ICDM: An Encryption That Supports Unlimited Times Homomorphic Arithmetic Operations on Encrypted Data

With the development of cloud computing, privacy has become the key problem of cloud security. The homomorphic encryption is an ideal way to protect users' privacy in cloud computing. But some of the existing homomorphic encryption schemes have less usability, and some are inefficient. There lacks of practical homomorphic encryption schemes in cloud computing at present. CESVMC is a scheme supposed to solve the problem. CESVMC ensures that after calculating the user's encrypted data and returning the cipher result to user by the service provider, the user can decrypt the cipher result and get the right service result. But CESVMC only supports multiplication or division operation once. Meanwhile, to decrypt the cipher text, user needs to tell which type of operation has been done to the cipher text. All these constrain the usability of CESVMC in cloud computing. To solve these problems, an improved CESVMC (ICDM) is proposed. In encryption algorithm, the information of plaintext and the operation type are hidden in a diagonal matrix. Then the diagonal matrix is encrypted by using an invertible matrix as secret key. In decryption algorithm, ICDM chooses the right encryption method by reading the sign of the operation type without any manual interventions. Besides, the arithmetic operations on cipher text correspond to the arithmetic operations on matrix. Security analysis indicates ICDM is IND-CPA. And the experiments show ICDM can support unlimited times arithmetic operations homomorphically after partly lowering efficiency and adding the cipher text length. Thus, it can fit privacy-preserving in cloud computing better.

[1]  Jean-Sébastien Coron,et al.  Fully Homomorphic Encryption over the Integers with Shorter Public Keys , 2011, IACR Cryptol. ePrint Arch..

[2]  Ruwei Huang,et al.  Privacy-Preserving Computable Encryption Scheme of Cloud Computing: Privacy-Preserving Computable Encryption Scheme of Cloud Computing , 2012 .

[3]  Chen-Mou Cheng,et al.  Solving Quadratic Equations with XL on Parallel Architectures , 2012, CHES.

[4]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[5]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[6]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[7]  Craig Gentry,et al.  Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.

[8]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[9]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[10]  Adi Shamir,et al.  Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations , 2000, EUROCRYPT.

[11]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[12]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[13]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[14]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[15]  Hao-miao Yang,et al.  A New Somewhat Homomorphic Encryption Scheme over Integers , 2012, 2012 International Conference on Computer Distributed Control and Intelligent Environmental Monitoring.

[16]  Huang Ru Privacy-Preserving Computable Encryption Scheme of Cloud Computing , 2011 .