4,263 research outputs found

    An Attack on a Fully Homomorphic Encryption Scheme

    Get PDF
    In this paper we present an attack on a fully homomorphic encryption scheme on PKC2010. We construct a modiยฏed secret key, a modiยฏed decryption algorithm and a subset of the ciphertext space. When the ciphertext is from the subset, we can correctly decrypt it by our modiยฏed secret key and modiยฏed decryption algorithm. We also discuss when our modiยฏed decryption algorithm is eยฑcient, and when the subset is not negligible

    Studies on the Security of Selected Advanced Asymmetric Cryptographic Primitives

    Get PDF
    The main goal of asymmetric cryptography is to provide confidential communication, which allows two parties to communicate securely even in the presence of adversaries. Ever since its invention in the seventies, asymmetric cryptography has been improved and developed further, and a formal security framework has been established around it. This framework includes different security goals, attack models, and security notions. As progress was made in the field, more advanced asymmetric cryptographic primitives were proposed, with other properties in addition to confidentiality. These new primitives also have their own definitions and notions of security. This thesis consists of two parts, where the first relates to the security of fully homomorphic encryption and related primitives. The second part presents a novel cryptographic primitive, and defines what security goals the primitive should achieve. The first part of the thesis consists of Article I, II, and III, which all pertain to the security of homomorphic encryption schemes in one respect or another. Article I demonstrates that a particular fully homomorphic encryption scheme is insecure in the sense that an adversary with access only to the public material can recover the secret key. It is also shown that this insecurity mainly stems from the operations necessary to make the scheme fully homomorphic. Article II presents an adaptive key recovery attack on a leveled homomorphic encryption scheme. The scheme in question claimed to withstand precisely such attacks, and was the only scheme of its kind to do so at the time. This part of the thesis culminates with Article III, which is an overview article on the IND-CCA1 security of all acknowledged homomorphic encryption schemes. The second part of the thesis consists of Article IV, which presents Vetted Encryption (VE), a novel asymmetric cryptographic primitive. The primitive is designed to allow a recipient to vet who may send them messages, by setting up a public filter with a public verification key, and providing each vetted sender with their own encryption key. There are three different variants of VE, based on whether the sender is identifiable to the filter and/or the recipient. Security definitions, general constructions and comparisons to already existing cryptographic primitives are provided for all three variants.Doktorgradsavhandlin

    Attack on Fully Homomorphic Encryption over the Integers

    Get PDF
    This paper presents a heuristic attack on the fully homomorphic encryption over the integers by using lattice reduction algorithm. Our result shows that the FHE in [DGHV10] is not secure for some parameter settings. We also present an improvement scheme to avoid the lattice attack in this paper.Comment: 24 page

    Improved fully homomorphic public-key encryption with small ciphertext size

    Get PDF
    A cryptosystem which supports both addition and multiplication (thereby preserving the ring structure of the plaintexts) is known as fully homomorphic encryption (FHE) and is very powerful. Using such a scheme, any circuit can be homomorphically evaluated, effectively allowing the construction of programs which may be run on ciphertexts of their inputs to produce a ciphertext of their output. Since such a program never decrypts its input, it can be run by an untrusted party without revealing its inputs and internal state. The existence of an efficient and fully homomorphic cryptosystem would have great practical implications in the outsourcing of private computations, for instance, in the context of cloud computing. In previous work I proposed the fully homomorphic public-key encryption scheme with the size of ciphertext which is not small enough. In this paper the size of ciphertext is one-eighth of the size in the previously proposed scheme. Because proposed scheme adopts the medium text with zero norm, it is immune from the the โ€œp and -p attackโ€. As the proposed scheme is based on computational difficulty to solve the multivariate algebraic equations of high degree, it is immune from the Grรถbner basis attack, the differential attack, rank attack and so on

