scholarly journals Efficient SMC Protocol Based on Multi-Bit Fully Homomorphic Encryption

2021 ◽  
Vol 11 (21) ◽  
pp. 10332
Author(s):  
Zong-Wu Zhu ◽  
Ru-Wei Huang

Aiming at the problems of large ciphertext size and low efficiency in the current secure multi-party computation (SMC) protocol based on fully homomorphic encryption (FHE), the paper proves that the fully homomorphic encryption scheme that supports multi-bit encryption proposed by Chen Li et al. satisfies the key homomorphism. Based on this scheme and threshold decryption, a three-round, interactive, leveled, secure multi-party computation protocol under the Common Random String (CRS) model is designed. The protocol is proved to be safe under the semi-honest model and the semi-malicious model. From the non-interactive zero-knowledge proof, it can be concluded that the protocol is also safe under the malicious model. Its security can be attributed to the Decisional Learning With Errors (DLWE) and a variant of this problem (some-are-errorless LWE). Compared with the existing secure multi-party computation protocol based on fully homomorphic encryption under the CRS model, the ciphertext size of this protocol is smaller, the efficiency is higher, the storage overhead is smaller, and the overall performance is better than the existing protocol.

2019 ◽  
Vol 13 (2) ◽  
pp. 69-80
Author(s):  
Shizuo Kaji ◽  
Toshiaki Maeno ◽  
Koji Nuida ◽  
Yasuhide Numata

Abstract One of the common ways to design secure multi-party computation is twofold: to realize secure fundamental operations and to decompose a target function to be securely computed into them. In the setting of fully homomorphic encryption, as well as some kinds of secret sharing, the fundamental operations are additions and multiplications in the base field such as the field {\mathbb{F}_{2}} with two elements. Then the second decomposition part, which we study in this paper, is (in theory) equivalent to expressing the target function as a polynomial. It is known that any function over the finite prime field {\mathbb{F}_{p}} has a unique polynomial expression of degree at most {p-1} with respect to each input variable; however, there has been little study done concerning such minimal-degree polynomial expressions for practical functions. This paper aims at triggering intensive studies on this subject, by focusing on polynomial expressions of some auction-related functions such as the maximum/minimum and the index of the maximum/minimum value among input values.


Author(s):  
Zana Thalage Omar ◽  
Fadhil Salman Abed ◽  
Shaimaa Khamees Ahmed

Most banks in our time still use the common traditional systems of high cost and relatively slow, we are now in the era of speed and technology, and these systems do not keep pace with our current age, so saving cost and time will be considered a fantastic thing for banks. The way to that is to implement cloud computing strategies with Considering data security and protection when it comes to using the cloud. The best solution to protect data security on the cloud is fully homomorphic encryption systems. The time it takes to encrypt and decrypt data is one of the main barriers it faces. Our current research provides a new algorithm for a publicly-keyed encryption system to keep bank data from tampering and theft when stored on the cloud computing platform, and our new system achieves fully Homomorphic Encryption, which allows mathematical operations to be performed on the encrypted text without the need for the original text. The security of the new system depends on the issue of analyzing huge integers, which reach 2048 bits, to their prime factors, which are considered almost impossible or unsolvable. A banking application has also been created that encrypts the data and then stores it on the cloud. The application allows the user to create accounts and deposits, transfer and withdraw funds, and everything related to banking matters.


2020 ◽  
Vol 31 (02) ◽  
pp. 157-174
Author(s):  
Eunkyung Kim ◽  
Hyang-Sook Lee ◽  
Jeongeun Park

Multikey fully homomorphic encryption (MFHE) allows homomorphic operations between ciphertexts encrypted under different keys. In applications for secure multiparty computation (MPC) protocols, MFHE can be more advantageous than usual fully homomorphic encryption (FHE) since users do not need to agree with a common public key before the computation when using MFHE. In EUROCRYPT 2016, Mukherjee and Wichs constructed a secure MPC protocol in only two rounds via MFHE which deals with a common random/reference string (CRS) in key generation. After then, Brakerski et al. replaced the role of CRS with the distributed setup for CRS calculation to form a four round secure MPC protocol. Thus, recent improvements in round complexity of MPC protocols have been made using MFHE. In this paper, we go further to obtain round-efficient and secure MPC protocols. The underlying MFHE schemes in previous works still involve the common value, CRS, it seems to weaken the power of using MFHE to allow users to independently generate their own keys. Therefore, we resolve the issue by constructing an MFHE scheme without CRS based on LWE assumption, and then we obtain a secure MPC protocol against semi-malicious security in three rounds. We also define a new security notion “multikey-CPA security” to prove that a multikey ciphertext cannot be decrypted unless all the secret keys are gathered and our scheme is multikey-CPA secure.


