Multi-integer Somewhat Homomorphic Encryption Scheme with China Remainder Theorem
نویسندگان
چکیده
As an effective solution to protect the privacy of the data, homomorphic encryption has become a hot research topic. Existing homomorphic schemes are not truly practical due to their high computational complexity and huge key size. In 2013, Coron et al. proposed a batch homomorphic encryption scheme, i.e. a scheme that supports encrypting and homomorphically evaluating several plaintext bits as a single ciphertext. Based on china remainder theorem, we propose a multi-integer somewhat homomorphic encryption scheme. It can be regarded as a generalization of Coron’s scheme with larger message space. Furthermore, we put forward a new hardness problem, which is called the random approximation greatest common divisor (RAGCD). We prove that RAGCD problem is a stronger version of approximation greatest common divisor (AGCD) problem. Our variant remains semantically secure under RAGCD problem. As a consequence, we obtain a shorter public key without sacrificing the security of the scheme. The estimates are backed up with experiment data. It is expected that, the proposed scheme makes the encrypted data processing practical for suitable applications. Key-Words: Information Security, Cryptography, Somewhat Homomorphic Encryption, Multi-Integer, China Remainder Theorem, Random Approximation Greatest Common Divisor (RAGCD)
منابع مشابه
Cryptanalysis of Brenner et al.'s Somewhat Homomorphic Encryption Scheme
Recently, Brenner et al. proposed a symmetric somewhat homomorphic encryption scheme and applied it to solve some practical problems, such as the Millionaires’ problem, which only need to evaluate circuits of limited depth. It is claimed that the security of their scheme is built on the hardness of integer factorization. In this paper, we use the Euclidean Greatest Common Divisor (GCD) algorith...
متن کاملA Depth Specific Description of Somewhat Homomorphic Encryption and Its Applications
In this paper, we consider the depth-specific description of somewhat homomorphic encryption(SHE) schemes over integers. The ciphertexts of SHE scheme may have various forms depending on its encryption depth, and this makes the correctness check of the encryption scheme cumbersome. However, if one can present a SHE scheme depth-specifically, the correctness check is enough with depth-wise check...
متن کاملA Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes
Since Gentry’s breakthrough work in 2009, homomorphic cryptography has received a widespread attention. Implementation of a fully homomorphic cryptographic scheme is however still highly expensive. Somewhat Homomorphic Encryption (SHE) schemes, on the other hand, allow only a limited number of arithmetical operations in the encrypted domain, but are more practical. Many SHE schemes have been pr...
متن کاملA fast integer-based batch full-homomorphic encryption scheme over finite field
In view of the problems that the plaintext space is too small in the existing schemes. In this paper, a new improved scheme is presented by improving the DGHV scheme. The plaintext space of the improved scheme is extended from finite prime field F2 in the original scheme to finite prime field Fp. Combine and apply the method of encryption in the batch encryption scheme was proposed in 2013, and...
متن کاملFully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
We present a fully homomorphic encryption scheme which has both relatively small key and ciphertext size. Our construction follows that of Gentry by producing a fully homomorphic scheme from a “somewhat” homomorphic scheme. For the somewhat homomorphic scheme the public and private keys consist of two large integers (one of which is shared by both the public and private key) and the ciphertext ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2015