179 research outputs found

    Algorithms for the approximate common divisor problem

    Get PDF
    The security of several homomorphic encryption schemes depends on the hardness of the Approximate Common Divisor (ACD) problem. In this paper we review and compare existing algorithms to solve the ACD problem using lattices. In particular we consider the simultaneous Diophantine approximation method, the orthogonal lattice method, and a method based on multivariate polynomials and Coppersmith\u27s algorithm that was studied in detail by Cohn and Heninger. One of our main goals is to compare the multivariate polynomial approach with other methods. We find that the multivariate polynomial approach is not better than the orthogonal lattice algorithm for practical cryptanalysis. Another contribution is to consider a sample-amplification technique for ACD samples, and to consider a pre-processing algorithm similar to the Blum-Kalai-Wasserman (BKW) algorithm for learning parity with noise. We explain why, unlike in other settings, the BKW algorithm does not give an improvement over the lattice algorithms. This is the full version of a paper published at ANTS-XII in 2016

    Implementation of homomorphic encryption technique

    Get PDF
    Fully homomorphic encryption has long been viewed as cryptography’s prized ”holy grail” amazingly helpful yet rather subtle. Starting from the breakthrough invention of FHE in 2009 by Craig Gentry, numerous schemes are presented then by various authors following the Gentry’s blueprint. We discuss the basic homomorphic encryption given by the DGHV over the integers. It is modification of the Gentry’s scheme which is based on the ideal lattices. The main idea of the DGHV scheme is its simplicity for the arithmetic operations. Our plan is to reduce the size of the public key which ultimately reduces the space complexity of the algorithm. We then further introduces the concept of the approximate common divisor problem on the DGHV scheme. We propose the GACD attack over the modulus switching and public key compression technique of DGHV scheme. The overall contribution of this work is analysis, design and performance of the scheme

    Somewhat homomorphic encryption scheme for secure range query process in a cloud environment

    Get PDF
    With the development of the cloud computing, recently, many service models have appeared which are based on the cloud computing, such as infrastructure as a service (IaaS), platform as a service (PaaS), software as a service (SaaS), and database as a service (DaaS). For DaaS, there exist many security issues. Especially, the database as a service cannot be fully secured because of some security problems. This research area of cloud computing is called as cloud security. One of the problems is that it is difficult to execute queries on encrypted data in cloud database without any information leakage. This thesis proposes a secure range query process which is based on a somewhat homomorphic encryption scheme to improve secure database functionalities. There is no sensitive information leakage in the secure range query process. The data that are stored in the cloud database are the integers which are encrypted with their binary forms by bits. A homomorphic “greater-than” algorithm is used in the process to compare two integers. Efficiency, security, and the maximum noise that can be controlled in the process are covered in the security and efficiency analysis. Parameter setting analysis of the process will also be discussed. Results of the proposed method have been analyzed through some experiments to test the secure range query process for its practicability with some relatively practical parameter settings.Master of Science (M.Sc.) in Computational Science

    Novel Order preserving encryption Scheme for Wireless Sensor Networks

    Get PDF
    International audienceAn Order-Preserving Encryption (OPE) scheme is a deterministic cipher scheme, whose encryption algorithm produces cipher texts that preserve the numerical ordering of the plain-texts. It is based on strictly increasing functions. It is a kind of homomorphic encryption where the homomorphic operation is order comparison. This means that comparing encrypted data provides the exact result than comparing the original data. It is attractive to be used in databases, especially in cloud ones as a method to enhance security, since it allows applications to perform order queries over encrypted data efficiently (without the need of decrypting the data). Wireless sensor network is another potential domain in which order preserving encryption can be adopted and used with high impact. It can be integrated with secure data aggregation protocols that use comparison operations to aggregate data (MAX, MIN, etc.) in a way that no decryption is being performed on the sensor nodes, which means directly less power consumption. In this paper, we will review many existing order-preserving encryption schemes with their related brief explanation, efficiency level, and security. Then, and based on the comparative table generated, we will propose a novel order-preserving encryption scheme that has a good efficiency level and less complexity, in order to be used in a wireless sensor network with an enhanced level of security

