CHEN Hu, HU Yupu, LIAN Zhizhu, “Properties of SV-Style Homomorphic Encryption and Their Application,” Chinese Journal of Electronics, vol. 26, no. 5, pp. 926-932, 2017, doi: 10.1049/cje.2017.07.010
Citation: CHEN Hu, HU Yupu, LIAN Zhizhu, “Properties of SV-Style Homomorphic Encryption and Their Application,” Chinese Journal of Electronics, vol. 26, no. 5, pp. 926-932, 2017, doi: 10.1049/cje.2017.07.010

Properties of SV-Style Homomorphic Encryption and Their Application

doi: 10.1049/cje.2017.07.010
Funds:  This work is supported by the National Natural Science Foundation of China (No.61472309, No.61672412), the Natural Science Foundation of Anhui Higher Education Institutions (No.KJ2016A626, No.KJ2016A627), and the Foundation of Jiangsu Normal University (No.16XLR031).
  • Received Date: 2015-07-20
  • Rev Recd Date: 2015-10-28
  • Publish Date: 2017-09-10
  • Several special properties of Smart and Vercauteren's encryption scheme are put forward. They are all based on the special parameter, which is a recommended modulus polynomial. These properties not only show that the secret key is deduced from an N-dimensional vector into its any entry, but also produce the triplet (grade-i reduced plaintext space, grade-i reduced ciphertext space, grade-i reduced secret key) for each i, where grade-i reduced secret key can decrypt grade-i reduced ciphertexts and can be efficiently computed from grade-i delegated key. At the same time, sequentially grade-(i+ 1) delegated key can be efficiently computed from grade-i delegated key. This work also discusses a sequential computation in opposite direction, i.e., computing grade-i delegated key from grade-(i + 1) delegated key. But the sequential computation in the opposite direction is difficult except at most the first steps of such sequential computation. Based on the properties given, we then propose a simple hierarchical encryption scheme with relatively small key and ciphertext sizes.
  • loading
  • C. Gentry, "A fully homomorphic encryption scheme", Ph.D. thesis, Stanford University, USA, 2009.
    Brakerski and V. Vaikuntanathan, "Efficient fully homomorphic encryption from (standard) LWE", Proc. of the 52nd Annual IEEE Symposium on Foundations of Computer Science (FOCS 2011), Palm Springs, CA, USA, pp.97-106, 2011.
    Z. Brakerski, C. Gentry and V. Vaikuntanathan, "Leveled fully homomorphic encryption without bootstrapping", Proc. of the 3rd Innovations in Theoretical Computer Science Conference (ITCS 2012), Cambridge, Massachusetts, USA, pp.309-325, 2012.
    C. Gentry, A. Sahai and B. Waters, "Homomorphic encryption from learning with errors:Conceptually-simpler, asymptotically-faster, attribute-based", Proc. of the 33rd Annual International Cryptology Conference (CRYPTO 2013), Part I, LNCS 8042, Santa Barbara, CA, USA, pp.75-92, 2013.
    J.S. Coron, T. Lepoint and M. Tibouchi, "Scale-invariant fully homomorphic encryption over the integers", Proc. of the 17th International Conference on Practice and Theory in Public Key Cryptography (PKC 2014), LNCS 8383, Buenos Aires, Argentina, pp.311-328, 2014.
    Z. Brakerski and V. Vaikuntanathan, "Lattice-based FHE as secure as PKE", Proc. of the 5th Innovations in Theoretical Computer Science Conference (ITCS 2014), Princeton, New Jersey, USA, pp.1-12, 2014.
    L. Ducas and D. Micciancio, "FHE bootstrapping in less than a second", Proc. of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2015), LNCS. 9056, Part I, Sofia, Bulgaria, pp.617-640, 2015.
    H. Chen, Y.P. Hu and Z.Z. Lian, "Double batch for RLWEbased leveled fully homomorphic encryption", Chinese Journal of Electronics, Vol.24, No.3, pp.661-666, 2015.
    N.P. Smart and F. Vercauteren, "Fully homomorphic encryption with relatively small key and ciphertext sizes", Proc. of 13th International Conference on Practice and Theory in Public Key Cryptography 2010(PKC 2010), LNCS 6056, ENS Paris, France, pp.420-443, 2010.
    M.V. Dijk, C. Gentry, S. Halevi, et al., "Fully homomorphic encryption over the integers", Proc. of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2010), LNCS 6110, French Riviera, pp.24-43, 2010.
    J. Coron, A. Mandal, D. Naccache, et al., "Fully homomorphic encryption over the integers with shorter public keys", Proc. of the 31st Annual International Cryptology Conference (CRYPTO 2011), LNCS 6841, Santa Barbara, CA, USA, pp.487-504, 2011.
    Y. Chen and P.Q. Nguyen, "Faster algorithms for approximate common divisors:breaking fully-homomorphic-encryption challenges over the integers", Proc. of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2012), LNCS 7237, Cambridge, UK, pp.502-519, 2012.
    C. Gentry and S. Halevi, "Implementing Gentry's fully homomorphic encryption scheme", Proc. of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2011), LNCS 6632, Tallinn, Estonia, pp.129-148, 2011.
    N.P. Smart and F. Vercauteren, "Fully homomorphic SIMD operations", Designs, Codes and Cryptography, Vol.71, No.1, pp.57-81, 2011.
    A. Silverberg, "Fully homomorphic encryption for mathematicians", Contemporary Mathematics, Vol.606, pp.111-123, 2013.
    J. Horwitz and B. Lynn, "Toward hierarchical identity-based encryption", Proc. of the 21st Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2002), LNCS 2332, Amsterdam, Netherlands, pp.466-481, 2002.
    S. Agrawal, D. Boneh, X. Boyen, "Efficient lattice (H)IBE in the standard model", Proc. of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2010), LNCS 6110, French Riviera, pp.553-572, 2010.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (317) PDF downloads(273) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return