A Privacy Preserving Source Verifiable Encryption Scheme

Author(s):  
Zhongyuan Yao ◽  
Yi Mu ◽  
Guomin Yang
1998 ◽  
Vol 5 (32) ◽  
Author(s):  
Jan Camenisch ◽  
Ivan B. Damgård

We generalise and improve the security and efficiency of the verifiable encryption scheme of Asokan et al., such that it can rely on more general assumptions, and can be proven secure without relying on random oracles. We show a new application of verifiable encryption to group signatures with separability, these schemes do not need special purpose keys but can work with a wide range of signature and encryption schemes already in use. Finally, we extend our basic primitive to verifiable threshold and group encryption. By encrypting digital signatures this way, one gets new solutions to the verifiable signature sharing problem.


2012 ◽  
Vol 34 (12) ◽  
pp. 2391-2402 ◽  
Author(s):  
Ru-Wei HUANG ◽  
Xiao-Lin GUI ◽  
Si YU ◽  
Wei ZHUANG

2018 ◽  
Vol 2018 ◽  
pp. 1-14 ◽  
Author(s):  
Shuangjie Bai ◽  
Geng Yang ◽  
Jingqi Shi ◽  
Guoxiu Liu ◽  
Zhaoe Min

The issue of the privacy-preserving of information has become more prominent, especially regarding the privacy-preserving problem in a cloud environment. Homomorphic encryption can be operated directly on the ciphertext; this encryption provides a new method for privacy-preserving. However, we face a challenge in understanding how to construct a practical fully homomorphic encryption on non-integer data types. This paper proposes a revised floating-point fully homomorphic encryption scheme (FFHE) that achieves the goal of floating-point numbers operation without privacy leakage to unauthorized parties. We encrypt a matrix of plaintext bits as a single ciphertext to reduce the ciphertext expansion ratio and reduce the public key size by encrypting with a quadratic form in three types of public key elements and pseudo-random number generators. Additionally, we make the FFHE scheme more applicable by generalizing the homomorphism of addition and multiplication of floating-point numbers to analytic functions using the Taylor formula. We prove that the FFHE scheme for ciphertext operation may limit an additional loss of accuracy. Specifically, the precision of the ciphertext operation’s result is similar to unencrypted floating-point number computation. Compared to other schemes, our FFHE scheme is more practical for privacy-preserving in the cloud environment with its low ciphertext expansion ratio and public key size, supporting multiple operation types and high precision.


Sign in / Sign up

Export Citation Format

Share Document