scholarly journals LWR-Based Fully Homomorphic Encryption, Revisited

2018 ◽  
Vol 2018 ◽  
pp. 1-12 ◽  
Author(s):  
Fucai Luo ◽  
Fuqun Wang ◽  
Kunpeng Wang ◽  
Jie Li ◽  
Kefei Chen

Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the Learning with Rounding (LWR) problem, which removes the noise (typically, Gaussian noise) sampling needed in the previous lattices-based FHEs. But their scheme did not work, since the noise of homomorphic multiplication is complicated and large, which leads to failure of decryption. More specifically, they chose LWR instances as a public key and the private key therein as a secret key and then used the tensor product to implement homomorphic multiplication, which resulted in a tangly modulus problem. Recall that there are two moduli in the LWR instances, and then the moduli will tangle together due to the tensor product. Inspired by their work, we built the first workable LWR-based FHE scheme eliminating the tangly modulus problem by cleverly adopting the celebrated approximate eigenvector method proposed by Gentry et al. at Crypto 2013. Roughly speaking, we use a specific matrix multiplication to perform the homomorphic multiplication, hence no tangly modulus problem. Furthermore, we also extend the LWR-based FHE scheme to the multikey setting using the tricks used to construct LWE-based multikey FHE by Mukherjee and Wichs at Eurocrypt 2016. Our LWR-based multikey FHE construction provides an alternative to the existing multikey FHEs and can also be applied to multiparty computation with higher efficiency.

2020 ◽  
Vol 31 (02) ◽  
pp. 157-174
Author(s):  
Eunkyung Kim ◽  
Hyang-Sook Lee ◽  
Jeongeun Park

Multikey fully homomorphic encryption (MFHE) allows homomorphic operations between ciphertexts encrypted under different keys. In applications for secure multiparty computation (MPC) protocols, MFHE can be more advantageous than usual fully homomorphic encryption (FHE) since users do not need to agree with a common public key before the computation when using MFHE. In EUROCRYPT 2016, Mukherjee and Wichs constructed a secure MPC protocol in only two rounds via MFHE which deals with a common random/reference string (CRS) in key generation. After then, Brakerski et al. replaced the role of CRS with the distributed setup for CRS calculation to form a four round secure MPC protocol. Thus, recent improvements in round complexity of MPC protocols have been made using MFHE. In this paper, we go further to obtain round-efficient and secure MPC protocols. The underlying MFHE schemes in previous works still involve the common value, CRS, it seems to weaken the power of using MFHE to allow users to independently generate their own keys. Therefore, we resolve the issue by constructing an MFHE scheme without CRS based on LWE assumption, and then we obtain a secure MPC protocol against semi-malicious security in three rounds. We also define a new security notion “multikey-CPA security” to prove that a multikey ciphertext cannot be decrypted unless all the secret keys are gathered and our scheme is multikey-CPA secure.


Author(s):  
Daya Sagar Gupta ◽  
G. P. Biswas

In this chapter, a cloud security mechanism is described in which the computation (addition) of messages securely stored on the cloud is possible. Any user encrypts the secret message using the receiver's public key and stores it. Later on, whenever the stored message is required by an authentic user, he retrieves the encrypted message and decrypts it by using his secret key. However, he can also request the cloud for an addition of encrypted messages. The cloud system only computes the requested addition and sends it to the authentic user; it cannot decrypt the stored encrypted messages on its own. This addition of encrypted messages should be the same as the encryption of the addition of original messages. In this chapter, the authors propose a homomorphic encryption technique in which the above-discussed scenario is possible. The cloud securely computes the addition of the encrypted messages which is ultimately the encryption of the addition of the original messages. The security of the proposed encryption technique depends on the hardness of elliptic curve hard problems.


Author(s):  
Adi Akavia ◽  
Dan Feldman ◽  
Hayim Shaul

Secure report is the problem of a client that retrieves all records matching specified attributes from a database table at the server (e.g. cloud), as in SQL SELECT queries, but where the query and the database are encrypted. Here, only the client has the secret key, but still the server is expected to compute and return the encrypted result. Secure report is theoretically possible with Fully Homomorphic Encryption (FHE). However, the current state-of-the-art solutions are realized by a polynomial of degree that is at least linear in the number m of records, which is too slow in practice even for very small databases. We present the first solution that is realized by a polynomial that attains degree independent of the number of records m, as well as the first implementation of an FHE solution to Secure report. This is by suggesting a novel paradigm that forges a link between cryptography and modern data summarization techniques known as coresets (core-sets), and sketches in particular. The key idea is to compute only a coreset of the desired report. Since the coreset is small, the client can quickly decode the desired report that the server computes after decrypting the coreset. We implemented our main reporting system in an open source library. This is the first implemented system that can answer such database queries when processing only FHE encrypted data and queries. As our analysis promises, the experimental results show that we can run Secure report queries on billions records in minutes on an Amazon EC2 server, compared to less than a hundred-thousands in previous FHE based solutions.


