CRT-based fully homomorphic encryption over the integers

被引:27
|
作者
Cheon, Jung Hee [1 ]
Kim, Jinsu [1 ]
Lee, Moon Sung [1 ]
Yun, Aaram [2 ]
机构
[1] Seoul Natl Univ, Dept Math Sci, Seoul 151, South Korea
[2] Ulsan Natl Inst Sci & Technol, Sch Elect & Comp Engn, Ulsan, South Korea
基金
新加坡国家研究基金会;
关键词
Privacy homomorphism; Chinese remainder theorem; Homomorphic encryption; Approximate gcd; DGHV; CRYPTANALYSIS; KEY;
D O I
10.1016/j.ins.2015.03.019
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In 1978, Rivest, Adleman and Dertouzos introduced the basic concept of privacy homomorphism that allows computation on encrypted data without decryption. It was an interesting work whose idea precedes the recent development of fully homomorphic encryption, although actual example schemes proposed in the paper are all susceptible to simple known-plaintext attacks. In this paper, we revisit one of their proposals, in particular the third scheme which is based on the Chinese Remainder Theorem and is ring homomorphic. It is known that only a single pair of known plaintext/ciphertext is needed to break this scheme. However, by exploiting the standard technique to insert an error to a message before encryption, we can cope with this problem. We present a secure modification of their proposal by showing that the proposed scheme is fully homomorphic and secure against the chosen plaintext attacks under the approximate GCD assumption and the sparse subset sum assumption when the message space is restricted to Z(2)(k). Interestingly, the proposed scheme can be regarded as a generalization of the DGHV scheme with larger plaintext space. Our scheme has (O) over tilde(lambda(5)) ciphertext expansion overhead while the DGHV has (O) over tilde(lambda(8)) for the security parameter lambda. When restricted to the homomorphic encryption scheme with depth of O(log lambda), the overhead is reduced to (O) over tilde(lambda). Our scheme can be used in applications requiring a large message space Z(Q) for log Q = (O) over tilde(lambda(4))or SIMD style operations on Z(Q)(k) for log Q = O(lambda), k = O(lambda(3)), with (O) over tilde(lambda(5)) ciphertext size as in the DGHV. (C) 2015 Published by Elsevier Inc.
引用
收藏
页码:149 / 162
页数:14
相关论文
共 50 条
  • [31] New Fully Homomorphic Encryption Scheme Based On Multistage Partial Homomorphic Encryption Applied In Cloud Computing
    Mahmood, Zainab Hikmat
    Ibrahem, Mahmood Khalel
    2018 1ST ANNUAL INTERNATIONAL CONFERENCE ON INFORMATION AND SCIENCES (AICIS 2018), 2018, : 182 - 186
  • [32] Cryptanalysis of a Type of CRT-Based RSA Algorithms
    Bao-Dong Qin
    Ming Li
    Fan-Yu Kong
    Journal of Computer Science and Technology, 2008, 23 : 214 - 221
  • [33] Cryptanalysis of a Type of CRT-Based RSA Algorithms
    秦宝东
    李明
    孔凡玉
    JournalofComputerScience&Technology, 2008, (02) : 214 - 221
  • [34] Logistic regression over encrypted data from fully homomorphic encryption
    Hao Chen
    Ran Gilad-Bachrach
    Kyoohyung Han
    Zhicong Huang
    Amir Jalali
    Kim Laine
    Kristin Lauter
    BMC Medical Genomics, 11
  • [35] Towards practical program execution over fully homomorphic encryption schemes
    Fau, Simon
    Sirdey, Renaud
    Fontaine, Caroline
    Aguilar-Melchor, Carlos
    Gogniat, Guy
    2013 EIGHTH INTERNATIONAL CONFERENCE ON P2P, PARALLEL, GRID, CLOUD AND INTERNET COMPUTING (3PGCIC 2013), 2013, : 284 - 290
  • [36] Logistic regression over encrypted data from fully homomorphic encryption
    Chen, Hao
    Gilad-Bachrach, Ran
    Han, Kyoohyung
    Huang, Zhicong
    Jalali, Amir
    Laine, Kim
    Lauter, Kristin
    BMC MEDICAL GENOMICS, 2018, 11
  • [37] Blend Arithmetic Operations on Tensor-Based Fully Homomorphic Encryption Over Real Numbers
    Gai, Keke
    Qiu, Meikang
    IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, 2018, 14 (08) : 3590 - 3598
  • [38] Security analysis of CRT-based cryptosystems
    Okeya, K
    Takagi, T
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, PROCEEDINGS, 2004, 3089 : 383 - 397
  • [39] Better Bootstrapping in Fully Homomorphic Encryption
    Gentry, Craig
    Halevi, Shai
    Smart, Nigel P.
    PUBLIC KEY CRYPTOGRAPHY - PKC 2012, 2012, 7293 : 1 - 16
  • [40] Fully Homomorphic Encryption: Computations with a Blindfold
    Beunardeau, Marc
    Connolly, Aisling
    Geraud, Remi
    Naccache, David
    IEEE SECURITY & PRIVACY, 2016, 14 (01) : 62 - 66