CRT-based fully homomorphic encryption over the integers

被引:27
|
作者
Cheon, Jung Hee [1 ]
Kim, Jinsu [1 ]
Lee, Moon Sung [1 ]
Yun, Aaram [2 ]
机构
[1] Seoul Natl Univ, Dept Math Sci, Seoul 151, South Korea
[2] Ulsan Natl Inst Sci & Technol, Sch Elect & Comp Engn, Ulsan, South Korea
基金
新加坡国家研究基金会;
关键词
Privacy homomorphism; Chinese remainder theorem; Homomorphic encryption; Approximate gcd; DGHV; CRYPTANALYSIS; KEY;
D O I
10.1016/j.ins.2015.03.019
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In 1978, Rivest, Adleman and Dertouzos introduced the basic concept of privacy homomorphism that allows computation on encrypted data without decryption. It was an interesting work whose idea precedes the recent development of fully homomorphic encryption, although actual example schemes proposed in the paper are all susceptible to simple known-plaintext attacks. In this paper, we revisit one of their proposals, in particular the third scheme which is based on the Chinese Remainder Theorem and is ring homomorphic. It is known that only a single pair of known plaintext/ciphertext is needed to break this scheme. However, by exploiting the standard technique to insert an error to a message before encryption, we can cope with this problem. We present a secure modification of their proposal by showing that the proposed scheme is fully homomorphic and secure against the chosen plaintext attacks under the approximate GCD assumption and the sparse subset sum assumption when the message space is restricted to Z(2)(k). Interestingly, the proposed scheme can be regarded as a generalization of the DGHV scheme with larger plaintext space. Our scheme has (O) over tilde(lambda(5)) ciphertext expansion overhead while the DGHV has (O) over tilde(lambda(8)) for the security parameter lambda. When restricted to the homomorphic encryption scheme with depth of O(log lambda), the overhead is reduced to (O) over tilde(lambda). Our scheme can be used in applications requiring a large message space Z(Q) for log Q = (O) over tilde(lambda(4))or SIMD style operations on Z(Q)(k) for log Q = O(lambda), k = O(lambda(3)), with (O) over tilde(lambda(5)) ciphertext size as in the DGHV. (C) 2015 Published by Elsevier Inc.
引用
收藏
页码:149 / 162
页数:14
相关论文
共 50 条
  • [1] Batch Fully Homomorphic Encryption over the Integers
    Cheon, Jung Hee
    Coron, Jean-Sebastien
    Kim, Jinsu
    Lee, Moon Sung
    Lepoint, Tancrede
    Tibouchi, Mehdi
    Yun, Aaram
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2013, 2013, 7881 : 315 - 335
  • [2] Fully Homomophic Encryption over the Integers Revisited
    Cheon, Jung Hee
    Stehle, Damien
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2015, PT I, 2015, 9056 : 513 - 536
  • [3] An Improved Leveled Fully Homomorphic Encryption Scheme over the Integers
    Sun, Xiaoqiang
    Zhang, Peng
    Yu, Jianping
    Xie, Weixin
    INFORMATION SECURITY PRACTICE AND EXPERIENCE, ISPEC 2017, 2017, 10701 : 835 - 846
  • [4] Scale-Invariant Fully Homomorphic Encryption over the Integers
    Coron, Jean-Sebastien
    Lepoint, Tancrede
    Tibouchi, Mehdi
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2014, 2014, 8383 : 311 - 328
  • [5] High-Speed Fully Homomorphic Encryption Over the Integers
    Cao, Xiaolin
    Moore, Ciara
    O'Neill, Maire
    Hanley, Neil
    O'Sullivan, Elizabeth
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY: FC 2014 WORKSHOPS, BITCOIN AND WAHC 2014, 2014, 8438 : 169 - 180
  • [6] AN ACCELE TED FULLY HOMOMORPHIC ENCRYPTION SCHEME OVER THE INTEGERS
    Zhang, Peng
    Sun, Xiaoqiang
    Wang, Ting
    Gu, Sizhu
    Yu, Jianping
    Xie, Weixin
    PROCEEDINGS OF 2016 4TH IEEE INTERNATIONAL CONFERENCE ON CLOUD COMPUTING AND INTELLIGENCE SYSTEMS (IEEE CCIS 2016), 2016, : 419 - 423
  • [7] Homomorphic Encryption Over Integers
    Jain, Rachna
    Madan, Sushila
    Garg, Bindu
    PROCEEDINGS OF THE 10TH INDIACOM - 2016 3RD INTERNATIONAL CONFERENCE ON COMPUTING FOR SUSTAINABLE GLOBAL DEVELOPMENT, 2016, : 774 - 778
  • [8] Practical homomorphic encryption over the integers for secure computation in the cloud
    Dyer, James
    Dyer, Martin
    Xu, Jie
    INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2019, 18 (05) : 549 - 579
  • [9] Homomorphic extensions of CRT-based secret sharing
    Ersoy, Oguzhan
    Pedersen, Thomas Brochmann
    Anarim, Emin
    DISCRETE APPLIED MATHEMATICS, 2020, 285 (285) : 317 - 329
  • [10] A new fully homomorphic encryption over the integers using smaller public key
    Ramaiah, Yeluripati Govindha
    Kumari, Gunta Vijaya
    INTERNATIONAL JOURNAL OF ELECTRONIC SECURITY AND DIGITAL FORENSICS, 2016, 8 (04) : 303 - 331