期刊文献+

Targeted Fully Homomorphic Encryption Based on a Double Decryption Algorithm for Polynomials 被引量:6

Targeted Fully Homomorphic Encryption Based on a Double Decryption Algorithm for Polynomials
原文传递
导出
摘要 Several public-key encryption schemes used to solve the problem of ciphertext data processing on the fly are discussed. A new targeted fully homomorphic encryption scheme based on the discrete logarithm problem is presented. Public-key encryption cryptosystems are classified to examine homomorphic encryption. Without employing techniques proposed by Gentry such as somewhat homomorphic and bootstrapping techniques, or relinearization technique proposed by Brakerski et al., a new method called "Double Decryption Algorithm" is employed in our cryptography to satisfy a fully or targeted fully homomorphic property. Inspired by EIGamal and BGN cryptography, we obtain the desired fully homomorphic property by selecting a new group and adding an extra component to the ciphertext. Proof of semantic security is also demonstrated. Several public-key encryption schemes used to solve the problem of ciphertext data processing on the fly are discussed. A new targeted fully homomorphic encryption scheme based on the discrete logarithm problem is presented. Public-key encryption cryptosystems are classified to examine homomorphic encryption. Without employing techniques proposed by Gentry such as somewhat homomorphic and bootstrapping techniques, or relinearization technique proposed by Brakerski et al., a new method called "Double Decryption Algorithm" is employed in our cryptography to satisfy a fully or targeted fully homomorphic property. Inspired by EIGamal and BGN cryptography, we obtain the desired fully homomorphic property by selecting a new group and adding an extra component to the ciphertext. Proof of semantic security is also demonstrated.
出处 《Tsinghua Science and Technology》 SCIE EI CAS 2014年第5期478-485,共8页 清华大学学报(自然科学版(英文版)
基金 supported by the National Natural Science Foundation of China (No. 61370188) Beijing Higher Education Young Elite Teacher Project Fundamental Research Funds for the Central Universities (Nos. 2014CLJH09 and 2014GCYY05) Research Funds of Information Security Key Laboratory of Beijing Electronic Science and Technology Institute
关键词 targeted fully homomorphic encryption discrete logarithm problem exponential function method power function method targeted fully homomorphic encryption discrete logarithm problem exponential function method power function method
  • 相关文献

参考文献23

  • 1C.Gentry,Fully homomorphic encryption using ideal lattices,in Proc.STOC'09 Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing,New York,USA,2009,pp.169-178.
  • 2C.Gentry,A fully homomorphic encryption scheme,http://crypto stanfordedu/craig,2009.
  • 3M.S.Lee,On the sparse subset sum problem from Gentry-Halevi's implementation of fully homomorphic encryption,http://eprint.iacr.org/2011/567.pdf.2011.
  • 4M.V.Dijk,C.Gentry,S.Halevi,and V.Vaikuntanathan,Fully homomorphic encryption over the integers,presented at the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques,Riviera,French,2010.
  • 5J.H.Cheon,J.S.Coron,J.Kim,M.S.Lee,T.Lepoint,M.Tibouchi.and A.Yun,Batch fully homomorphic encryption over the integers,presented at the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques,Athens,Greece,2013.
  • 6Z.Brakerski,C.Gentry,and V.Vaikuntanathan,Fully homomorphic encryption without bootstrapping,http://eprint.iacr.org/2011/277,2011.
  • 7R.Revist,A.Shamir,and L.Adleman,A method for obtaining digital signatures and public-key cryptosystems,Communications of the ACM,vol.26,no.1,pp.96-99,1983.
  • 8M.O.Rabin,Digital signatures and public-key encryptions as intractable as factorization,MIT,Technical Report,MIT/LCS/TR-212,1979.
  • 9H.C.Williams,A modification of the RSA public-key encryption procedure,IEEE Trans.on Inform.Theory,vol.40,no.6,pp.726-729,1980.
  • 10H.C.Williams,Some public-key crypto-functions as intractable as factorization,in the Proceedings of CRYPTO 84,New York,USA,1984.

同被引文献34

引证文献6

二级引证文献33

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部