2 research outputs found

    A Modified Symmetric Key Fully Homomorphic Encryption Scheme Based on Read-Muller Code

    Get PDF
    Homomorphic encryption became popular and powerful cryptographic primitive for various cloud computing applications. In the recent decades several developments has been made. Few schemes based on coding theory have been proposed but none of them support unlimited operations with security.   We propose a modified Reed-Muller Code based symmetric key fully homomorphic encryption to improve its security by using message expansion technique. Message expansion with prepended random fixed length string provides one-to-many mapping between message and codeword, thus one-to many mapping between plaintext and ciphertext. The proposed scheme supports both (MOD 2) additive and multiplication operations unlimitedly.   We make an effort to prove the security of the scheme under indistinguishability under chosen-plaintext attack (IND-CPA) through a game-based security proof. The security proof gives a mathematical analysis and its complexity of hardness. Also, it presents security analysis against all the known attacks with respect to the message expansion and homomorphic operations

    Fast Practical Lattice Reduction through Iterated Compression

    Get PDF
    We introduce a new lattice basis reduction algorithm with approximation guarantees analogous to the LLL algorithm and practical performance that far exceeds the current state of the art. We achieve these results by iteratively applying precision management techniques within a recursive algorithm structure and show the stability of this approach. We analyze the asymptotic behavior of our algorithm, and show that the heuristic running time is O(nω(C+n)1+ε)O(n^{\omega}(C+n)^{1+\varepsilon}) for lattices of dimension nn, ω(2,3]\omega\in (2,3] bounding the cost of size reduction, matrix multiplication, and QR factorization, and CC bounding the log of the condition number of the input basis BB. This yields a running time of O(nω(p+n)1+ε)O\left(n^\omega (p + n)^{1 + \varepsilon}\right) for precision p=O(logBmax)p = O(\log \|B\|_{max}) in common applications. Our algorithm is fully practical, and we have published our implementation. We experimentally validate our heuristic, give extensive benchmarks against numerous classes of cryptographic lattices, and show that our algorithm significantly outperforms existing implementations
    corecore