2003
DOI: 10.1007/978-3-540-45146-4_8
|View full text |Cite
|
Sign up to set email alerts
|

Practical Verifiable Encryption and Decryption of Discrete Logarithms

Abstract: Abstract. This paper addresses the problem of designing practical protocols for proving properties about encrypted data. To this end, it presents a variant of the new public key encryption of Cramer and Shoup based on Paillier's decision composite residuosity assumption, along with efficient protocols for verifiable encryption and decryption of discrete logarithms (and more generally, of representations with respect to multiple bases). This is the first verifiable encryption system that provides chosen ciphert… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
345
0

Year Published

2009
2009
2022
2022

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 391 publications
(367 citation statements)
references
References 39 publications
0
345
0
Order By: Relevance
“…We then describe an instantiation of the generic construction that is secure under the strong RSA-assumption, the decision composite residuosity assumption, and the decision Diffie-Hellman assumption. In contrast to the scheme briefly sketched by Camenisch and Shoup [3] our scheme does not rely on the random oracle model, and it satisfies stronger security requirements than the schemes proposed in [16] and [13]. Furthermore, the setting we consider is stricter in that we do not assume the existence of a trusted key generator as is done in [3].…”
Section: Our Contributionsmentioning
confidence: 99%
See 3 more Smart Citations
“…We then describe an instantiation of the generic construction that is secure under the strong RSA-assumption, the decision composite residuosity assumption, and the decision Diffie-Hellman assumption. In contrast to the scheme briefly sketched by Camenisch and Shoup [3] our scheme does not rely on the random oracle model, and it satisfies stronger security requirements than the schemes proposed in [16] and [13]. Furthermore, the setting we consider is stricter in that we do not assume the existence of a trusted key generator as is done in [3].…”
Section: Our Contributionsmentioning
confidence: 99%
“…They also proposed both a scheme based on general primitives and more practically oriented schemes, and sketched a security proof for the general construction. In their work on verifiable encryption of discrete logarithms Camenisch and Shoup [3] give a very brief sketch of a DC-signature scheme where most interactive protocols use Schnorr-style techniques.…”
Section: Previous Workmentioning
confidence: 99%
See 2 more Smart Citations
“…We now briefly compare the costs of our protocol to two verifiable encryption protocols: that of Camenisch and Damgard [7] (the "CD" protocol), and Camenisch and Shoup [9] (the "CS" protocol), in Table 1. Note that the CS protocol is described only for verifiable encryption of a single secret (not verifiable group encryption); in the table, we estimate the values for k shares.…”
Section: Comparison To Non-trusted Platform Protocolsmentioning
confidence: 99%