Cryptanalysis of a homomorphic encryption scheme over integers

N/ACitations
Citations of this article
3Readers
Mendeley users who have this article in their library.
Get full text

Abstract

At Eurocrypt 2010, van Dijk et al. described a fully homomorphic encryption scheme (abbreviated as DGHV) over integers. It is conceptually simple but the public key size is large. After DGHV scheme was proposed, many variants of DGHV schemes with smaller public key size were proposed. In this paper, we present a multi-ciphertexts attack on a variant of the DGHV scheme with much smaller public key (abbreviated as HERK), which was proposed by Govinda Ramaiah and Vijaya Kumari at CNC 2012. Multi-ciphertexts attack considers the security of the schemes when the attacker captures a certain amount of ciphertexts. It is a common phenomena that the attacker can easily obtain enough ciphertexts in most of practical applications of fully homomorphic encryptions (even for public-key schemes). For all the four groups of the recommended parameters of HERK, we can recover the plaintexts successfully if we only capture five ciphertexts. Our attack only needs to apply LLL algorithm twice on two small dimension lattices, and the data show that the plaintexts can be recovered in seconds.

Cite

CITATION STYLE

APA

Bi, J., Liu, I., & Wang, X. (2017). Cryptanalysis of a homomorphic encryption scheme over integers. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 10143 LNCS, pp. 243–252). Springer Verlag. https://doi.org/10.1007/978-3-319-54705-3_15

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free