Article ID Journal Published Year Pages File Type
391560 Information Sciences 2015 14 Pages PDF
Abstract

In 1978, Rivest, Adleman and Dertouzos introduced the basic concept of privacy homomorphism that allows computation on encrypted data without decryption. It was an interesting work whose idea precedes the recent development of fully homomorphic encryption, although actual example schemes proposed in the paper are all susceptible to simple known-plaintext attacks.In this paper, we revisit one of their proposals, in particular the third scheme which is based on the Chinese Remainder Theorem and is ring homomorphic. It is known that only a single pair of known plaintext/ciphertext is needed to break this scheme. However, by exploiting the standard technique to insert an error to a message before encryption, we can cope with this problem. We present a secure modification of their proposal by showing that the proposed scheme is fully homomorphic and secure against the chosen plaintext attacks under the approximate GCD assumption and the sparse subset sum assumption when the message space is restricted to Z2k.Interestingly, the proposed scheme can be regarded as a generalization of the DGHV scheme with larger plaintext space. Our scheme has O∼(λ5) ciphertext expansion overhead while the DGHV has O∼(λ8) for the security parameter λλ. When restricted to the homomorphic encryption scheme with depth of O(logλ)O(logλ), the overhead is reduced to O∼(λ). Our scheme can be used in applications requiring a large message space ZQZQ for logQ=O(λ4)logQ=O(λ4), or SIMD style operations on ZQk for logQ=O(λ),k=O(λ3), with O∼(λ5) ciphertext size as in the DGHV.

Related Topics
Physical Sciences and Engineering Computer Science Artificial Intelligence
Authors
, , , ,