Preventing Adaptive Key Recovery Attacks on the GSW Levelled Homomorphic Encryption Scheme

Author(s):  
Zengpeng Li ◽  
Steven D. Galbraith ◽  
Chunguang Ma
2014 ◽  
Vol 35 (12) ◽  
pp. 2999-3004
Author(s):  
Yan Guang ◽  
Yue-fei Zhu ◽  
Chun-xiang Gu ◽  
Yong-hui Zheng ◽  
Quan-you Tang

2019 ◽  
Vol 2019 ◽  
pp. 1-6
Author(s):  
Quanbo Qu ◽  
Baocang Wang ◽  
Yuan Ping ◽  
Zhili Zhang

Homomorphic encryption is widely used in the scenarios of big data and cloud computing for supporting calculations on ciphertexts without leaking plaintexts. Recently, Li et al. designed a symmetric homomorphic encryption scheme for outsourced databases. Wang et al. proposed a successful key-recovery attack on the homomorphic encryption scheme but required the adversary to know some plaintext/ciphertext pairs. In this paper, we propose a new ciphertext-only attack on the symmetric fully homomorphic encryption scheme. Our attack improves the previous Wang et al.’s attack by eliminating the assumption of known plaintext/ciphertext pairs. We show that the secret key of the user can be recovered by running lattice reduction algorithms twice. Experiments show that the attack successfully and efficiently recovers the secret key of the randomly generated instances with an overwhelming probability.


Author(s):  
Christoph Dobraunig ◽  
Bart Mennink

Generic attacks are a vital ingredient in the evaluation of the tightness of security proofs. In this paper, we evaluate the tightness of the suffix keyed sponge (SuKS) bound. As its name suggests, SuKS is a sponge-based construction that absorbs the key after absorbing the data, but before producing an output. This absorption of the key can be done via an easy to invert operation, like an XOR, or a hard to invert operation, like a PRF. Using SuKS with a hard to invert absorption provides benefits with respect to its resistance against side-channel attacks, and such a construction is used as part of the authenticated encryption scheme Isap. We derive two key recovery attacks against SuKS with easy to invert key absorption, and a forgery in case of hard to invert key absorption. The attacks closely match the terms in the PRF security bound of SuKS by Dobraunig and Mennink, ToSC 2019(4), and therewith show that these terms are justified, even if the function used to absorb the key is a PRF, and regardless of whether SuKS is used as a PRF or a MAC.


2015 ◽  
Vol 52 (2) ◽  
pp. 288-306 ◽  
Author(s):  
Damian Vizár ◽  
Serge Vaudenay

Since Gentry’s breakthrough result was introduced in the year 2009, the homomorphic encryption has become a very popular topic. The main contribution of Gentry’s thesis [5] was, that it has proven, that it actually is possible to design a fully homomorphic encryption scheme. However ground-breaking Gentry’s result was, the designs, that employ the bootstrapping technique suffer from terrible performance both in key generation and homomorphic evaluation of circuits. Some authors tried to design schemes, that could evaluate homomorphic circuits of arbitrarily many inputs without need of bootstrapping. This paper introduces the notion of symmetric homomorphic encryption, and analyses the security of four such proposals, published in three different papers ([2], [7], [10]). Our result is a known plaintext key-recovery attack on every one of these schemes.


Author(s):  
Manish M. Potey ◽  
◽  
C. A. Dhote ◽  
Deepak H. Sharma ◽  
◽  
...  

Sign in / Sign up

Export Citation Format

Share Document