• Title/Summary/Keyword: Homomorphic encryption

Search Result 80, Processing Time 0.022 seconds

ANALYSIS OF THE SECURITY OF GENERIC HOMOMORPHIC AUTHENTICATED ENCRYPTION

  • Jinsu Kim
    • East Asian mathematical journal
    • /
    • v.39 no.3
    • /
    • pp.291-298
    • /
    • 2023
  • Recently, a new type of encryption called Homomorphic Authenticated Encryption (HAE) has been proposed. This combines the functionality of homomorphic encryption with authentication. Several concrete HAE schemes have been developed and security results for homomorphic authenticated encryption, designed by combining a homomorphic message authentication scheme with a homomorphic secret-key encryption, have been partially reported. In this paper, we analyze the security of a design method that combines homomorphic message authentication and homomorphic encryption, with a focus on the encryption after authentication (EAA) type. The results of our analysis show that while non-forgeability and indistinguishability are maintained, strong non-forgeability is not.

A General Design Method of Constructing Fully Homomorphic Encryption with Ciphertext Matrix

  • Song, Xinxia;Chen, Zhigang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2629-2650
    • /
    • 2019
  • It is important to construct fully homomorphic encryption with ciphertext matrix that makes fully homomorphic encryption become very nature and simple. We present a general design method of constructing fully homomorphic encryption whose ciphertext is matrix. By using this design method, we can deduce a fully homomorphic encryption scheme step by step based on a basic encryption scheme. The process of deduction is similar to solving equation and the final output result is a fully homomorphic encryption scheme with ciphertext matrix. The idea of constructing ciphertext matrix is ciphertexts stack, which don't simply stack ciphertexts together but is to obtain the desired homomorphic property. We use decryption structure as tool to analyze homomorphic property and noise growth during homomorphic evaluation. By using this design method, we obtain three corresponding fully homomorphic encryption schemes. Our obtained fully homomorphic encryption schemes are more efficient. Finally, we introduce the adversary advantage and improve the previous method of estimating concert parameters of fully homomorphic encryption. We give the concert parameters of these schemes.

A Speech Homomorphic Encryption Scheme with Less Data Expansion in Cloud Computing

  • Shi, Canghong;Wang, Hongxia;Hu, Yi;Qian, Qing;Zhao, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2588-2609
    • /
    • 2019
  • Speech homomorphic encryption has become one of the key components in secure speech storing in the public cloud computing. The major problem of speech homomorphic encryption is the huge data expansion of speech cipher-text. To address the issue, this paper presents a speech homomorphic encryption scheme with less data expansion, which is a probabilistic statistics and addition homomorphic cryptosystem. In the proposed scheme, the original digital speech with some random numbers selected is firstly grouped to form a series of speech matrix. Then, a proposed matrix encryption method is employed to encrypt that speech matrix. After that, mutual information in sample speech cipher-texts is reduced to limit the data expansion. Performance analysis and experimental results show that the proposed scheme is addition homomorphic, and it not only resists statistical analysis attacks but also eliminates some signal characteristics of original speech. In addition, comparing with Paillier homomorphic cryptosystem, the proposed scheme has less data expansion and lower computational complexity. Furthermore, the time consumption of the proposed scheme is almost the same on the smartphone and the PC. Thus, the proposed scheme is extremely suitable for secure speech storing in public cloud computing.

Analysis of Research Trends in Homomorphic Encryption Using Bibliometric Analysis (서지통계학적 분석을 이용한 동형 암호의 연구경향 분석)

  • Akihiko Yamada;Eunsang Lee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.4
    • /
    • pp.601-608
    • /
    • 2023
  • Homomorphic encryption is a promising technology that has been extensively researched in recent years. It allows computations to be performed on encrypted data, without the need to decrypt it. In this paper, we perform bibliometric analysis to objectively and quantitatively analyze the research trends of homomorphic encryption technology using 6,047 homomorphic encryption papers from the Scopus database. Specifically, we analyze the number of papers by year, keyword co-occurrence, topic clustering, changes in related keywords over time, and country of homomorphic encryption research institutions. Our analysis results provide strategic directions for research and application of homomorphic encryption and can be a great help for subsequent research and industrial applications.

Enhanced Privacy Preservation of Cloud Data by using ElGamal Elliptic Curve (EGEC) Homomorphic Encryption Scheme

  • vedaraj, M.;Ezhumalai, P.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.11
    • /
    • pp.4522-4536
    • /
    • 2020
  • Nowadays, cloud is the fastest emerging technology in the IT industry. We can store and retrieve data from the cloud. The most frequently occurring problems in the cloud are security and privacy preservation of data. For improving its security, secret information must be protected from various illegal accesses. Numerous traditional cryptography algorithms have been used to increase the privacy in preserving cloud data. Still, there are some problems in privacy protection because of its reduced security. Thus, this article proposes an ElGamal Elliptic Curve (EGEC) Homomorphic encryption scheme for safeguarding the confidentiality of data stored in a cloud. The Users who hold a data can encipher the input data using the proposed EGEC encryption scheme. The homomorphic operations are computed on encrypted data. Whenever user sends data access permission requests to the cloud data storage. The Cloud Service Provider (CSP) validates the user access policy and provides the encrypted data to the user. ElGamal Elliptic Curve (EGEC) decryption was used to generate an original input data. The proposed EGEC homomorphic encryption scheme can be tested using different performance metrics such as execution time, encryption time, decryption time, memory usage, encryption throughput, and decryption throughput. However, efficacy of the ElGamal Elliptic Curve (EGEC) Homomorphic Encryption approach is explained by the comparison study of conventional approaches.