    Keyed-Fully Homomorphic Encryption without Indistinguishability Obfuscation

    Get PDF
    (Fully) homomorphic encryption ((F)HE) allows users to publicly evaluate circuits on encrypted data. Although public homomorphic evaluation property has various applications, (F)HE cannot achieve security against chosen ciphertext attacks (CCA2) due to its nature. To achieve both the CCA2 security and homomorphic evaluation property, Emura et al. (PKC 2013) introduced keyed-homomorphic public key encryption (KH-PKE) and formalized its security denoted by KH-CCA security. KH-PKE has a homomorphic evaluation key that enables users to perform homomorphic operations. Intuitively, KH-PKE achieves the CCA2 security unless adversaries have a homomorphic evaluation key. Although Lai et al. (PKC 2016) proposed the first keyed-fully homomorphic encryption (keyed-FHE) scheme, its security relies on the indistinguishability obfuscation (iO), and this scheme satisfies a weak variant of KH-CCA security. Here, we propose a generic construction of a KH-CCA secure keyed-FHE scheme from an FHE scheme secure against non-adaptive chosen ciphertext attack (CCA1) and a strong dual-system simulation-sound non-interactive zero-knowledge (strong DSS-NIZK) argument system by using the Naor-Yung paradigm. We show that there are a strong DSS-NIZK and an IND-CCA1 secure FHE scheme that are suitable for our generic construction. This shows that there exists a keyed-FHE scheme from simpler primitives than iO

