An interesting and desirable encryption property is homomorphism. A homomorphic encryption scheme is a cryptographic system that allows computation to be executed directly on encrypted data. Homomorphic computation could include a wide series of operations such as addition, multiplication, and quadratic functions. The most powerful class of such schemes is described as fully homomorphic. A fully homomorphic encryption scheme is an encryption scheme that supports arbitrary computation on encrypted data. Several partially homomorphic encryption schemes have been developed that support limited operations, such as addition or multiplication. Although these schemes perform relatively well in practice, they have few applications due to their restricted set of operations. Conversely, there exist fully homomorphic encryption schemes that support both addition and multiplication, but run rather slowly in practice. Consequently, homomorphic encryption has found few applications in real world systems, despite its potential to offer confidentiality in a ubiquitous technology: cloud computing. Cloud computing has the potential to be one the most expansive applications of homomorphic encryption. Unfortunately, it requires a fully homomorphic cryptosystem that performs well in practice. In the interest of this application, we have developed a new fully homomorphic cryptosystem. Our setting strays from the traditional encryption setting in that our primary function is not messaging. In fact, our scheme does not need to support encrypted messaging at all, though it will utilize it. We propose a fully homomorphic encryption scheme under a weakened model, in which the encrypting party is also the decrypting party. The cryptosystem is built on multiparty computation. In particular, we are weakening the traditional homomorphic encryption model as follows. Plaintext messages will be encrypted using multiple keys in a secret sharing mechanism, so that only parties that know every key can decrypt a ciphertext. Our system offers computation on ciphertext by allowing parties with any key to perform some restricted operations. In order for a full operation to be executed, an analogous operation needs to be executed with each key. The encryption and operation methods are inspired by one time pads and symbolic execution. The cryptosystem is inspired by Shamir’s secret sharing construction and multiparty computation.
[1]
Zvika Brakerski,et al.
Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
,
2012,
CRYPTO.
[2]
Taher El Gamal.
A public key cryptosystem and a signature scheme based on discrete logarithms
,
1984,
IEEE Trans. Inf. Theory.
[3]
Adi Shamir,et al.
A method for obtaining digital signatures and public-key cryptosystems
,
1978,
CACM.
[4]
Nick Mathewson,et al.
Tor: The Second-Generation Onion Router
,
2004,
USENIX Security Symposium.
[5]
Qi Shi,et al.
Applying Secure Data Aggregation techniques for a Structure and Density Independent Group Based Key Management Protocol
,
2007,
Third International Symposium on Information Assurance and Security.
[6]
Daniel R. Simon,et al.
Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack
,
1991,
CRYPTO.
[7]
Brent Waters,et al.
Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
,
2013,
CRYPTO.
[8]
Whitfield Diffie,et al.
New Directions in Cryptography
,
1976,
IEEE Trans. Inf. Theory.
[9]
Taher ElGamal,et al.
A public key cyryptosystem and signature scheme based on discrete logarithms
,
1985
.
[10]
Craig Gentry,et al.
Fully homomorphic encryption using ideal lattices
,
2009,
STOC '09.
[11]
Pascal Paillier,et al.
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
,
1999,
EUROCRYPT.
[12]
Vinod Vaikuntanathan,et al.
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
,
2012,
STOC '12.
[13]
Yoav Shoham,et al.
Learning the Empirical Hardness of Optimization Problems: The Case of Combinatorial Auctions
,
2002,
CP.
[14]
Peter W. Shor,et al.
Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer
,
1995,
SIAM Rev..
[15]
Silvio Micali,et al.
Probabilistic encryption & how to play mental poker keeping secret all partial information
,
1982,
STOC '82.
[16]
David J. Wu.
Fully Homomorphic Encryption: Cryptography's holy grail
,
2015,
XRDS.
[17]
Adi Shamir,et al.
How to share a secret
,
1979,
CACM.
[18]
Josh Benaloh,et al.
Dense Probabilistic Encryption
,
1999
.
[19]
Craig Gentry,et al.
(Leveled) fully homomorphic encryption without bootstrapping
,
2012,
ITCS '12.