ones of the best known communication complexity and combines it with Secure Sketches to enable a strict separation between biometric data which remain the same all along a lifetime and stay encrypted during the protocol execution.
Proceedings Article

XONN: XNOR-based oblivious deep neural network inference

TL;DR: XONN as mentioned in this paper is an end-to-end framework based on Yao's Garbled Circuits (GC) protocol that provides a paradigm shift in the conceptual and practical realization of oblivious inference.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.