Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
- Pascal Paillier
- Computer Science, MathematicsInternational Conference on the Theory and…
- 2 May 1999
A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions
- Michel Abdalla, M. Bellare, Haixia Shi
- Computer Science, MathematicsJournal of Cryptology
- 14 August 2005
Abstract
We identify and fill some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS). We define computational and…
Fast Homomorphic Evaluation of Deep Discretized Neural Networks
- F. Bourse, Michele Minelli, Matthias Minihold, Pascal Paillier
- Computer Science, MathematicsIACR Cryptology ePrint Archive
- 19 August 2018
The rise of machine learning as a service multiplies scenarios where one faces a privacy dilemma: either sensitive user data must be revealed to the entity that evaluates the cognitive model (e.g.,…
Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys
- Cécile Delerablée, Pascal Paillier, D. Pointcheval
- Computer Science, MathematicsPairing-Based Cryptography
- 2 July 2007
This paper puts forward new efficient constructions for public-key broadcast encryption that simultaneously enjoy the following properties: receivers are stateless; encryption is collusion-secure for…
Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries
- Pascal Paillier, D. Pointcheval
- Computer Science, MathematicsInternational Conference on the Theory and…
- 14 November 1999
Two new public-key cryptosystems semantically secure against adaptive chosen-ciphertext attacks are proposed, in the random oracle model, secure against active adversaries (NM-CCA2) under the assumptions that the Decision Composite Residuosity and Decision Partial Discrete Logarithms problems are intractable.
Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log
- Pascal Paillier, Damien Vergnaud
- Computer Science, MathematicsInternational Conference on the Theory and…
- 4 December 2005
We provide evidence that the unforgeability of several discrete-log based signatures like Schnorr signatures cannot be equivalent to the discrete log problem in the standard model. This contradicts…
Fault analysis of GRAIN-128
- Guilhem Castagnos, Alexandre Berzati, Stephanie Salgado
- Computer Science, MathematicsIEEE International Workshop on Hardware-Oriented…
- 27 July 2009
A fault attack on GRAIN-128 based on a realistic fault model is introduced and possible improvements of the attack are explored and countermeasures to counteract this fault attack are discussed.
Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression
- A. Canteaut, Sergiu Carpov, R. Sirdey
- Computer Science, MathematicsJournal of Cryptology
- 20 March 2016
It is shown that Trivium, whose security has been firmly established for over a decade, and the new variant Kreyvium has excellent performance, and a second construction, based on exponentiation in binary fields, which is impractical but sets the lowest depth record to 8 for 128-bit security is described.
White-Box Security Notions for Symmetric Encryption Schemes
- Cécile Delerablée, Tancrède Lepoint, Pascal Paillier, Matthieu Rivain
- Computer Science, MathematicsACM Symposium on Applied Computing
- 14 August 2013
This paper introduces the notion of white-box compiler that turns a symmetric encryption scheme into randomized white- box programs, and captures several desired security properties such as one-wayness, incompressibility and traceability forwhite-box programs.
Trapdooring Discrete Logarithms on Elliptic Curves over Rings
- Pascal Paillier
- Computer Science, MathematicsInternational Conference on the Theory and…
- 3 December 2000
Three new probabilistic encryption schemes using elliptic curves over rings based on three specific trapdoor mechanisms allowing the recipient to recover discrete logarithms on different types of curves are introduced.
...
...