Table 1: Worst-case runtimes in seconds (rounded) with four significant digits for all operations involving encryption and
decryption for the ElGamal and Paillier cryptosystems.
ElGamal Paillier
SM runtime [s] EP runtime [s] SM runtime [s] EP runtime [s]
Encryption 0.003 – 0.039 –
Decryption – 0.010 – 0.039
Cramer transformation 0.000 – – –
Recovery algorithm – 49.930 – –
Total 0.003 49.940 0.039 0.039
ACKNOWLEDGEMENTS
The financial support by the Federal State of Salzburg
is gratefully acknowledged.
REFERENCES
Adida, B. (2008). Helios : Web-based Open-Audit Voting.
In USENIX Security Symposium, volume 17, pages
335–348.
Armknecht, F., Katzenbeisser, S., and Peter, A. (2013).
Group homomorphic encryption: Characterizations,
impossibility results, and applications. Designs,
Codes, and Cryptography, 67:209–232.
Barker, A. (2016). NIST Special Publication 800-57: Rec-
ommendation for Key Management - Part 1: General
(Revised).
Buescher, N., Boukoros, S., Bauregger, S., and Katzen-
beisser, S. (2017). Two Is Not Enough: Privacy As-
sessment of Aggregation Schemes in Smart Meter-
ing. Proceedings on Privacy Enhancing Technologies,
2017(4):118–134.
Bundestag (2016). Gesetz zur Digitalisierung der En-
ergiewende. Bundesgesetzblatt Teil I, 2016(43):2034–
2064.
Burkhart, S., Unterweger, A., Eibl, G., and Engel, D.
(2018). Detecting Swimming Pools in 15-Minute
Load Data. In 17th IEEE International Conference
On Trust, Security And Privacy In Computing And
Communications (TrustCom 2018), pages 1651–1655,
New York, NY, USA. IEEE.
Busom, N., Petrlic, R., Seb
´
e, F., Sorge, C., and Valls, M.
(2016). Efficient smart metering based on homomor-
phic encryption. Computer Communications, 82:95–
101.
Catalano, D., Howgrave-graham, R. G. N., and Nguyen,
P. Q. (2001). Paillier’s Cryptosystem Revisited. In
Proceedings of the 8th ACM conference on Computer
and Communications Security, pages 206–214. ACM.
Chaum, D., Carback, R., Clark, J., Essex, A., Popoveniuc,
S., Rivest, R. L., Ryan, P. Y. A., Shen, E., and Sher-
man, A. T. (2008). Scantegrity II: End-to-End Veri-
fiability for Optical Scan Election Systems using In-
visible Ink Confirmation Codes. In USENIX Security
Symposium, volume 8, pages 1–13.
Cramer, R., Gennaro, R., and Schoenmakers, B. (1997). A
Secure and Optimally Efficient Multi-Authority Elec-
tion Scheme. In Proceedings of the 16th Annual In-
ternational Conference on Theory and Application of
Cryptographic Techniques, EUROCRYPT’97, pages
103–118, Konstanz, Germany. Springer-Verlag.
Cramer, R. and Shoup, V. (2003). Design and Analysis
of Practical Public-Key Encryption Schemes Secure
against Adaptive Chosen Ciphertext Attack. SIAM
Journal on Computing, 33:167–226.
Croman, K., Decker, C., Eyal, I., Gencer, A. E., Juels, A.,
Kosba, A., Miller, A., Saxena, P., Shi, E., G
¨
un Sirer,
E., Song, D., and Wattenhofer, R. (2016). On Scaling
Decentralized Blockchains. In International Confer-
ence on Financial Cryptography and Data Security,
pages 106–125, Christ Church, Barbados. Springer.
Culnane, C., Ryan, P. Y. A., Schneider, S., and Teague, V.
(2015). vVote: a Verifiable Voting System. ACM
Transactions on Information and System Security
(TISSEC), 18(1).
Damg
˚
ard, I., Jurik, M., and Buus, J. (2010). A generaliza-
tion of Paillier ’ s public-key system with applications
to electronic voting. International Journal of Infor-
mation Security, pages 371–385.
Damg
˚
ard, I. and Jurik, M. J. (2001). A Generalisation,
a Simplification and some Applications of Paillier’s
Probabilistic Public-Key System. In PKC 2001: Pub-
lic Key Cryptography, pages 119–136.
ElGamal, T. (1985). A Public Key Cryptosystem and a Sig-
nature Scheme Based on Discrete Logarithms. IEEE
Transactions on Information Theory, 31(4):469–472.
Erkin, Z. (2015). Private Data Aggregation with Groups for
Smart Grids in a Dynamic Setting using CRT. In 2015
IEEE International Workshop on Information Foren-
sics and Security (WIFS), Rome, Italy. IEEE.
Erkin, Z. and Tsudik, G. (2012). Private Computation of
Spatial and Temporal Power Consumption with Smart
Meters. In Bao, F., Samarati, P., and Zhou, J., ed-
itors, Proceedings of the 10th international confer-
ence on Applied Cryptography and Network Security,
ACNS’12, pages 561–577. Springer, Berlin Heidel-
berg.
Fontaine, C. and Galand, F. (2007). A Survey of Homomor-
phic Encryption for Nonspecialists. EURASIP Journal
on Information Security.
Fouque, P. a., Poupard, G., and Stern, J. (2001). Sharing de-
ICISSP 2020 - 6th International Conference on Information Systems Security and Privacy
238