Secure cloud computations: Description of (fully)homomorphic ciphers within the P-adic model of encryption

In this paper we consider the description of homomorphic and fully homomorphic ciphers in the $p$-adic model of encryption. This model describes a wide class of ciphers, but certainly not all. Homomorphic and fully homomorphic ciphers are used to ensure the credibility of remote computing, including cloud technology. The model describes all homomorphic ciphers with respect to arithmetic and coordinate-wise logical operations in the ring of $p$-adic integers $Z_p$. We show that there are no fully homomorphic ciphers for each pair of the considered set of arithmetic and coordinate-wise logical operations on $Z_p$. We formulate the problem of constructing a fully homomorphic cipher as follows. We consider a homomorphic cipher with respect to operation "$*$" on $Z_p$. Then, we describe the complete set of operations "$G$", for which the cipher is homomorphic. As a result, we construct a fully homomorphic cipher with respect to the operations "$*$" and "$G$". We give a description of all operations "$G$", for which we obtain fully homomorphic ciphers with respect to the operations "$+$" and "$G$" from the homomorphic cipher constructed with respect to the operation "$+$". We also present examples of such "new" operations.

[1]  Ekaterina Yurova,et al.  Criteria of ergodicity for p-adic dynamical systems in terms of coordinate functions , 2014 .

[2]  Ekaterina Yurova Van der Put basis and p-adic dynamics , 2010 .

[3]  Vladimir Anashin,et al.  The Non-Archimedean Theory of Discrete Systems , 2011, Math. Comput. Sci..

[4]  Daniele Micciancio,et al.  A first glimpse of cryptography's Holy Grail , 2010, CACM.

[5]  E. Yurova Axelsson On recent results of ergodic property for p-adic dynamical systems , 2014 .

[6]  Doerte K. Rappe Homomorphic cryptosystems and their applications , 2005, IACR Cryptol. ePrint Arch..

[7]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[8]  Ekaterina Yurova,et al.  Criteria of measure-preserving for p-adic dynamical systems in terms of the van der Put basis , 2012 .

[9]  V. S. Anachin Uniformly distributed sequences ofp-adic integers , 1994 .

[10]  Vladimir Anashin Automata finiteness criterion in terms of van der Put series of automata functions , 2011, ArXiv.

[11]  Andrei Khrennikov,et al.  Applied Algebraic Dynamics , 2009 .

[12]  Svetlana Katok,et al.  P-adic Analysis Compared With Real , 2007 .

[13]  Ekaterina Yurova On measure-preserving functions over ℤ3 , 2012 .

[14]  Saman A. Zonouz,et al.  CloudID: Trustworthy cloud-based and cross-enterprise biometric identification , 2015, Expert Syst. Appl..

[15]  Caroline Fontaine,et al.  A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..

[16]  Vladimir Anashin,et al.  Ergodic Transformations in the Space of p‐Adic Integers , 2006, math/0602083.

[17]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[18]  W. H. Schikhof Ultrametric Calculus: An Introduction to p-Adic Analysis , 1984 .

[19]  Vladimir Anashin,et al.  Uniformly distributed sequences of p-adic integers, II , 2002, math/0209407.

[20]  Rutvij H. Jhaveri,et al.  Survey of Various Homomorphic Encryption algorithms and Schemes , 2014 .

[21]  Andrei Khrennikov,et al.  T-functions revisited: new criteria for bijectivity/transitivity , 2014, Des. Codes Cryptogr..