A Survey of Homomorphic Encryption for Outsourced Big Data Computation

  • Fun, Tan Soo;Samsudin, Azman
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.8
    • /
    • pp.3826-3851
    • /
    • 2016
  • With traditional data storage solutions becoming too expensive and cumbersome to support Big Data processing, enterprises are now starting to outsource their data requirements to third parties, such as cloud service providers. However, this outsourced initiative introduces a number of security and privacy concerns. In this paper, homomorphic encryption is suggested as a mechanism to protect the confidentiality and privacy of outsourced data, while at the same time allowing third parties to perform computation on encrypted data. This paper also discusses the challenges of Big Data processing protection and highlights its differences from traditional data protection. Existing works on homomorphic encryption are technically reviewed and compared in terms of their encryption scheme, homomorphism classification, algorithm design, noise management, and security assumption. Finally, this paper discusses the current implementation, challenges, and future direction towards a practical homomorphic encryption scheme for securing outsourced Big Data computation.

Quantum Error Correction Code Scheme used for Homomorphic Encryption like Quantum Computation (동형암호적 양자계산이 가능한 양자오류정정부호 기법)

  • Sohn, Il Kwon;Lee, Jonghyun;Lee, Wonhyuk;Seok, Woojin;Heo, Jun
    • Convergence Security Journal
    • /
    • v.19 no.3
    • /
    • pp.61-70
    • /
    • 2019
  • Recently, developments on quantum computers and cloud computing have been actively conducted. Quantum computers have been known to show tremendous computing power and Cloud computing has high accessibility for information and low cost. For quantum computers, quantum error correcting codes are essential. Similarly, cloud computing requires homomorphic encryption to ensure security. These two techniques, which are used for different purposes, are based on similar assumptions. Then, there have been studies to construct quantum homomorphic encryption based on quantum error correction code. Therefore, in this paper, we propose a scheme which can process the homomorphic encryption like quantum computation by modifying the QECCs. Conventional quantum homomorphic encryption schemes based on quantum error correcting codes does not have error correction capability. However, using the proposed scheme, it is possible to process the homomorphic encryption like quantum computation and correct the errors during computation and storage of quantum information unlike the homogeneous encryption scheme with quantum error correction code.

A Survey of applying Fully Homomorphic Encryption in the Cloud system (클라우드 컴퓨팅 환경에서의 개인정보보호를 위한 완전 동형 암호 적용 방안 고찰)

  • Kim, Sehwan;Yoon, Hyunsoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.941-949
    • /
    • 2014
  • Demands for cloud computing service rapidly increased along with the expansion of supplying smart devices. Interest in cloud system has led to the question whether it is really safe. Due to the nature of cloud system, cloud service provider can get a user's private information and disclose it. There is a large range of opinion on this issue and recently many researchers are looking into fully homomorphic encryption as a solution for this problem. Fully homomorphic encryption can permit arbitrary computation on encrypted data. Many security threats will disappear by using fully homomorphic encryption, because fully homomorphic encryption keeps the confidentiality. In this paper, we research possible security threats in cloud computing service and study on the application method of fully homomorphic encryption for cloud computing system.

Technical Trend of Fully Homomorphic Encryption (완전동형암호 기술의 연구 동향)

  • Jeong, Myoung In
    • The Journal of the Korea Contents Association
    • /
    • v.13 no.8
    • /
    • pp.36-43
    • /
    • 2013
  • Fully homomorphic encryption is a cryptography system in which coded data can be searched and statistically processed without decryption. Fully homomorphic encryption has accelerated searching speed by minimizing time spent on encryption and decryption. In addition, it is also known to prevent leakage of any data decoded for statistical reasons. Also, it is expected to protect personal information stored in the cloud computing environment which is becoming commercialized. Since the 1970s when fully homomorphic encryption was first introduced, it has been researched to develop the algorithm that satisfy effectiveness and functionality. We will take the reader through a journey of these developments and provide a glimpse of the exciting research directions that lie ahead.

Message Expansion of Homomorphic Encryption Using Product Pairing

  • Eom, Soo Kyung;Lee, Hyang-Sook;Lim, Seongan
    • ETRI Journal
    • /
    • v.38 no.1
    • /
    • pp.123-132
    • /
    • 2016
  • The Boneh, Goh, and Nissim (BGN) cryptosytem is the first homomorphic encryption scheme that allows additions and multiplications of plaintexts on encrypted data. BGN-type cryptosystems permit very small plaintext sizes. The best-known approach for the expansion of a message size by t times is one that requires t implementations of an initial scheme; however, such an approach becomes impractical when t is large. In this paper, we present a method of message expansion of BGN-type homomorphic encryption using composite product pairing, which is practical for relatively large t. In addition, we prove that the indistinguishability under chosen plaintext attack security of our construction relies on the decisional Diffie-Hellman assumption for all subgroups of prime order of the underlying composite pairing group.