    ๋™ํ˜•์•”ํ˜ธ์™€ ํ”„๋กœ๊ทธ๋žจ ๋น„๋ฐ€ ๋ถ„์„

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (๋ฐ•์‚ฌ)-- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ์ˆ˜๋ฆฌ๊ณผํ•™๋ถ€, 2015. 8. ์ฒœ์ •ํฌ.๋™ํ˜• ์•”ํ˜ธ๋Š” ๋ณตํ˜ธํ™” ๊ณผ์ •์„ ๊ฑฐ์น˜์ง€ ์•Š๊ณ  ์•”ํ˜ธํ™” ๋œ ์ƒํƒœ์—์„œ ์•”ํ˜ธ๋ฌธ๋ผ๋ฆฌ ์—ฐ์‚ฐ์„ ํ†ตํ•ด ๋ฐ์ดํ„ฐ์˜ ์ž๋ฃŒ ์ฒ˜๋ฆฌ๋ฅผ ๊ฐ€๋Šฅํ•˜๊ฒŒ ํ•˜๋Š” ์•”ํ˜ธ ๊ธฐ์ˆ ๋กœ ์ตœ๊ทผ ๋งŽ์ด ์‚ฌ์šฉ๋˜๊ณ  ์žˆ๋Š” ํด๋ผ์šฐ๋“œ ์„œ๋น„์Šค ํ™˜๊ฒฝ์—์„œ ๋ฐœ์ƒ ํ•  ์ˆ˜ ์žˆ๋Š” ๋ณด์•ˆ ๋ฌธ์ œ๋“ค์„ ํ•ด๊ฒฐ ํ•  ์ˆ˜ ์žˆ๋Š” ์•”ํ˜ธ์‹œ์Šคํ…œ์œผ๋กœ ์ฃผ๋ชฉ ๋ฐ›๊ณ  ์žˆ๋‹ค. ๋ณธ ํ•™์œ„ ๋…ผ๋ฌธ์—์„œ๋Š” ๋™ํ˜• ์•”ํ˜ธ ์‘์šฉ ๊ธฐ์ˆ  ์—ฐ๊ตฌ์™€ ํ•จ๊ป˜ ์ƒˆ๋กœ์šด ๋™ํ˜•์•”ํ˜ธ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ๊ฐœ๋ฐœ์— ๋Œ€ํ•ด ์—ฐ๊ตฌํ•œ๋‹ค. ์‘์šฉ๊ธฐ์ˆ  ์—ฐ๊ตฌ์—์„œ๋Š” Naccache-Stern ๋ง์…ˆ ๋™ํ˜• ์•”ํ˜ธ๋ฅผ ์ด์šฉํ•˜์—ฌ ํ”„๋ผ์ด๋ฒ„์‹œ๋ฅผ ๋ณด์กดํ•˜๋Š” ํ•ฉ์ง‘ํ•ฉ ์—ฐ์‚ฐ ํ”„๋กœํ† ์ฝœ๊ณผ RLWE๊ธฐ๋ฐ˜ BGV ๋™ํ˜•์•”ํ˜ธ๋ฅผ ์ด์šฉํ•˜์—ฌ ๋น„๋ฐ€ ํ”„๋กœ๊ทธ๋žจ ์ •์  ๋ถ„์„ ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ํšจ์œจ์ ์ธ ํ•ฉ์ง‘ํ•ฉ ์—ฐ์‚ฐ์„ ์ง€์›ํ•˜๊ธฐ ์œ„ํ•ด, ์ฐธ์—ฌ์ž์˜ ์ง‘ํ•ฉ์›์†Œ๋“ค์„ ํ‘œํ˜„ํ•˜๋Š” ํŠน๋ณ„ํ•œ ์ธ์ฝ”๋”ฉ ํ•จ์ˆ˜ ์ œ์•ˆํ•˜๊ณ , ์ œ์•ˆํ•œ ์ธ์ฝ”๋”ฉ ํ•จ์ˆ˜๋ฅผ ์ ์šฉํ•˜์—ฌ ์œ ์ผ ์ธ์ˆ˜ ๋ถ„ํ•ด ์ •์—ญ(unique factorization domain)์ด ์•„๋‹Œ ๊ณต๊ฐ„์—์„œ๋„ ๋‹คํ•ญ์‹๋“ค์˜ ๊ทผ์„ ํšจ์œจ์ ์œผ๋กœ ๋ณต๊ตฌ ํ•  ์ˆ˜ ์žˆ๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ด๋ฅผ ๋ฐ”ํƒ•์œผ๋กœ, ํ˜„์กดํ•˜๋Š” ๊ฐ€์žฅ ํšจ์œจ์ ์ธ ์ƒ์ˆ˜๋ผ์šด๋“œ์˜ ํ•ฉ์ง‘ํ•ฉ ์—ฐ์‚ฐ ํ”„๋กœํ† ์ฝœ์„ ์ œ์•ˆํ•œ๋‹ค. ํ”„๋กœ๊ทธ๋žจ ๋น„๋ฐ€ ๋ถ„์„์—์„œ๋Š” ๋™ํ˜•์•”ํ˜ธ๋ฅผ ์ด์šฉํ•˜์—ฌ ๋น„๋ฐ€ ํฌ์ธํ„ฐ ๋ถ„์„๋ฐฉ๋ฒ•์„ ์ œ์‹œํ•œ๋‹ค. ํ”„๋กœ๊ทธ๋žจ ๋ณ€์ˆ˜์˜ ํƒ€์ž… ์ •๋ณด๋ฅผ ์ด์šฉํ•˜์—ฌ, ๋™ํ˜•์•”ํ˜ธ ์—ฐ์‚ฐ์‹œ ํ•„์š”ํ•œ ๊ณฑ ์—ฐ์‚ฐ์˜ ํšŸ์ˆ˜๋ฅผ O(m2logโกm)O(m^2 \log m) ์—์„œ O(logโกm)O(\log m) ๋กœ ํš๊ธฐ์ ์œผ๋กœ ์ค„์ผ ์ˆ˜ ์žˆ๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์‹œํ•˜๊ณ , ์ด๋ฅผ ๋ฐ”ํƒ•์œผ๋กœ ์‹ค์ œ ์ƒํ™œ์— ์ด์šฉ ๊ฐ€๋Šฅํ•œ ์ˆ˜์ค€์˜ ํ”„๋กœ๊ทธ๋žจ ๋น„๋ฐ€ ๋ถ„์„ ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ด๋ฅผ ํ†ตํ•ด ๋ถ„์„๊ฐ€๋Š” ์•”ํ˜ธํ™”๋œ ํ”„๋กœ๊ทธ๋žจ ์ •๋ณด๋ฅผ ์ด์šฉํ•˜์—ฌ ํ”„๋กœ๊ทธ๋žจ์— ์žˆ๋Š” ํฌ์ธํ„ฐ ๋ณ€์ˆ˜๊ฐ€ ์‹คํ–‰ ์ค‘ ์–ด๋Š ๋ณ€์ˆ˜ ํ˜น์€ ์ €์žฅ ์žฅ์†Œ๋ฅผ ๊ฐ€๋ฆฌํ‚ฌ ์ˆ˜ ์žˆ๋Š” ์ง€์— ๋Œ€ํ•œ ๋ถ„์„์ด ๊ฐ€๋Šฅํ•ด์ง„๋‹ค. ๋งˆ์ง€๋ง‰์œผ๋กœ ์ƒˆ๋กœ์šด ์•”ํ˜ธํ•™์  ๋‚œ์ œ์ธ ๋‹คํ•ญ์‹ ๊ทผ์‚ฌ๊ณต์•ฝ์ˆ˜ ๋ฌธ์ œ๋ฅผ ์ œ์•ˆํ•˜๊ณ , ์ด ๋ฌธ์ œ์— ๊ธฐ๋ฐ˜ํ•˜๋Š” ์ƒˆ๋กœ์šด ๋™ํ˜•์•”ํ˜ธ๋ฅผ ์ œ์•ˆํ•œ๋‹ค. ์ œ์•ˆํ•œ ๋™ํ˜•์•”ํ˜ธ๋Š” Djik ๋“ฑ์ด ์ œ์•ˆํ•œ ๋™ํ˜•์•”ํ˜ธ์˜ ๋‹คํ•ญ์‹ ๋ฒ„์ „์œผ๋กœ ๋ณผ ์ˆ˜ ์žˆ์œผ๋ฉฐ, ์ด์— ๋”ฐ๋ผ ๋ฐ์ดํ„ฐ ๋ณ‘๋ ฌ์ฒ˜๋ฆฌ๋ฟ๋งŒ ์•„๋‹ˆ๋ผ ํฐ ์ •์ˆ˜ ์—ฐ์‚ฐ ์ง€์›ํ•˜๋Š” ํŠน์ง•์„ ๊ฐ€์ง€๊ณ  ์žˆ๋‹ค. Djik ๋“ฑ์ด ์ œ์•ˆํ•œ ๋™ํ˜•์•”ํ˜ธ๊ณ„์—ด์˜ ์™„์ „๋™ํ˜•์•”ํ˜ธ๋“ค์€ ๋น„๋ฐ€ํ‚ค๋ฅผ ๋‚˜๋ˆ„๋Š” ์—ฐ์‚ฐ์„ ์ œ๊ณตํ•˜๊ธฐ ์œ„ํ•ด ๋ถ€๋ถ„ํ•ฉ ๋ฌธ์ œ๊ฐ€ ์–ด๋ ต๋‹ค๋Š” ๊ฐ€์ •์„ ์‚ฌ์šฉํ•˜๋Š” ๋ฐ˜๋ฉด, ์ œ์•ˆํ•œ ๋™ํ˜•์•”ํ˜ธ๋Š” ๋ณตํ˜ธํ™” ๊ณผ์ •์—์„œ ๋น„๋ฐ€ ์ •๋ณด๋ฅผ ๋‚˜๋ˆ„๋Š” ๊ณผ์ •์ด ํ•„์š” ์—†๊ธฐ ๋•Œ๋ฌธ์— ๋ถ€๋ถ„ํ•ฉ ๋ฌธ์ œ์˜ ๊ฐ€์ •์„ ํ•„์š”๋กœ ํ•˜์ง€ ์•Š๋Š”๋‹ค.Homomorphic encryption enables computing certain functions on encrypted data without decryption. Many cloud-based services need efficient homomorphic encryption schemes to provide security to the data in cloud computing. In this thesis, we focus on applications of homomorphic encryptions for set operation and program analysis, and we suggest a new construction of homomorphic encryption. First, we present a new privacy preserving set union protocol and a secure points-to analysis method as applications of homomorphic encryptions. Our set union protocol is based on the additive homomorphic encryption scheme by Naccache and Stern, whose message space is Zฯƒ\Z_{\sigma} which ฯƒ\sigma is a product of small primes. We introduce a special polynomial representation such that if a polynomial is represented as this form, then it is factorized uniquely in Zฯƒ[X]\Z_\sigma[X]. From this representation, we obtain an efficient constant round set union protocol without honest majority assumption. We adopt a somewhat homomorphic encryption to perform static analysis on encrypted programs. In our method, a somewhat homomorphic encryption scheme of depth O(logโกm)O(\log{m}) is able to evaluate Andersen's pointer analysis with O(logโกm)O(\log{m}) homomorphic matrix multiplications, for the number mm of pointer variables when the maximal pointer level is bounded. Finally, we propose a somewhat homomorphic encryption scheme over the polynomial ring. The security of the proposed scheme is based on the polynomial approximate common divisor problem which can be seen as a polynomial analogous of a base problem of DGHV fully homomorphic encryption and its extension. Our scheme is conceptually simple and does not require a complicated re-linearization process. For this reason, our scheme is more efficient than RLWE-based homomorphic encryption over the polynomial ring when evaluating low degree polynomial of large integers. Furthermore, we convert this scheme to a leveled fully homomorphic encryption scheme, and the resulting scheme has features similar to the variant of van Dijk et al.s scheme by Coron et al. Our scheme, however, does not use the subset sum, which makes its design much simpler.Abstract i 1 Introduction 1 2 Private Set Union Protocol 6 2.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 2.1.1 Polynomial Representation of a Set . . . . . . . . . . . 8 2.1.2 Reversed Laurent Series . . . . . . . . . . . . . . . . . 9 2.1.3 Additive Homomorphic Encryption . . . . . . . . . . . 10 2.1.4 Root Finding Algorithms . . . . . . . . . . . . . . . . 12 2.2 New Polynomial Representation of a Set . . . . . . . . . . . . 12 2.2.1 New Invertible Polynomial Representation . . . . . . . 14 2.2.2 The Expected Number of Root Candidates . . . . . . . 17 2.2.3 The Proper Size of alphaalpha. . . . . . . . . . . . . . . . . . . 