2018 ◽  
Vol 2018 ◽  
pp. 1-7 ◽  
Author(s):  
Wei-Tao Song ◽  
Bin Hu ◽  
Xiu-Feng Zhao

With the rapid development of Internet of Things (IoT), grave questions of privacy protection are raised. This greatly impacts the large-scale applications of IoT. Fully homomorphic encryption (FHE) can provide privacy protection for IoT. But, its efficiency needs to be greatly improved. Nowadays, Gentry’s bootstrapping technique is still the only known method of obtaining a “pure” FHE scheme. And it is also the key for the low efficiency of FHE scheme due to the complexity homomorphic decryption. In this paper, the bootstrapping technique of Halevi and Shoup (EUROCRYPT 15) is improved. Firstly, by introducing a definition of “load capacity”, we optimize the parameter range for which their bootstrapping technique works. Next we generalize their ciphertext modulus from closing to a power of two to more general situations. This enables the method to be applied in a larger number of situations. Moreover, this paper also shows how to introduce SIMD homomorphic computation techniques into the new method, to improve the efficiency of recryption.


Author(s):  
M. K. Lamvik

When observing small objects such as cellular organelles by scanning electron microscopy, it is often valuable to use the techniques of transmission electron microscopy. The common practice of mounting and coating for SEM may not always be necessary. These possibilities are illustrated using vertebrate skeletal muscle myofibrils.Micrographs for this study were made using a Hitachi HFS-2 scanning electron microscope, with photographic recording usually done at 60 seconds per frame. The instrument was operated at 25 kV, with a specimen chamber vacuum usually better than 10-7 torr. Myofibrils were obtained from rabbit back muscle using the method of Zak et al. To show the component filaments of this contractile organelle, the myofibrils were partially disrupted by agitation in a relaxing medium. A brief centrifugation was done to clear the solution of most of the undisrupted myofibrils before a drop was placed on the grid. Standard 3 mm transmission electron microscope grids covered with thin carbon films were used in this study.


2020 ◽  
Author(s):  
Megha Kolhekar ◽  
Ashish Pandey ◽  
Ayushi Raina ◽  
Rijin Thomas ◽  
Vaibhav Tiwari ◽  
...  

2021 ◽  
Author(s):  
Mostefa Kara ◽  
Abdelkader Laouid ◽  
Mohammed Amine Yagoub ◽  
Reinhardt Euler ◽  
Saci Medileh ◽  
...  

Sensors ◽  
2021 ◽  
Vol 21 (2) ◽  
pp. 345
Author(s):  
Pyung Kim ◽  
Younho Lee ◽  
Youn-Sik Hong ◽  
Taekyoung Kwon

To meet password selection criteria of a server, a user occasionally needs to provide multiple choices of password candidates to an on-line password meter, but such user-chosen candidates tend to be derived from the user’s previous passwords—the meter may have a high chance to acquire information about a user’s passwords employed for various purposes. A third party password metering service may worsen this threat. In this paper, we first explore a new on-line password meter concept that does not necessitate the exposure of user’s passwords for evaluating user-chosen password candidates in the server side. Our basic idea is straightforward; to adapt fully homomorphic encryption (FHE) schemes to build such a system but its performance achievement is greatly challenging. Optimization techniques are necessary for performance achievement in practice. We employ various performance enhancement techniques and implement the NIST (National Institute of Standards and Technology) metering method as seminal work in this field. Our experiment results demonstrate that the running time of the proposed meter is around 60 s in a conventional desktop server, expecting better performance in high-end hardware, with an FHE scheme in HElib library where parameters support at least 80-bit security. We believe the proposed method can be further explored and used for a password metering in case that password secrecy is very important—the user’s password candidates should not be exposed to the meter and also an internal mechanism of password metering should not be disclosed to users and any other third parties.


Atmosphere ◽  
2021 ◽  
Vol 12 (6) ◽  
pp. 687
Author(s):  
Salman Sakib ◽  
Dawit Ghebreyesus ◽  
Hatim O. Sharif

Tropical Storm Imelda struck the southeast coastal regions of Texas from 17–19 September, 2019, and delivered precipitation above 500 mm over about 6000 km2. The performance of the three IMERG (Early-, Late-, and Final-run) GPM satellite-based precipitation products was evaluated against Stage-IV radar precipitation estimates. Basic and probabilistic statistical metrics, such as CC, RSME, RBIAS, POD, FAR, CSI, and PSS were employed to assess the performance of the IMERG products. The products captured the event adequately, with a fairly high POD value of 0.9. The best product (Early-run) showed an average correlation coefficient of 0.60. The algorithm used to produce the Final-run improved the quality of the data by removing systematic errors that occurred in the near-real-time products. Less than 5 mm RMSE error was experienced in over three-quarters (ranging from 73% to 76%) of the area by all three IMERG products in estimating the Tropical Storm Imelda. The Early-run product showed a much better RBIAS relatively to the Final-run product. The overall performance was poor, as areas with an acceptable range of RBIAS (i.e., between −10% and 10%) in all the three IMERG products were only 16% to 17% of the total area. Overall, the Early-run product was found to be better than Late- and Final-run.


Sign in / Sign up

Export Citation Format

Share Document