A New ElGamal-Based Algebraic Homomorphism and Its Application

Sander and Tschudin proposed mobile code protection scheme - evaluation of encrypted functions implemented by homomorphisms based on exponentiation and Goldwasser Micali, but no homomorphisms enable to hide the skeleton and equal coefficient information of a polynomial. To solve the problems, an idea of approximate decryption and a new revised ElGamal are proposed in this paper. Three new public-key homomorphisms based on the new ElGamal (HNE) are defined. Security analyses show that HNE can resist known-plaintext attacks and chosen-ciphertext attacks. The problems of leaks about polynomial skeleton and equal coefficient are solved when HNE are used to encrypt polynomials. Then non-interactive evaluation of encrypted polynomials can be securely performed on a remote malicious host.

[1]  Niv Ahituv,et al.  Processing encrypted data , 1987, CACM.

[2]  Christian F. Tschudin,et al.  Towards mobile cryptography , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[3]  Jung Hee Cheon,et al.  Known-plaintext cryptanalysis of the Domingo-Ferrer algebraic privacy homomorphism scheme , 2006, Inf. Process. Lett..

[4]  Ronald Cramer,et al.  A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..

[5]  Josep Domingo A new privacy homomorphism and applications , 1996 .

[6]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[7]  Ronald Cramer,et al.  A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .

[8]  J. Ferrer A new privacy homomorphism and applications , 1996 .

[9]  Josep Domingo-Ferrer,et al.  A Privacy Homomorphism Allowing Field Operations on Encrypted Data , 1998 .

[10]  Christian F. Tschudin,et al.  Protecting Mobile Agents Against Malicious Hosts , 1998, Mobile Agents and Security.

[11]  Jim Alves-Foss,et al.  The use of encrypted functions for mobile agent security , 2004, 37th Annual Hawaii International Conference on System Sciences, 2004. Proceedings of the.

[12]  Makoto Yokoo,et al.  Secure multi-agent dynamic programming based on homomorphic encryption and its application to combinatorial auctions , 2002, AAMAS '02.

[13]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[14]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[15]  Caroline Fontaine,et al.  A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..

[16]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .