An Improvement for Fully Homomorphic Encryption over Integers with Shorter Public Keys

Article Preview

Abstract:

This paper puts forward a more efficient fully homomorphic encryption scheme with a view to improving the oversized public key based on the Dijk’s scheme.Encrypted with a cubic form in the public key elements instead of quadratic form by adopting Gentry’s fully homomorphic techonology.The results show that the public key size reduce from to compared to the Coron’s scheme.The security of the proposed scheme is based on both the approximate GCD problem and the sparse-subset sum problem.

You might also be interested in these eBooks

Info:

Periodical:

Advanced Materials Research (Volumes 989-994)

Pages:

4326-4331

Citation:

Online since:

July 2014

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2014 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

* - Corresponding Author

[1] Rivest R L, Adleman L, Dertouzos M L. On data banks and privacy homomorphisms[Z]. Foundations of Secure Computation, (1978).

Google Scholar

[2] Lipton B. Searching for Elements in Black Box Fields and Applications[C]/Proc. of Cryptology-Crypo'96. [S.I. ]: Springer-Verlag, 1996: 283-297.

Google Scholar

[3] Domingo-Ferrer J. A Provably Secure Additive and Multiplicative Privacy Homomorphism [C]/Proc. of the 5th International Conference on Information Security. [S. l. ]: Springer- Verlag, 2002: 471-483.

DOI: 10.1007/3-540-45811-5_37

Google Scholar

[4] Brickell E F, Yacobi Y. On Privacy Homomorphisms[C]/Proc. of Cryptology-Euro Crypt'87. Berlin, Germany: Springer-Verlag, 1987: 117-126.

Google Scholar

[5] Feigenbaum J, Merritt M. Open Question, Talk Abstracts, and Summary of Discussions [EB/OL]. (1991-12-05).

Google Scholar

[6] Fellows M, Koblitz N. Combinatorial Cryptosystems Galore![Z]. (1993).

Google Scholar

[7] C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC'09, pages 169-178. ACM, (2009).

Google Scholar

[8] C. Gentry, A fully homomorphic encryption scheme. Ph.D. thesis, Stanford University, 2009. Available at http: /crypto. stanford. edu/craig.

Google Scholar

[9] M. van Dijk,C. Gentry,S. Halevi and V. Vaikuntanathan, Fully homomorphic encryption over the integers. In H. Gilbert(Ed. ), EUROCRYPT 2010, LNCS, vol. 6110, Springer, 2010, pp.24-43.

DOI: 10.1007/978-3-642-13190-5_2

Google Scholar

[10] C. Gentry and S. Halevi. Implementing Gentry's fully homomorphic encryption scheme. In K. Paterson(Ed. ), EUROCRYPT 2011, LNCS, Springer, (2011).

DOI: 10.1007/978-3-642-20465-4_9

Google Scholar

[11] D. Stehle and R. Steinfeld, Faster fully homomorphic encryption. In M. Abe(Ed. ), ASIACRYPT 2010, LNCS, vol. 6477, Springer, 2010, pp.377-394.

DOI: 10.1007/978-3-642-17373-8_22

Google Scholar

[12] Nigel P. Smart and Frederik Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography-PKC'10, volume 6056 of Lecture Notes in Computer Science, pages 420-443. Springer, (2010).

DOI: 10.1007/978-3-642-13013-7_25

Google Scholar

[13] J.S. Coron,A. Mandal,D. Naccache and M. Tibouchi, Fully Homomorphic Encryption over the Integers with Shorter Public Keys. In P. Rogaway(Ed. ), CRYPTO 2011, LNCS, vol. 6841, Springer, 2011, pp.487-504. Full version available at IACR eprint.

DOI: 10.1007/978-3-642-22792-9_28

Google Scholar