Known-plaintext cryptanalysis of the Domingo-Ferrer algebraic privacy homomorphism scheme

نویسندگان

  • Jung Hee Cheon
  • Woo-Hwan Kim
  • Hyun Soo Nam
چکیده

We propose cryptanalysis of the First Domingo-Ferrer’s algebraic privacy homomorphism E :Zn → (Zp ×Zq)d where n= pq. We show that the scheme can be broken by (d+ 1) known plaintexts in O(d3 log2 n) time. Even when the modulus n is kept secret, it can be broken by 2(d + 1) known plaintexts in O(d4 logdn+ d3 log2 n+ ε(m)) time with overwhelming probability.  2005 Elsevier B.V. All rights reserved.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A Cryptanalysis of the Original Domingo-Ferrer’s Algebraic Privacy Homomorphism

We propose a cryptanalysis of the original Domingo-Ferrer’s algebraic privacy homomorphism. We show that the scheme over Zn can be broken by d + 1 known plaintexts in O(d3 log n) time when it has d times expansion through the encryption. Furthermore even when the public modulus n is kept secret, it can be broken by d + 2 known plaintexts in time at most O(d5 log(dn)).

متن کامل

Privacy Homomorphism for Delegation of the Computations

The idea of privacy homomorphism (PH) was firstly introduced by Rivest, Adleman and Dertouzos [1]. They proposed several PHs to process encrypted data without decrypting. A PH is an encryption function which allows the processing the encrypted data without decryption. Formally privacy homomorphism can be defined as an encryption function e which has efficient algorithms to compute e (xy) and e ...

متن کامل

A Cryptanalysis of the Original Domingo-Ferrer's Algebraic Privacy Homomophism

We propose a cryptanalysis of the original Domingo-Ferrer’s algebraic privacy homomorphism. We show that the scheme over Zn can be broken by d + 1 known plaintexts in O(d3 log n) time when it has d times expansion through the encryption. Furthermore even when the public modulus n is kept secret, it can be broken by d + 2 known plaintexts in time at most O(d5 log(dn)).

متن کامل

A New Privacy Homomorphism and Applications

An additive and multiplicative privacy homomorphism is an encryption function mapping addition and multiplication of cleartext data into two operations on encrypted data. One such privacy homomorphism is introduced which has the novel property of seeming secure against a known-cleartext attack. An application to multilevel statistical computation is presented, namely classiied retrieval of exac...

متن کامل

A new privacy homomorphism and applications

An additive and multiplicative privacy homomorphism is an encryption function mapping addition and multiplication of cleartext data into two operations on encrypted data. One such privacy homomorphism is introduced which has the novel property of seeming secure against a known-cleartext attack. An application to multilevel statistical computation is presented, namely classified retrieval of exa...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • Inf. Process. Lett.

دوره 97  شماره 

صفحات  -

تاریخ انتشار 2006