    Practical Homomorphic Encryption Over the Integers for Secure Computation in the Cloud

    Get PDF
    We present novel homomorphic encryption schemes for integer arithmetic, intended primarily for use in secure single-party computation in the cloud. These schemes are capable of securely computing arbitrary degree polynomials homomorphically. In practice, ciphertext size and running times limit the polynomial degree, but this appears sufficient for most practical applications. We present four schemes, with increasing levels of security, but increasing computational overhead. Two of the schemes provide strong security for high-entropy data. The remaining two schemes provide strong security regardless of this assumption. These four algorithms form the first two levels of a hierarchy of schemes which require linearly decreasing entropy. We have evaluated these four algorithms by computing low-degree polynomials. The timings of these computations are extremely favourable by comparison with even the best of existing methods, and dramatically out-perform running times of directly comparable schemes by a factor of up to 1000, and considerably more than that for fully homomorphic schemes, used in the same context. The results clearly demonstrate the practical applicability of our schemes

    A Survey on Homomorphic Encryption Schemes: Theory and Implementation

    Full text link
    Legacy encryption systems depend on sharing a key (public or private) among the peers involved in exchanging an encrypted message. However, this approach poses privacy concerns. Especially with popular cloud services, the control over the privacy of the sensitive data is lost. Even when the keys are not shared, the encrypted material is shared with a third party that does not necessarily need to access the content. Moreover, untrusted servers, providers, and cloud operators can keep identifying elements of users long after users end the relationship with the services. Indeed, Homomorphic Encryption (HE), a special kind of encryption scheme, can address these concerns as it allows any third party to operate on the encrypted data without decrypting it in advance. Although this extremely useful feature of the HE scheme has been known for over 30 years, the first plausible and achievable Fully Homomorphic Encryption (FHE) scheme, which allows any computable function to perform on the encrypted data, was introduced by Craig Gentry in 2009. Even though this was a major achievement, different implementations so far demonstrated that FHE still needs to be improved significantly to be practical on every platform. First, we present the basics of HE and the details of the well-known Partially Homomorphic Encryption (PHE) and Somewhat Homomorphic Encryption (SWHE), which are important pillars of achieving FHE. Then, the main FHE families, which have become the base for the other follow-up FHE schemes are presented. Furthermore, the implementations and recent improvements in Gentry-type FHE schemes are also surveyed. Finally, further research directions are discussed. This survey is intended to give a clear knowledge and foundation to researchers and practitioners interested in knowing, applying, as well as extending the state of the art HE, PHE, SWHE, and FHE systems.Comment: - Updated. (October 6, 2017) - This paper is an early draft of the survey that is being submitted to ACM CSUR and has been uploaded to arXiv for feedback from stakeholder

    Integer Polynomial Recovery from Outputs and its Application to Cryptanalysis of a Protocol for Secure Sorting

    Get PDF
    {We investigate the problem of recovering integer inputs (up to an affine scaling) when given only the integer monotonic polynomial outputs. Given nn integer outputs of a degree-dd integer monotonic polynomial whose coefficients and inputs are integers within known bounds and ndn \gg d, we give an algorithm to recover the polynomial and the integer inputs (up to an affine scaling). A heuristic expected time complexity analysis of our method shows that it is exponential in the size of the degree of the polynomial but polynomial in the size of the polynomial coefficients. We conduct experiments with real-world data as well as randomly chosen parameters and demonstrate the effectiveness of our algorithm over a wide range of parameters. Using only the polynomial evaluations at specific integer points, the apparent hardness of recovering the input data served as the basis of security of a recent protocol proposed by Kesarwani et al. for secure kk-nearest neighbour computation on encrypted data that involved secure sorting. The protocol uses the outputs of randomly chosen monotonic integer polynomial to hide its inputs except to only reveal the ordering of input data. Using our integer polynomial recovery algorithm, we show that we can recover the polynomial and the inputs within a few seconds, thereby demonstrating an attack on the protocol of Kesarwani et al
    corecore