350 rub
Journal Highly available systems №3 for 2013 г.
Article in number:
Homomorphic cryptosystems
Authors:
Ph. B. Burtyka - Post-graduate Student at Computer Science Center of South Federal University. E-mail: fburtyka@sfedu.ru
A.V. Trepacheva - Post-graduate Student at Computer Science Center of South Federal University. E-mail: atrepacheva@sfedu.ru
Abstract:
A simple fully homomorphic encryption scheme is presented. Operation of the circuit is based on well-known efficient algorithms for constructing isomorphic extensions of finite fields. Security of the scheme is based on the inability to build an appropriate extension of a finite field without knowledge of the polynomial, as well as the high complexity of the frequency analysis for a large data with unknown statistic. The possibility of encryption on the data computed in polynomial cryptosystem "Polly Cracker" and other homomorphic cryptosystems is considered. Evaluated polynomial encryption gives the ability to hide from the server not only customer data, but also the algorithm performed. It sould be noted that previous authors working on homomorphic encryption considered the statement of problem, where the server hides from client their secret algorithm (or function) while the client hides from server the secret data. In our statement the client has both secret algorithm (function) and data that need to be protected from the server performed computing. This statement of the problem can be considered as particular case of algorithms obfuscation.
Pages: 136-143
References

 

  1. Doerte K. Rappe. Homomorphic cryptosystems and their applications // Cryptology ePrint Archive. Report. 2006. URL: http://eprint.iacr.org/2006/001.
  2. Chung K.-M., Kalai Y., Vadhan S. Improved delegation of computation using fully homomorphic encryption // In Proceedings of the 30th Annual Conference on Advances in Cryptology. Lecture Notes in Computer Science, CRYPTO'10. Berlin, Heidelberg: Springer-Verlag. 2010. V. 6223. P. 483 - 501.
  3. Cramer R., Gennaro R., Schoenmakers B. A secure and optimally efficient multi-authority election scheme // In Proceedings of the 16th Annual International Conference on the Theory and Application of Cryptographic Techniques. Lecture Notes in Computer Science, EUROCRYPT'97. Berlin, Heidelberg: Springer-Verlag. 1997. V. 1233. P.103-118.
  4. Gentry C. A fully homomorphic encryption scheme // PhD thesis. Stanford University. 2009. URL: http://crypto.stanford.edu/craig.
  5. Dijk M., Gentry C., Halevi S., Vaikuntanathan V. Fully homomorphic encryption over the integers // In H. Gilbert (Ed.), EUROCRYPT 2010. LNCS. Springer. 2010. V. 6110. P.24-43.
  6. Coron J.-S., Mandal A., Naccache D., Tibouchi M. Fully Homomorphic Encryption over the Integers with Shorter Public Keys. In Advances in Cryptology - CRYPTO 2011 // Lecture Notes in Computer Science. 2011. V. 684. P.487-504.
  7. Coron J.-S., Naccache D., Tibouchi M. Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers. In Advances in Cryptology - CRYPTO 2012 // Lecture Notes in Computer Science. 2012. V. 7237. P.446-464.
  8. Krendelev S., Kosy'r'kova O., Zhirov A., Usol'czeva M., Jakovlev M. Zashhishhenny'e oblachny'e vy'chisleniya. Gomomorfnoe shifrovanie. Novosibirsk: Laboratoriya NGU-Parallels. 2011. 7 c.
  9. Lidl R., Niderrajter G. Konechny'e polya: Per. s angl. / Pod red. B. S. Cy'bakova. M.: Mir. 1988. 820 s. (t. 1, 2)
  10. Deundyak V.M., Maevskij A.E'. Vvedenie v teoriyu pomexoustojchivy'x sistem peredachi danny'x: uchebnik. Rostov n/D: JuFU. 2008. 249 s.
  11. Titov S.S., Torgashova A.V. Generacziya neprivodimy'x mnogochlenov svyazanny'x stepennoj zavisimost'yu kornej // Doklady' Tomskogo gosudarstvennogo universiteta sistem upravleniya i radioe'lektroniki. Tomsk: Izd-vo TUSUR. 2010. № 2(22). Ch.1. S. 310-318.
  12. Organizacziya zashhity' informaczii o paczientax pri eyo komp'yuternoj obrabotke v sootvetstvii s trebovaniyami Federal'nogo zakona «O personal'ny'x danny'x» ot 27.07.2006 g. No 152-FZ // Menedzher zdravooxraneniya. 2010. № 12. S. 70-75.
  13. Rivest R. L., Shamir A., Adleman L. A method for obtaining digital signatures and public-key cryptosystems // Communications of the ACM.  New York, NY, USA: ACM. 1978. T. 21. № 2. Feb. 1978. S. 120-126.
  14. Ackermann P., Kreuzer M. Grobner basis cryptosystems. Applicable Alg. in Eng. // Commun. and Comput. 2006. № 17. P.173-194.
  15. Fellows M., Koblitz N. Combinatorial cryptosystems galore! // Contemp.Math. 1994. № 168. P.51-61.
  16. Barak B., Goldreich O., Impagliazzo R., Rudich S., Sahai A., Vadhan S.P., Yang K. On the (Im)possibility of Obfuscating Programs // In: Kilian, J. (ed.) CRYPTO 2001. LNCS. V. 2139. Springer. Heidelberg. 2001. P. 1-18.