2012
DOI: 10.1007/978-3-642-27954-6_20
|View full text |Cite
|
Sign up to set email alerts
|

Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting

Abstract: The problem of generating an RSA composite in a distributed manner without leaking its factorization is particularly challenging and useful in many cryptographic protocols. Our first contribution is the first non-generic fully simulatable protocol for distributively generating an RSA composite with security against malicious behavior. Our second contribution is a complete Paillier [Pai99] threshold encryption scheme in the two-party setting with security against malicious attacks. We further describe how to ex… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
64
0
1

Year Published

2013
2013
2021
2021

Publication Types

Select...
3
3
1

Relationship

1
6

Authors

Journals

citations
Cited by 68 publications
(66 citation statements)
references
References 55 publications
(54 reference statements)
1
64
0
1
Order By: Relevance
“…Hazay et al presented a threshold Paillier encryption scheme for two-party setting, and a protocol for generating an RSA composite [26].…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…Hazay et al presented a threshold Paillier encryption scheme for two-party setting, and a protocol for generating an RSA composite [26].…”
Section: Related Workmentioning
confidence: 99%
“…The Paillier scheme is a probabilistic public-key encryption scheme [13,26,35], which works as follows. A node i encrypts its private value xi using the encryption function E and the public key.…”
Section: Homomorphic Encryptionmentioning
confidence: 99%
See 1 more Smart Citation
“…For Paillier one can use the protocol of [HMRT12] for which its efficiency is dominated by the number of trial divisions for testing the candidates composites. This protocol ensures an improved analysis based on the analysis from [BF01] for which a random number of length 1024 is a prime with probability 1/44, condition that it passed a trial division with some threshold parameter B.…”
Section: Properties Of Homomorphic Pkementioning
confidence: 99%
“…For the Paillier encryption scheme we get that coming up with a polynomial Q(·) and y such that Q(y) ∈ Z * N amounts to factoring the product N . The public key generation can be computed using the efficient protocol of Hazay et al [HMRT12] that is proven with simulation based security in the malicious setting. To the best of our knowledge, this is the only non-generic protocol that guarantees simulation based security in the two-party setting.…”
Section: Security In the Presence Of Malicious Adversariesmentioning
confidence: 99%