Statements (33)
Predicate | Object |
---|---|
gptkbp:instanceOf |
public key infrastructure
|
gptkbp:application |
private information retrieval
electronic voting secure multiparty computation |
gptkbp:assumes |
decisional composite residuosity assumption
|
gptkbp:basedOn |
computational hardness of composite residuosity
|
gptkbp:category |
probabilistic encryption
|
gptkbp:ciphertextSpace |
integers modulo n squared
|
gptkbp:decryptionFormula |
m = L(c^lambda mod n^2) * mu mod n
|
gptkbp:encryptionFormula |
c = g^m * r^n mod n^2
|
gptkbp:feature |
semantic security
additive homomorphism non-deterministic encryption randomized encryption |
https://www.w3.org/2000/01/rdf-schema#label |
Paillier cryptosystem
|
gptkbp:introducedIn |
1999
|
gptkbp:inventedBy |
gptkb:Pascal_Paillier
|
gptkbp:keyGeneration |
select two large primes p and q
|
gptkbp:mainOperation |
modular exponentiation
|
gptkbp:namedAfter |
gptkb:Pascal_Paillier
|
gptkbp:plaintextSpace |
integers modulo n
|
gptkbp:privateKey |
lambda, mu
|
gptkbp:publicKey |
(n, g)
|
gptkbp:publishedIn |
gptkb:EUROCRYPT_1999
|
gptkbp:relatedTo |
gptkb:RSA_cryptosystem
gptkb:ElGamal_cryptosystem |
gptkbp:supports |
homomorphic addition
|
gptkbp:supportsAlgorithm |
asymmetric encryption
|
gptkbp:usedIn |
threshold cryptography
cloud computing security privacy-preserving computations |
gptkbp:bfsParent |
gptkb:homomorphic_encryption
|
gptkbp:bfsLayer |
6
|