Author(s):  
Marwan Majeed Nayyef ◽  
Ali Makki Sagheer

With the rapid development of cloud computing, which has become a key aspect to maintain the security of user information that may be highly confidential and maintained during transport and storage process. The reliance on traditional algorithms that are used to encrypt data are not secure enough because we cannot process the data only after decrypt. In this article is proposed the use of homomorphic encryption to solve this problem because it can deal with encrypted data without the decryption, which can lead to ensuring confidentiality of the data. A number of public-key algorithms are explained, which is based on the concept of homomorphic encryption. In this article an algorithm is proposed based on HE and it is similar to Menesez-EC but with one digit as a secret key according to its advantage, whereby reducing the cost of communication, and storage and provides high processing speed when compared with other algorithms. This algorithm provides enough security for a bank's customer information and then compared with ECC, each of RSA and Piallier algorithms as evaluated.


2018 ◽  
Vol 2018 ◽  
pp. 1-14 ◽  
Author(s):  
Shuangjie Bai ◽  
Geng Yang ◽  
Jingqi Shi ◽  
Guoxiu Liu ◽  
Zhaoe Min

The issue of the privacy-preserving of information has become more prominent, especially regarding the privacy-preserving problem in a cloud environment. Homomorphic encryption can be operated directly on the ciphertext; this encryption provides a new method for privacy-preserving. However, we face a challenge in understanding how to construct a practical fully homomorphic encryption on non-integer data types. This paper proposes a revised floating-point fully homomorphic encryption scheme (FFHE) that achieves the goal of floating-point numbers operation without privacy leakage to unauthorized parties. We encrypt a matrix of plaintext bits as a single ciphertext to reduce the ciphertext expansion ratio and reduce the public key size by encrypting with a quadratic form in three types of public key elements and pseudo-random number generators. Additionally, we make the FFHE scheme more applicable by generalizing the homomorphism of addition and multiplication of floating-point numbers to analytic functions using the Taylor formula. We prove that the FFHE scheme for ciphertext operation may limit an additional loss of accuracy. Specifically, the precision of the ciphertext operation’s result is similar to unencrypted floating-point number computation. Compared to other schemes, our FFHE scheme is more practical for privacy-preserving in the cloud environment with its low ciphertext expansion ratio and public key size, supporting multiple operation types and high precision.


2014 ◽  
Vol 989-994 ◽  
pp. 4326-4331
Author(s):  
Ze Tao Jiang ◽  
Xiao Te Huang

This paper puts forward a more efficient fully homomorphic encryption scheme with a view to improving the oversized public key based on the Dijk’s scheme.Encrypted with a cubic form in the public key elements instead of quadratic form by adopting Gentry’s fully homomorphic techonology.The results show that the public key size reduce from to compared to the Coron’s scheme.The security of the proposed scheme is based on both the approximate GCD problem and the sparse-subset sum problem.


The use of “Asymmetric Cryptography” provides the way to avail the feature of non-repudiation, encryption of data and defining the user digital identity to map with the authenticating user in the Public Cloud. A security technique is to be provided for the data even before it is stored on the Cloud. The public key certificate can be transferred into key server for encrypting the data by other users or devices in the public cloud. By using OpenPGP standard (PGP)/GNU Privacy Guard (GnuPG), public key certificate and the private key certificate can be generated by the user in the client system itself. The client private key can never be moved out from the client system and users only responsibility is to decrypt their data like images. This methodology will be very much suitable for authenticating, transferring, accessing and storing the images in the Public Cloud. The computational cost for encrypting the whole image with public key will be huge and so the hybrid methodology is proposed with visual cryptography technique and Elliptic-Curve Diffie–Hellman (ECDH) methodology. This paper proposes secure transfer of secret image by using visual cryptography technique and thereby modifying any one of the visual shares into encrypted data with ECDH secret key and finally converted those two shares into base64 format. The proposed algorithm is implemented by using the Python language and their results are discussed with sample images.


Sign in / Sign up

Export Citation Format

Share Document