scholarly journals A Modified Symmetric Key Fully Homomorphic Encryption Scheme Based on Read-Muller Code

2021 ◽  
Vol 18 (2(Suppl.)) ◽  
pp. 0899
Author(s):  
RatnaKumari Challa ◽  
VijayaKumari Gunta

Homomorphic encryption became popular and powerful cryptographic primitive for various cloud computing applications. In the recent decades several developments has been made. Few schemes based on coding theory have been proposed but none of them support unlimited operations with security.   We propose a modified Reed-Muller Code based symmetric key fully homomorphic encryption to improve its security by using message expansion technique. Message expansion with prepended random fixed length string provides one-to-many mapping between message and codeword, thus one-to many mapping between plaintext and ciphertext. The proposed scheme supports both (MOD 2) additive and multiplication operations unlimitedly.   We make an effort to prove the security of the scheme under indistinguishability under chosen-plaintext attack (IND-CPA) through a game-based security proof. The security proof gives a mathematical analysis and its complexity of hardness. Also, it presents security analysis against all the known attacks with respect to the message expansion and homomorphic operations.

2015 ◽  
Vol 9 (2) ◽  
Author(s):  
Boaz Tsaban ◽  
Noam Lifshitz

AbstractThe fully homomorphic symmetric encryption scheme MORE encrypts random keys by conjugation with a random invertible matrix over an RSA modulus. We provide a known-ciphertext cryptanalysis recovering a linear dependence among any pair of encrypted keys.


Cryptography ◽  
2020 ◽  
pp. 295-305
Author(s):  
Zhang Wei

A new method is presented to privately outsource computation of different users. As a significant cryptographic primitive in cloud computing, homomorphic encryption (HE) can evaluate on ciphertext directly without decryption, thus avoid information leakage. However, most of the available HE schemes are single-user, which means that they could only evaluate on ciphertexts encrypted by the same public key. Adopting the idea of proxy re-encryption, and focusing on the compatibility of computation, the authors provide a pairing-based multi-user homomorphic encryption scheme. The scheme is a somewhat homomorphic one, which can do infinite additions and one multiplication operation. Security of the scheme is based on subgroup decision problem. The authors give a concrete security model and detailed security analysis.


2016 ◽  
Vol 12 (2) ◽  
pp. 72-82 ◽  
Author(s):  
Zhang Wei

A new method is presented to privately outsource computation of different users. As a significant cryptographic primitive in cloud computing, homomorphic encryption (HE) can evaluate on ciphertext directly without decryption, thus avoid information leakage. However, most of the available HE schemes are single-user, which means that they could only evaluate on ciphertexts encrypted by the same public key. Adopting the idea of proxy re-encryption, and focusing on the compatibility of computation, the authors provide a pairing-based multi-user homomorphic encryption scheme. The scheme is a somewhat homomorphic one, which can do infinite additions and one multiplication operation. Security of the scheme is based on subgroup decision problem. The authors give a concrete security model and detailed security analysis.


Sign in / Sign up

Export Citation Format

Share Document