356 research outputs found

    Predicate Encryption for Circuits from LWE

    Get PDF
    In predicate encryption, a ciphertext is associated with descriptive attribute values x in addition to a plaintext μ, and a secret key is associated with a predicate f. Decryption returns plaintext μ if and only if f(x)=1. Moreover, security of predicate encryption guarantees that an adversary learns nothing about the attribute x or the plaintext μ from a ciphertext, given arbitrary many secret keys that are not authorized to decrypt the ciphertext individually. We construct a leveled predicate encryption scheme for all circuits, assuming the hardness of the subexponential learning with errors (LWE) problem. That is, for any polynomial function d=d(λ), we construct a predicate encryption scheme for the class of all circuits with depth bounded by d(λ), where λ is the security parameter.Microsoft Corporation (PhD Fellowship)Northrop Grumman Cybersecurity Research ConsortiumUnited States. Defense Advanced Research Projects Agency (Grant FA8750-11-2-0225)National Science Foundation (U.S.) (Awards CNS-1350619)National Science Foundation (U.S.) (Awards CNS-1413920)Alfred P. Sloan Foundation (Fellowship)Microsoft (Faculty Fellowship

    Quantum Fully Homomorphic Encryption without Clifford Decomposition and Real Representation

    Full text link
    We present a novel quantum fully homomorphic encryption (QFHE) scheme, which allows to perform the conditional rotation with the control bit in encrypted form. In our scheme, any quantum circuit can be directly evaluated with no need to decompose into Clifford/non-Clifford gates, nor be transformed into real representation. Consequently, our QFHE is more convenient than previous QFHE schemes for evaluating general quantum algorithms. The security of our scheme relies on the hardness of the underlying quantum capable FHE scheme, and the latter sets its security on the learning with errors problem and the circular security assumption

    Symmetric Ciphers for Fully Homomorphic Encryption

    Get PDF
    Fully homomorphic encryption is the latest addition to the world of cryptography. It is a type of encryption that allows operations to be done on ciphertexts, which is not possible with traditional encryption. The field has gained a lot of traction since it was first theoretically proved possible in 2009. This thesis goes through how fully homomorphic encryption works, from making a somewhat homomorphic encryption scheme, into a fully homomorphic scheme. We also explain in detail the different aspects required, such as bootstrapping and noise. Since 2009 several schemes and libraries to optimize homomorphic encryption have been suggested, so that it one day may be feasible to implement it in regular modern-day applications. Some libraries target regular developers without an extensive cryptographic background, so they may still be able to use homomorphic encryption in applications, while others aim for researchers to implement and discover the possibilities that come with fully homomorphic encryption. With a focus on the use for fully homomorphic encryption within cloud computing, this thesis focuses on how symmetric ciphers can make fully homomorphic encryption possible, also for use with small IoT devices. We look at several such ciphers that have been suggested and focus on the family of stream ciphers called Rasta. We have implemented one variant of the Rasta cipher using the software library HElib and timed its performance.Masteroppgave i informatikkINF399MAMN-INFMAMN-PRO

    Secure and Efficient Multi-Key FHE Scheme Supporting Multi-bit Messages from LWE Preserving Non-Interactive Decryption

    Get PDF
    We consider multi-key fully homomorphic encryption (multi-key FHE) which is the richest variant of fully homomorphic encryption (FHE) that allows complex computation on encrypted data under different keys. Since its introduction by Lopez-Alt, Tromer and Vaikuntanathan in 2012, numerous proposals have been presented yielding various improvements in security and efficiency. However, most of these multi-key FHE schemes encrypt a single-bit message. Constructing a multi-key FHE scheme encrypting multi-bit messages have been notoriously difficult without loosing efficiency for homomorphic evaluation and ciphertext extension under additional keys. In this work, we study multi-key FHE that can encrypt multi-bit messages. Motivated by the goals of improving the efficiency, we propose a new construction with non-interactive decryption and security against chosen-plaintext attack (IND-CPA) from the standard learning with errors (LWE) assumption. We consider a binary matrix as plaintext instead of a single-bit. Our approach supports efficient homomorphic matrix addition and multiplication. Another interesting feature is that our technique of extending a ciphertext under additional keys yields significant reduction in the computational overhead. More interestingly, when contrasted with the previous multi-key FHE schemes for multi-bit messages, our candidates exhibits favorable results in the length of the secret key, public key and ciphertext preserving non-interactive decryption. Keywords: lattice based cryptosystem, multi-key fully homomorphic encryption, learning with errors, multi-bit message
    corecore