14 research outputs found

    Survey of Homomorphic schemes

    Get PDF
    Homomorphic encryption is increasingly becoming popular among researchers due to its future promises.Homomorphic encryption is a solution that allows a third party to process data in encrypted form. The decryption keys need not be shared.This paper summarizes the concept of homomorphic encryption and the work has been done in this field

    An improved Framework for Biometric Database’s privacy

    Get PDF
    Security and privacy are huge challenges in biometric systems. Biometrics are sensitive data that should be protected from any attacker and especially attackers targeting the confidentiality and integrity of biometric data. In this paper an extensive review of different physiological biometric techniques is provided. A comparative analysis of the various sus mentioned biometrics, including characteristics and properties is conducted. Qualitative and quantitative evaluation of the most relevant physiological biometrics is achieved. Furthermore, we propose a new framework for biometric database privacy. Our approach is based on the use of the promising fully homomorphic encryption technology. As a proof of concept, we establish an initial implementation of our security module using JAVA programming language

    Cryptanalysis of Enhanced MORE

    Get PDF
    Fully homomorphic encryption (FHE) has been among the most popular research topics of the last decade. While the bootstrapping-based, public key cryptosystems that follow Gentry's original design are getting more and more efficient, their performance is still far from being practical. This lead to several attempts to construct symmetric FHE schemes that would not be as inefficient as their public key counterparts. Unfortunately, most such schemes were also based on (randomized) linear transformations, and shown completely insecure. One such broken scheme was the Matrix Operation for Randomization and Encryption (MORE). In a recent paper, Hariss, Noura and Samhat propose Enhanced MORE, which is supposed to improve over MORE's weaknesses. We analyze Enhanced MORE, discuss why it does not improve over MORE, and show that it is even less secure by presenting a highly efficient ciphertext-only decryption attack. We implement the attack and confirm its correctness

    An Efficient Secure Message Transmission in Mobile Ad Hoc Networks using Enhanced Homomorphic Encryption Scheme

    Get PDF
    In MANETs the nodes are capable of roaming independently. The node with inadequate physical protection can be easily captured, compromised and hijacked. Due to this huge dependency's on the nodes, there are more security problems. Therefore the nodes in the network must be prepared to work in a mode that trusts no peer. In this paper we look at the current scheme to transmit the data in MANETs. We then propose a new scheme for secure transmission of message in MANETs as Alternative scheme for DF2019;s new Ph and DF2019;s additive and multiplicative PH. Here we also provide the computational cost of the homomorphic encryption schemes. We also provide the implementation issues of our new scheme in MANETs. For the entire message to be recoverd by the attacker, the attacker needs to compromise atleast g nodes, one node from each group g and know the encryption keys to decrypt the message. The success rate of our proposed new scheme is 100% if there are more number of active paths in each group of the network

    Cryptanalysis of Chosen Symmetric Homomorphic Schemes

    Get PDF
    Since Gentry’s breakthrough result was introduced in the year 2009, the homomorphic encryption has become a very popular topic. The main contribution of Gentry’s thesis was, that it has proven, that it actually is possible to design a fully homomorphic encryption scheme. However ground-breaking Gentry’s result was, the designs, that employ the bootstrapping technique suffer from terrible performance both in key generation and homomorphic evaluation of circuits. Some authors tried to design schemes, that could evaluate homomorphic circuits of arbitrarily many inputs without need of bootstrapping. This paper introduces notion of symmetric homomorphic encryption, analyses the security of four such proposals, published in three different papers. Our result is a known plaintext key-recovery attack on every one of these schemes

    A general framework for building noise-free homomorphic cryptosystems

    Get PDF
    We present a general framework for developing and analyzing homomorphic cryptosystems whose security relies on the difficulty of solving systems of nonlinear equations over Z/nZ, n being an RSA modulus. In this framework, many homomorphic cryptosystems can be conceptualized. Based on symmetry considerations, we propose a general assumption that ensures the security of these schemes. To highlight this, we present an additive homomorphic private-key cryptosystem and we prove its security. Finally, we propose two motivating perspectives of this work. We first propose an FHE based on the previous scheme by defining a simple multiplicative operator. Secondly, we propose ways to remove the factoring assumption in order to get pure multivariate schemes

    Enhanced fully homomorphic encryption scheme using modified key generation for cloud environment

    Get PDF
    Fully homomorphic encryption (FHE) is a special class of encryption that allows performing unlimited mathematical operations on encrypted data without decrypting it. There are symmetric and asymmetric FHE schemes. The symmetric schemes suffer from the semantically security property and need more performance improvements. While asymmetric schemes are semantically secure however, they pose two implicit problems. The first problem is related to the size of key and ciphertext and the second problem is the efficiency of the schemes. This study aims to reduce the execution time of the symmetric FHE scheme by enhancing the key generation algorithm using the Pick-Test method. As such, the Binary Learning with Error lattice is used to solve the key and ciphertext size problems of the asymmetric FHE scheme. The combination of enhanced symmetric and asymmetric algorithms is used to construct a multi-party protocol that allows many users to access and manipulate the data in the cloud environment. The Pick-Test method of the Sym-Key algorithm calculates the matrix inverse and determinant in one instance requires only n-1 extra multiplication for the calculation of determinant which takes 0(N3) as a total cost, while the Random method in the standard scheme takes 0(N3) to find matrix inverse and 0(N!) to calculate the determinant which results in 0(N4) as a total cost. Furthermore, the implementation results show that the proposed key generation algorithm based on the pick-test method could be used as an alternative to improve the performance of the standard FHE scheme. The secret key in the Binary-LWE FHE scheme is selected from {0,1}n to obtain a minimal key and ciphertext size, while the public key is based on learning with error problem. As a result, the secret key, public key and tensored ciphertext is enhanced from logq , 0(n2log2q) and ((n+1)n2log2q)2log q to n, (n+1)2log q and (n+1)2log q respectively. The Binary-LWE FHE scheme is a secured but noise-based scheme. Hence, the modulus switching technique is used as a noise management technique to scale down the noise from e and c to e/B and c/B respectively thus, the total cost for noise management is enhanced from 0(n3log2q) to 0(n2log q) . The Multi-party protocol is constructed to support the cloud computing on Sym-Key FHE scheme. The asymmetric Binary-LWE FHE scheme is used as a small part of the protocol to verify the access of users to any resource. Hence, the protocol combines both symmetric and asymmetric FHE schemes which have the advantages of efficiency and security. FHE is a new approach with a bright future in cloud computing
    corecore