21 2.3 New Privacy-preserving Set Union Protocols . . . . . . . . . . 25 2.3.1 Application of Our Polynomial Representation . . . . . 25 2.3.2 Honest-But-Curious Model . . . . . . . . . . . . . . . 27 2.3.3 Malicious Model . . . . . . . . . . . . . . . . . . . . . 30 2.3.4 Extension to the Multi-set Union Protocol . . . . . . . 32 2.4 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 3 Secure Static Program Analysis 37 3.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 3.1.1 Homomorphic Encryption . . . . . . . . . . . . . . . . 39 3.1.2 The BGV-type Cryptosystem . . . . . . . . . . . . . . 42 3.1.3 Security Model . . . . . . . . . . . . . . . . . . . . . . 43 3.2 A Basic Construction of a Pointer Analysis in Secrecy . . . . . 44 3.2.1 Inclusion-based Pointer Analysis . . . . . . . . . . . . 44 3.2.2 The Pointer Analysis in Secrecy . . . . . . . . . . . . . 45 3.3 Improvement of the Pointer Analysis in Secrecy . . . . . . . . 48 3.3.1 Problems of the Basic Approach . . . . . . . . . . . . 49 3.3.2 Overview of Improvement . . . . . . . . . . . . . . . . 49 3.3.3 Level-by-level Analysis . . . . . . . . . . . . . . . . . . 50 3.3.4 Ciphertext Packing . . . . . . . . . . . . . . . . . . . . 53 3.3.5 Randomization of Ciphertexts . . . . . . . . . . . . . . 56 3.4 Experimental Result . . . . . . . . . . . . . . . . . . . . . . . 56 3.5 Discussions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57 4 New Fully Homomorphic Encryption 63 4.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . 65 4.1.1 Lattices . . . . . . . . . . . . . . . . . . . . . . . . . . 66 4.1.2 Chinese Remaindering for Polynomials over Composite Modulus . . . . . . . . . . . . . . . . . . . . . . . . 67 4.1.3 Distributions . . . . . . . . . . . . . . . . . . . . . . . 67 4.2 Our Fully Homomorphic Encryption Scheme . . . . . . . . . . 68 4.2.1 Basic Parameters . . . . . . . . . . . . . . . . . . . . . 68 4.2.2 The Somewhat Homomorphic Encryption Scheme . . . 69 4.2.3 Leveled Fully Homomorphic Encryption Scheme . . . . 71 4.3 Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75 4.3.1 The Polynomial ACD Problems . . . . . . . . . . . . . 76 4.3.2 Security Proof . . . . . . . . . . . . . . . . . . . . . . 77 4.4 Analysis of the Polynomial ACD Problems . . . . . . . . . . . 80 4.4.1 Distinguishing Attack . . . . . . . . . . . . . . . . . . 80 4.4.2 Chen-Nguyens Attack . . . . . . . . . . . . . . . . . . 82 4.4.3 Coppersmiths Attack . . . . . . . . . . . . . . . . . . 83 4.4.4 Extension of Cohn-Heningers Attack . . . . . . . . . . 85 4.5 Implementation . . . . . . . . . . . . . . . . . . . . . . . . . . 89 4.5.1 Public Key Compression . . . . . . . . . . . . . . . . . 90 4.5.2 Implementation Results . . . . . . . . . . . . . . . . . 92 4.6 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 95 5 Conclusions 96 Abstract (in Korean) 110Docto

