Abstract

A fully homomorphic public-key encryption (FHPKE) is the important cryptosystem as the basic scheme for the cloud computing. Since Gentry discovered in 2009 the first fully homomorphic encryption scheme, some fully homomorphic encryption schemes were proposed. In the systems proposed until now the bootstrapping process is the main bottleneck and the large complexity for computing the ciphertext is required. The existence of an efficient fully homomorphic cryptosystem would have great practical implications in the outsourcing of private computations, for instance, in the context of cloud computing. In recent year Yagisawa proposed fully homomorphic encryptions without bootstrapping which have the weak point in the enciphering function or not immune from “ciphertext square attack” which is the attack proposed in this article. In this article, a new FHPKE against “ciphertext square attack” is proposed which does not need the bootstrapping and does not require the large complexity for enciphering. The scheme has the following features; (a) its security bases on computational difficulty to solve the multivariate algebraic equations of high degrees; (b) it requires two ciphertexts corresponding to a plaintext. We describe concretely how to construct the proposed system over octonion ring. It is shown that proposed system is immune from “ciphertext square attack”, “m and -m attack” and the Gröbner basis attacks and the complexity to encipher and decipher is not large.

Highlights

  • IntroductionA cryptosystem which supports both addition and multiplication (thereby preserving the ring structure of the plaintexts) is known as fully homomorphic encryption (FHE) and is very powerful

  • A cryptosystem which supports both addition and multiplication is known as fully homomorphic encryption (FHE) and is very powerful

  • We propose a fully homomorphic public-key encryption (FHPKE) scheme on octonion ring over Fq

Read more

Summary

Introduction

A cryptosystem which supports both addition and multiplication (thereby preserving the ring structure of the plaintexts) is known as fully homomorphic encryption (FHE) and is very powerful. Using such a scheme, any circuit can be homomorphically evaluated, effectively allowing the construction of programs which may be run on encryptions of their inputs to produce an encryption of their output. In Gentry’s scheme a task like finding a piece of text in an e-mail requires chaining together thousands of basic operations His solution was to use a second layer of encryption, essentially to protect intermediate results when the system broke down and needed to be reset. Proposed scheme is immune from the Gröbner basis [18] attack, the differential attack, rank attack and so on

Multiplication and Addition on Octonion Ring O
Property of Multiplication over Octonion Ring O
Yagisawa’s Scheme
Yagisawa’s Encryption Scheme
Analysis of Yagisawa’s Encryption Scheme
Definition of Homomorphic Public-Key Encryption
Definition of Fully Homomorphic Public-Key
Medium Text
Proposed Fully Homomorphic Public-Key Encyption
Property of Proposed fully Homomorphic Encryption
Procedure for Constructing Proposed Public-Key
Procedure for Addition and Multiplication on CipherTexts by Third Party
Ciphertext Square Attack
Attack by Using the Ciphertexts of m and -m
The Size of the Modulus q and the Complexity for Enciphering
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.