CCA-secure keyed-fully homomorphic encryption

To simultaneously achieve CCA security and homomorphic property for encryption, Emura et al. introduced a new cryptographic primitive named keyed-homomorphic encryption, in which homomorphic ciphertext manipulations can only be performed by someone holding a devoted evaluation key which, by itself,...

Full description

Saved in:
Bibliographic Details
Main Authors: LAI, Junzuo, DENG, Robert H., MA, Changshe, SAKURAI, Kouichi, WENG, Jian
Format: text
Language:English
Published: Institutional Knowledge at Singapore Management University 2016
Subjects:
Online Access:https://ink.library.smu.edu.sg/sis_research/3352
https://ink.library.smu.edu.sg/context/sis_research/article/4354/viewcontent/CCA_Secure_Keyed_Fully_Homomorphic_Encryption.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
Institution: Singapore Management University
Language: English
id sg-smu-ink.sis_research-4354
record_format dspace
spelling sg-smu-ink.sis_research-43542017-03-28T06:11:49Z CCA-secure keyed-fully homomorphic encryption LAI, Junzuo DENG, Robert H., MA, Changshe SAKURAI, Kouichi WENG, Jian To simultaneously achieve CCA security and homomorphic property for encryption, Emura et al. introduced a new cryptographic primitive named keyed-homomorphic encryption, in which homomorphic ciphertext manipulations can only be performed by someone holding a devoted evaluation key which, by itself, does not enable decryption. A keyed-homomorphic encryption scheme should provide CCA2 security when the evaluation key is unavailable to the adversary and remain CCA1-secure when the evaluation key is exposed. While existing keyed-homomorphic encryption schemes only allow simple computations on encrypted data, our goal is to construct CCA-secure keyed-fully homomorphic encryption (keyed-FHE) capable of evaluating any functions on encrypted data with an evaluation key.In this paper, we first introduce a new primitive called convertible identity-based fully homomorphic encryption (IBFHE), which is an IBFHE with an additional transformation functionality, and define its security notions. Then, we present a generic construction of CCA-secure keyed-FHE from IND-sID-CPA-secure convertible IBFHE and strongly EUF-CMA-secure signature. Finally, we propose a concrete construction of IND-sID-CPA-secure convertible IBFHE, resulting in the first CCA-secure keyed-FHE scheme in the standard model. 2016-03-01T08:00:00Z text application/pdf https://ink.library.smu.edu.sg/sis_research/3352 info:doi/10.1007/978-3-662-49384-7_4 https://ink.library.smu.edu.sg/context/sis_research/article/4354/viewcontent/CCA_Secure_Keyed_Fully_Homomorphic_Encryption.pdf http://creativecommons.org/licenses/by-nc-nd/4.0/ Research Collection School Of Computing and Information Systems eng Institutional Knowledge at Singapore Management University Chosen ciphertext security Fully homomorphic encryption Convertible identity-based fully homomorphic encryption Information Security
institution Singapore Management University
building SMU Libraries
continent Asia
country Singapore
Singapore
content_provider SMU Libraries
collection InK@SMU
language English
topic Chosen ciphertext security
Fully homomorphic encryption
Convertible identity-based fully homomorphic encryption
Information Security
spellingShingle Chosen ciphertext security
Fully homomorphic encryption
Convertible identity-based fully homomorphic encryption
Information Security
LAI, Junzuo
DENG, Robert H.,
MA, Changshe
SAKURAI, Kouichi
WENG, Jian
CCA-secure keyed-fully homomorphic encryption
description To simultaneously achieve CCA security and homomorphic property for encryption, Emura et al. introduced a new cryptographic primitive named keyed-homomorphic encryption, in which homomorphic ciphertext manipulations can only be performed by someone holding a devoted evaluation key which, by itself, does not enable decryption. A keyed-homomorphic encryption scheme should provide CCA2 security when the evaluation key is unavailable to the adversary and remain CCA1-secure when the evaluation key is exposed. While existing keyed-homomorphic encryption schemes only allow simple computations on encrypted data, our goal is to construct CCA-secure keyed-fully homomorphic encryption (keyed-FHE) capable of evaluating any functions on encrypted data with an evaluation key.In this paper, we first introduce a new primitive called convertible identity-based fully homomorphic encryption (IBFHE), which is an IBFHE with an additional transformation functionality, and define its security notions. Then, we present a generic construction of CCA-secure keyed-FHE from IND-sID-CPA-secure convertible IBFHE and strongly EUF-CMA-secure signature. Finally, we propose a concrete construction of IND-sID-CPA-secure convertible IBFHE, resulting in the first CCA-secure keyed-FHE scheme in the standard model.
format text
author LAI, Junzuo
DENG, Robert H.,
MA, Changshe
SAKURAI, Kouichi
WENG, Jian
author_facet LAI, Junzuo
DENG, Robert H.,
MA, Changshe
SAKURAI, Kouichi
WENG, Jian
author_sort LAI, Junzuo
title CCA-secure keyed-fully homomorphic encryption
title_short CCA-secure keyed-fully homomorphic encryption
title_full CCA-secure keyed-fully homomorphic encryption
title_fullStr CCA-secure keyed-fully homomorphic encryption
title_full_unstemmed CCA-secure keyed-fully homomorphic encryption
title_sort cca-secure keyed-fully homomorphic encryption
publisher Institutional Knowledge at Singapore Management University
publishDate 2016
url https://ink.library.smu.edu.sg/sis_research/3352
https://ink.library.smu.edu.sg/context/sis_research/article/4354/viewcontent/CCA_Secure_Keyed_Fully_Homomorphic_Encryption.pdf
_version_ 1770573120078348288