scispace - formally typeset
Open AccessBook ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

Pascal Paillier
- Vol. 1592, pp 223-238
Reads0
Chats0
TLDR
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Abstract
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Fully homomorphic encryption using ideal lattices

TL;DR: This work proposes a fully homomorphic encryption scheme that allows one to evaluate circuits over encrypted data without being able to decrypt, and describes a public key encryption scheme using ideal lattices that is almost bootstrappable.
Journal ArticleDOI

Privacy Preserving Data Mining

TL;DR: This work considers a scenario in which two parties owning confidential databases wish to run a data mining algorithm on the union of their databases, without revealing any unnecessary information, and proposes a protocol that is considerably more efficient than generic solutions and demands both very few rounds of communication and reasonable bandwidth.
Book ChapterDOI

Evaluating 2-DNF formulas on ciphertexts

TL;DR: A homomorphic public key encryption scheme that allows the public evaluation of ψ given an encryption of the variables x1,...,xn and can evaluate quadratic multi-variate polynomials on ciphertexts provided the resulting value falls within a small set.
Proceedings ArticleDOI

Efficient Fully Homomorphic Encryption from (Standard) LWE

TL;DR: In this article, a fully homomorphic encryption scheme based solely on the (standard) learning with errors (LWE) assumption is presented. But the security of their scheme is based on the worst-case hardness of ''short vector problems'' on arbitrary lattices.
Proceedings ArticleDOI

CryptDB: protecting confidentiality with encrypted query processing

TL;DR: The evaluation shows that CryptDB has low overhead, reducing throughput by 14.5% for phpBB, a web forum application, and by 26% for queries from TPC-C, compared to unmodified MySQL.
References
More filters
Journal Article

Cryptanalysis of the Ajtai-Dwork cryptosystem

TL;DR: In this article, the Ajtai-Dwork cryptosystem is shown to be not NP-hard, assuming the polynomial-time hierarchy does not collapse, assuming that the lattice problem is solvable.
Book ChapterDOI

Cryptanalysis of the Ajtai-Dwork Cryptosystem

TL;DR: This result shows that breaking the Ajtai-Dwork cryptosystem is not NP-hard, assuming the polynomial-time hierarchy does not collapse.
Book ChapterDOI

Cryptanalysis of the Chor-Rivest Cryptosystem

TL;DR: This paper shows how to break the Chor-Rivest cryptosystem with its suggested parameters: GF(p 24) and GF(25625), and gives direction on possible extensions of the attack.
Journal ArticleDOI

Elliptic curve cryptosystems using curves of smooth order over the ring Z/sub n/

TL;DR: A new cryptosystem based on elliptic curves over the ring Z/sub n/, where n=pq, in which the message is held in the exponent and not the group element is presented, based on the difficulty of factoring n.
Journal Article

Faster factoring of integers of a special form

TL;DR: A speedup of Lenstra's Elliptic Curve Method of factorization is presented, and the result is of interest to cryptographers, since integers with secret factorization of this form are being used in digital signatures.