CRT-based fully homomorphic encryption over the integers

被引:27
|
作者
Cheon, Jung Hee [1 ]
Kim, Jinsu [1 ]
Lee, Moon Sung [1 ]
Yun, Aaram [2 ]
机构
[1] Seoul Natl Univ, Dept Math Sci, Seoul 151, South Korea
[2] Ulsan Natl Inst Sci & Technol, Sch Elect & Comp Engn, Ulsan, South Korea
基金
新加坡国家研究基金会;
关键词
Privacy homomorphism; Chinese remainder theorem; Homomorphic encryption; Approximate gcd; DGHV; CRYPTANALYSIS; KEY;
D O I
10.1016/j.ins.2015.03.019
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In 1978, Rivest, Adleman and Dertouzos introduced the basic concept of privacy homomorphism that allows computation on encrypted data without decryption. It was an interesting work whose idea precedes the recent development of fully homomorphic encryption, although actual example schemes proposed in the paper are all susceptible to simple known-plaintext attacks. In this paper, we revisit one of their proposals, in particular the third scheme which is based on the Chinese Remainder Theorem and is ring homomorphic. It is known that only a single pair of known plaintext/ciphertext is needed to break this scheme. However, by exploiting the standard technique to insert an error to a message before encryption, we can cope with this problem. We present a secure modification of their proposal by showing that the proposed scheme is fully homomorphic and secure against the chosen plaintext attacks under the approximate GCD assumption and the sparse subset sum assumption when the message space is restricted to Z(2)(k). Interestingly, the proposed scheme can be regarded as a generalization of the DGHV scheme with larger plaintext space. Our scheme has (O) over tilde(lambda(5)) ciphertext expansion overhead while the DGHV has (O) over tilde(lambda(8)) for the security parameter lambda. When restricted to the homomorphic encryption scheme with depth of O(log lambda), the overhead is reduced to (O) over tilde(lambda). Our scheme can be used in applications requiring a large message space Z(Q) for log Q = (O) over tilde(lambda(4))or SIMD style operations on Z(Q)(k) for log Q = O(lambda), k = O(lambda(3)), with (O) over tilde(lambda(5)) ciphertext size as in the DGHV. (C) 2015 Published by Elsevier Inc.
引用
收藏
页码:149 / 162
页数:14
相关论文
共 50 条
  • [41] Verifiable Decryption for Fully Homomorphic Encryption
    Luo, Fucai
    Wang, Kunpeng
    INFORMATION SECURITY (ISC 2018), 2018, 11060 : 347 - 365
  • [42] Fully Homomorphic Encryption with Polylog Overhead
    Gentry, Craig
    Halevi, Shai
    Smart, Nigel P.
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2012, 2012, 7237 : 465 - 482
  • [43] Secure Fully Homomorphic Authenticated Encryption
    Kim, Jeongsu
    Yun, Aaram
    IEEE ACCESS, 2021, 9 : 107279 - 107297
  • [44] An Encryption Depth Optimization Scheme for Fully Homomorphic Encryption
    Chen, Liquan
    Ben, Hongmei
    Huang, Jie
    2014 INTERNATIONAL CONFERENCE ON IDENTIFICATION, INFORMATION AND KNOWLEDGE IN THE INTERNET OF THINGS (IIKI 2014), 2014, : 137 - 141
  • [45] Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges
    Bonnoron, Guillaume
    Fontaine, Caroline
    Gogniat, Guy
    Herbert, Vincent
    Lapotre, Vianney
    Migliore, Vincent
    Roux-Langlois, Adeline
    CODES, CRYPTOLOGY AND INFORMATION SECURITY, C2SI 2017, 2017, 10194 : 68 - 82
  • [46] Fully Homomorphic Encryption with AES in Cloud Computing Security
    Alkady, Yasmin
    Farouk, Fifi
    Rizk, Rawya
    PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON ADVANCED INTELLIGENT SYSTEMS AND INFORMATICS 2018, 2019, 845 : 370 - 382
  • [47] Notes on CRT-based robust frequency estimation
    Xiao, Hanshen
    Xiao, Guoqiang
    SIGNAL PROCESSING, 2017, 133 : 13 - 17
  • [48] On modular (CRT-based) secret sharing
    Shenets, Nikolay N.
    JOURNAL OF COMPUTER VIROLOGY AND HACKING TECHNIQUES, 2024, 20 (04): : 765 - 782
  • [49] Somewhat Homomorphic Encryption Scheme for Arithmetic Operations on Large Integers
    Pisa, Pedro Silveira
    Abdalla, Michel
    Muniz Bandeira Duarte, Otto Carlos
    2012 GLOBAL INFORMATION INFRASTRUCTURE AND NETWORKING SYMPOSIUM (GIIS), 2012,
  • [50] Enhancing Data Parallelism of Fully Homomorphic Encryption
    Martins, Paulo
    Sousa, Leonel
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2016, 2017, 10157 : 194 - 207