View : 696 Download: 0

A depth specific description of somewhat homomorphic encryption and its applications

Title
A depth specific description of somewhat homomorphic encryption and its applications
Authors
Lee H.-S.Lim S.
Ewha Authors
이향숙임선간
SCOPUS Author ID
이향숙scopus; 임선간scopus
Issue Date
2015
Journal Title
Applied Mathematics and Information Sciences
ISSN
19350090JCR Link
Citation
Applied Mathematics and Information Sciences vol. 9, no. 3, pp. 1345 - 1353
Keywords
BGN cryptosytemBinary operationChinese remainder theoremHomomorphic encryptionSomewhat homomorphic encryption scheme
Publisher
Natural Sciences Publishing Co.
Indexed
SCOPUS scopus
Document Type
Article
Abstract
In this paper, we consider the depth-specific description of somewhat homomorphic encryption(SHE) schemes over integers. The ciphertexts of SHE scheme may have various forms depending on its encryption depth, and this makes the correctness check of the encryption scheme cumbersome. However, if one can present a SHE scheme depth-specifically, the correctness check is enough with depth-wise checks. We relate the homomorphic evaluation algorithms and binary operations on the set L of ciphertexts, and investigate what makes the depth-specific description is enough for a somewhat homomorphic encryption. We conclude that it is sufficient to have L with a ring-like structure with respect to the evaluation algorithms for a somewhat homomorphic encryption with relatively small depth. In fact, it is common to have the set of ciphertexts in a fully homomorphic encryption(FHE) scheme as a ring with respect to the evaluation algorithms. It is previously known that one can expand the message size of a SHE as t times larger with the ciphertexts t times larger using the Chinese Remainder Theorem(CRT). In this paper, we rewrite the message expansion method with CRT by using the depth specific description. Moreover, in the case of BGN cryptosystem, we show that one can expand the message size with smaller ciphertexts by using CRT twice. The rate of reduction of the ciphertext size depends on the security level. For example, for BGN cryptosystem using a bilinear group of 2048 bit, one can expand the size of plaintexts as t times larger with t/3 times larger ciphertexts. We see that the reducing rate becomes better if the security level increases. © 2015 NSP Natural Sciences Publishing Cor.
DOI
10.12785/amis/090329
Appears in Collections:
자연과학대학 > 수학전공 > Journal papers
Files in This Item:
There are no files associated with this item.
Export
RIS (EndNote)
XLS (Excel)
XML


qrcode

BROWSE