scholarly journals Towards Unsecurity of Two Homomorphic Encryptions Based on Residue System

2019 ◽  
Vol 18 (1) ◽  
pp. 230-262
Author(s):  
Ludmila Babenko ◽  
Alina Trepacheva

The security of two recently proposed symmetric homomorphic encryption schemes based on residue system is analyzed. Both schemes have a high computational efficiency since using residue system naturally allows parallelizing computations. So they could be good candidates to protect the data in clouds. But to the best of our knowledge there is a lack of security analysis for these encryption schemes. It should be noted that the first cryptosystem under our consideration was already considered in literature. The sketch of adaptive chosen-plaintext attack was proposed and estimation of its success was given. In this paper the attack is analyzed and it is shown that in some cases it may work incorrectly. Also more general algorithm of known-plaintext attack is presented.  Theoretical estimations of probability to recover the key using it and practical estimations of this probability obtained during the experiments are provided. The security of the second cryptosystem has not been analyzed yet and we fill this gap for known-plaintext attack.  The dependency between the number of «plaintext, ciphertext» pairs required to recover the key and parameters of the cryptosystem is analyzed. Also some recommendations for increasing the security level are provided. The final conclusion of our analysis is that both cryptosystems are vulnerable to known-plaintext attack. And it may be dangerous to encrypt private data using them. Finally it should be noted that the key element of the proposed attacks is the algorithm of computing the greatest common divisor. So their computational complexity depends polynomially on the size of input data.

2018 ◽  
Vol 29 (07) ◽  
pp. 1850058 ◽  
Author(s):  
Nabil Ben Slimane ◽  
Nahed Aouf ◽  
Kais Bouallegue ◽  
Mohsen Machhout

In this paper, an efficient scheme for image encryption based on the nested chaotic map and deoxyribonucleic acid (DNA) is introduced. In order to generate the initial condition values of the nested chaotic system, the Secure Hash Algorithm SHA-256 is used. The algorithm consists of two main layers: confusion and diffusion. In the first layer, the nested chaotic map is employed to create the scrambled image. The scrambled image is obtained through the ascending sorting of the first component of the nested chaotic index sequence. To ensure higher sensitivity, higher complexity and higher security, DNA sequence and DNA operator are employed additionally with the nested chaotic map and hash algorithm to modify the pixel values. The important advantages of our algorithm are the improvement of Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI) and entropy, which improve resistivity against several attacks. Experimental results and relevant security analysis demonstrated that our proposed encryption scheme has the highest security level because it is more complicated, and it has a sufficiently large key space. The proposed method is compared to other recent image encryption schemes using different security analysis factors, including NPCR, UACI, correlation coefficients (CCs), encryption quality (EQ) and entropy. It is also resistant to noise (Salt and Pepper, Gaussian and speckle) and data loss attacks. The illustrated results demonstrated that the proposed image encryption scheme is efficient, and can be adopted for image encryption and transmission.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1221
Author(s):  
Wenhao Yan ◽  
Zijing Jiang ◽  
Xin Huang ◽  
Qun Ding

Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.


2021 ◽  
Vol 18 (2(Suppl.)) ◽  
pp. 0899
Author(s):  
RatnaKumari Challa ◽  
VijayaKumari Gunta

Homomorphic encryption became popular and powerful cryptographic primitive for various cloud computing applications. In the recent decades several developments has been made. Few schemes based on coding theory have been proposed but none of them support unlimited operations with security.   We propose a modified Reed-Muller Code based symmetric key fully homomorphic encryption to improve its security by using message expansion technique. Message expansion with prepended random fixed length string provides one-to-many mapping between message and codeword, thus one-to many mapping between plaintext and ciphertext. The proposed scheme supports both (MOD 2) additive and multiplication operations unlimitedly.   We make an effort to prove the security of the scheme under indistinguishability under chosen-plaintext attack (IND-CPA) through a game-based security proof. The security proof gives a mathematical analysis and its complexity of hardness. Also, it presents security analysis against all the known attacks with respect to the message expansion and homomorphic operations.


2014 ◽  
Vol 2014 ◽  
pp. 1-12 ◽  
Author(s):  
Zhigang Chen ◽  
Jian Wang ◽  
Liqun Chen ◽  
Xinxia Song

A critical challenge in a fully homomorphic encryption (FHE) scheme is to manage noise. Modulus switching technique is currently the most efficient noise management technique. When using the modulus switching technique to design and implement a FHE scheme, how to choose concrete parameters is an important step, but to our best knowledge, this step has drawn very little attention to the existing FHE researches in the literature. The contributions of this paper are twofold. On one hand, we propose a function of the lower bound of dimension value in the switching techniques depending on the LWE specific security levels. On the other hand, as a case study, we modify the Brakerski FHE scheme (in Crypto 2012) by using the modulus switching technique. We recommend concrete parameter values of our proposed scheme and provide security analysis. Our result shows that the modified FHE scheme is more efficient than the original Brakerski scheme in the same security level.


Cryptography ◽  
2021 ◽  
Vol 5 (1) ◽  
pp. 2
Author(s):  
Tushar Kanti Saha ◽  
Takeshi Koshiba

Conjunctive queries play a key role in retrieving data from a database. In a database, a query containing many conditions in its predicate, connected by an “and/&/∧” operator, is called a conjunctive query. Retrieving the outcome of a conjunctive query from thousands of records is a heavy computational task. Private data access to an outsourced database is required to keep the database secure from adversaries; thus, private conjunctive queries (PCQs) are indispensable. Cheon, Kim, and Kim (CKK) proposed a PCQ protocol using search-and-compute circuits in which they used somewhat homomorphic encryption (SwHE) for their protocol security. As their protocol is far from being able to be used practically, we propose a practical batch private conjunctive query (BPCQ) protocol by applying a batch technique for processing conjunctive queries over an outsourced database, in which both database and queries are encoded in binary format. As a main technique in our protocol, we develop a new data-packing method to pack many data into a single polynomial with the batch technique. We further enhance the performances of the binary-encoded BPCQ protocol by replacing the binary encoding with N-ary encoding. Finally, we compare the performance to assess the results obtained by the binary-encoded BPCQ protocol and the N-ary-encoded BPCQ protocol.


Author(s):  
Zvika Brakerski ◽  
Nico Döttling ◽  
Sanjam Garg ◽  
Giulio Malavolta

2021 ◽  
Author(s):  
Xiaodong Zheng ◽  
Qi Yuan ◽  
Bo Wang ◽  
Lei Zhang

Abstract In the process of crowdsensing, tasks allocation is an important part for the precise as well as the quality of feedback results. However, during this process, the applicants, the publisher and the authorized agency may aware the location of each other, and then threaten the privacy of them. Thus, in order to cope with the problem of privacy violation during the process of tasks allocation, in this paper, based on the basic idea of homomorphic encryption, an encrypted grids matching scheme is proposed (short for EGMS) to provide privacy preservation service for each entity that participates in the process of crowdsensing. In this scheme, the grids used for tasks allocation are encrypted firstly, so the task matching with applicants and publisher also in an encrypted environment. Next, locations used for allocation as well as locations that applicants can provide services are secrets for each other, so that the location privacy of applicants and publisher can be preserved. At last, applicants of task feedback results of each grid that they located in, and the publisher gets these results, and the whole process of crowdsensing is finished. At the last part of this paper, two types of security analysis are given to prove the security between applicants and the publisher. Then several groups of experimental verification that simulates the task allocation are used to test the security and efficiency of EGMS, and the results are compared with other similar schemes, so as to further demonstrate the superiority of proposed scheme.


Sign in / Sign up

Export Citation Format

Share Document