scholarly journals A homomorphic encryption scheme with adaptive chosen ciphertext security but without random oracle

2016 ◽  
Vol 609 ◽  
pp. 253-261 ◽  
Author(s):  
Linming Gong ◽  
Shundong Li ◽  
Qing Mao ◽  
Daoshun Wang ◽  
Jiawei Dou
2014 ◽  
Vol 989-994 ◽  
pp. 4780-4784
Author(s):  
Lei Jin ◽  
Xin Xia Song

Fully homomorphic encryption has long been regarded as cryptography’s prized “holy grail”–extremely useful yet rather elusive. At 2010 van Dijk et al. described a fully homomorphic encryption scheme over theintegers. The main appeal of this scheme is its conceptual simplicity. This simplicity comes at the expense of a public key size inÕ(λ10) which is too large for any practical system. The construction is based on the hardness of the approximate-GCD problem. At 2011 Coron et al. reduced the public key size to about Õ(λ7) by encrypting with a quadratic form in the public key elements, instead of a linear form. This scheme is based on a stronger variant of the approximate-GCD problem. An implementation of the full scheme was obtained with a 802MB public key. At 2012 Coron et al. described a compression technique that reduces the public key size to aboutÕ(λ5). This variant remains semantically secure, but in the random oracle model.A level of efficiency very similar to above scheme was obtained but with a 10.1MB public key instead of a 802MB one.Coron et al. also described a new modulus switching technique for the DGHV scheme that enables to use the new FHE framework without bootstrapping from Brakerski, Gentry and Vaikuntanathan with theDGHV scheme. At present asymptotics of FHE over integers are much better.


Author(s):  
Manish M. Potey ◽  
◽  
C. A. Dhote ◽  
Deepak H. Sharma ◽  
◽  
...  

Author(s):  
Jiang Liu ◽  
Qin Li ◽  
Junyu Quan ◽  
Can Wang ◽  
Jinjing Shi ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document