    General Impossibility of Group Homomorphic Encryption in the Quantum World

    Get PDF
    Group homomorphic encryption represents one of the most important building blocks in modern cryptography. It forms the basis of widely-used, more sophisticated primitives, such as CCA2-secure encryption or secure multiparty computation. Unfortunately, recent advances in quantum computation show that many of the existing schemes completely break down once quantum computers reach maturity (mainly due to Shor's algorithm). This leads to the challenge of constructing quantum-resistant group homomorphic cryptosystems. In this work, we prove the general impossibility of (abelian) group homomorphic encryption in the presence of quantum adversaries, when assuming the IND-CPA security notion as the minimal security requirement. To this end, we prove a new result on the probability of sampling generating sets of finite (sub-)groups if sampling is done with respect to an arbitrary, unknown distribution. Finally, we provide a sufficient condition on homomorphic encryption schemes for our quantum attack to work and discuss its satisfiability in non-group homomorphic cases. The impact of our results on recent fully homomorphic encryption schemes poses itself as an open question.Comment: 20 pages, 2 figures, conferenc

    A Verifiable Fully Homomorphic Encryption Scheme for Cloud Computing Security

    Full text link
    Performing smart computations in a context of cloud computing and big data is highly appreciated today. Fully homomorphic encryption (FHE) is a smart category of encryption schemes that allows working with the data in its encrypted form. It permits us to preserve confidentiality of our sensible data and to benefit from cloud computing powers. Currently, it has been demonstrated by many existing schemes that the theory is feasible but the efficiency needs to be dramatically improved in order to make it usable for real applications. One subtle difficulty is how to efficiently handle the noise. This paper aims to introduce an efficient and verifiable FHE based on a new mathematic structure that is noise free
    • โ€ฆ
    corecore