932 research outputs found

    A Survey on Homomorphic Encryption Schemes: Theory and Implementation

    Full text link
    Legacy encryption systems depend on sharing a key (public or private) among the peers involved in exchanging an encrypted message. However, this approach poses privacy concerns. Especially with popular cloud services, the control over the privacy of the sensitive data is lost. Even when the keys are not shared, the encrypted material is shared with a third party that does not necessarily need to access the content. Moreover, untrusted servers, providers, and cloud operators can keep identifying elements of users long after users end the relationship with the services. Indeed, Homomorphic Encryption (HE), a special kind of encryption scheme, can address these concerns as it allows any third party to operate on the encrypted data without decrypting it in advance. Although this extremely useful feature of the HE scheme has been known for over 30 years, the first plausible and achievable Fully Homomorphic Encryption (FHE) scheme, which allows any computable function to perform on the encrypted data, was introduced by Craig Gentry in 2009. Even though this was a major achievement, different implementations so far demonstrated that FHE still needs to be improved significantly to be practical on every platform. First, we present the basics of HE and the details of the well-known Partially Homomorphic Encryption (PHE) and Somewhat Homomorphic Encryption (SWHE), which are important pillars of achieving FHE. Then, the main FHE families, which have become the base for the other follow-up FHE schemes are presented. Furthermore, the implementations and recent improvements in Gentry-type FHE schemes are also surveyed. Finally, further research directions are discussed. This survey is intended to give a clear knowledge and foundation to researchers and practitioners interested in knowing, applying, as well as extending the state of the art HE, PHE, SWHE, and FHE systems.Comment: - Updated. (October 6, 2017) - This paper is an early draft of the survey that is being submitted to ACM CSUR and has been uploaded to arXiv for feedback from stakeholder

    Lattice-Based proof of a shuffle

    Get PDF
    In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes. Shuffles are commonly used to construct mixing networks (mix-nets), a key element to ensure anonymity in many applications such as electronic voting systems. They should preserve anonymity even against an attack using quantum computers in order to guarantee long-term privacy. The proof presented in this paper is built over RLWE commitments which are perfectly binding and computationally hiding under the RLWE assumption, thus achieving security in a post-quantum scenario. Furthermore we provide a new definition for a secure mixing node (mix-node) and prove that our construction satisfies this definition.Peer ReviewedPostprint (author's final draft

    Public Key Cryptography based on Semigroup Actions

    Full text link
    A generalization of the original Diffie-Hellman key exchange in (Z/pZ)∗(\Z/p\Z)^* found a new depth when Miller and Koblitz suggested that such a protocol could be used with the group over an elliptic curve. In this paper, we propose a further vast generalization where abelian semigroups act on finite sets. We define a Diffie-Hellman key exchange in this setting and we illustrate how to build interesting semigroup actions using finite (simple) semirings. The practicality of the proposed extensions rely on the orbit sizes of the semigroup actions and at this point it is an open question how to compute the sizes of these orbits in general and also if there exists a square root attack in general. In Section 2 a concrete practical semigroup action built from simple semirings is presented. It will require further research to analyse this system.Comment: 20 pages. To appear in Advances in Mathematics of Communication

    Acceleration strategies for post-quantum cryptographic schemes

    Get PDF
    Treballs Finals de Grau de Matemàtiques, Facultat de Matemàtiques, Universitat de Barcelona, Any: 2020, Director: Xavier Guitart Morales i Oriol Farràs Ventura[en] The aim of project is to study the quantum-resistant cryptosystems Classic McEliece and NTRU, revising some of their previous literature and proving some of the main results upon which these cryptosystems are built. We also study the implementation strategies for the acceleration of these schemes. Finally, we make a comparative study of the reference implementations, considering metrics such as performance and key size

    Coding Theory-Based Cryptopraphy: McEliece Cryptosystems in Sage

    Get PDF
    Unlike RSA encryption, McEliece cryptosystems are considered secure in the presence of quantum computers. McEliece cryptosystems leverage error-correcting codes as a mechanism for encryption. The open-source math software Sage provides a suitable environment for implementing and exploring McEliece cryptosystems for undergraduate research. Using our Sage implementation, we explored Goppa codes, McEliece cryptosystems, and Stern’s attack against a McEliece cryptosystem

    From quantum-codemaking to quantum code-breaking

    Get PDF
    This is a semi-popular overview of quantum entanglement as an important physical resource in the field of data security and quantum computing. After a brief outline of entanglement's key role in philosophical debates about the meaning of quantum mechanics I describe its current impact on both cryptography and cryptanalysis. The paper is based on the lecture given at the conference "Geometric Issues in the Foundations of Science" (Oxford, June 1996) in honor of Roger Penrose.Comment: 21 pages, LaTeX2e, psfig, multi3.cls, 1 eps figur
    • …
    corecore