Homomorphic Cryptosystem

Full Text (PDF, 604KB), PP.44-51

Views: 0 Downloads: 0

Author(s)

Alisha Rohilla 1,* Mehak Khurana 1 Meena Kumari 1

1. Department of Computer Science and Engineering & Information Technology, the NorthCap University Gurugram, 122002, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2017.05.06

Received: 11 Aug. 2016 / Revised: 1 Jan. 2017 / Accepted: 12 Feb. 2017 / Published: 8 May 2017

Index Terms

Homomorphism, Additive/Multiplicative Homomorphism, Somewhat Homomorphic encryption, Fully Homomorphic encryption

Abstract

In 2009 Craig Gentry proved that Fully Homomorphic Encryption can be applied and realized in principle. Homomorphism allowed us to perform arbitrary computations and calculations on encrypted data. With RSA being the first cryptosystem to hold homomorphic properties, there came other additive and multiplicative cryptosystems. However, fully Homomorphic encryption proved to be the ultimate cryptographic solution to ensure security of data on cloud. It enables processing and computing arbitrary functions over the encrypted data thereby reducing the probability of accessing the plain text.

Cite This Paper

Alisha Rohilla, Mehak Khurana, Meena Kumari, "Homomorphic Cryptosystem", International Journal of Computer Network and Information Security(IJCNIS), Vol.9, No.5, pp. 44-51, 2017. DOI:10.5815/ijcnis.2017.05.06

Reference

[1]Xun Yi, Russell Paulet , Elisa Bertino, Homomorphic Encryption and Applications, Springer 2014
[2]Gentry C., A Fully Homomorphic Encryption Scheme, 2009, Chapter 2, Available at http://crypto.stanford.edu/craig
[3]S. Goldwasser, S. Micali, Probabilistic encryption and how to play mental poker keeping secret all partial information, in Proceedings of 14th Symposium on Theory of Computing, 1982,pp. 365–377
[4]Kazue Sako, Goldwasser–Micali Encryption Scheme, Encyclopaedia of Cryptography and Security, 2011
[5]Iram Ahmad and Archana Khandekar, Homomorphic Encryption Method Applied to Cloud Computing, International Journal of Information & Computation Technology,2014, pp. 1519-1530
[6]Pascal Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. Advances in Cryptology - EUROCRYPT’99, vol. 1592 of Lecture Notes in Computer Science, pp. 223-238, 1999
[7]Vaikuntanathan, Zvika Brakerski and Vinod, Efficient Fully Homomorphic Encryption, IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011, IEEE, 2011, pg: 97-106
[8]Frederik Armknecht, Colin Boyd, Christopher Carr, Kristian Gj_steen, Angela Jaschke, Christian A. Reuter, and Martin Strand , A Guide to Fully Homomorphic Encryption, 2015.
[9]M. van Dijk, C. Gentry, S. Halevi and V. Vaikuntanathan, Fully Homomorphic Encryption over the Integers. In H. Gilbert (Ed.), EUROCRYPT 2010, LNCS, vol. 6110, Springer, 2010, pp. 24–43
[10]Jean-S′ebastien Coron, Avradip Mandal, David Naccache , and Mehdi Tibouchi; Fully Homomorphic Encryption over the Integers with Shorter Public Keys.
[11]Gentry, C. (2009). Fully Homomorphic Encryption Using Ideal Lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC’09), pp. 169-178, ACM Press, New York, NY, USA.
[12]Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. Fully homomorphic encryption without bootstrapping. Electronic Colloquium on Computational Complexity (ECCC), 18:111, 2011.
[13]http://blog.quarkslab.com/a-brief-survey-of-fully-homomorphic-encryption-computing-on-encrypted-data.html
[14]R. L. Rivest., A. Shamir, L. M. Adleman “ A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, 21(2):120–126, 1978
[15]D. Boneh, “Twenty Years of Attacks on the RSA cryptosystem”, Notices of the AMS, 46(2):203–213, 1999.
[16]Mehak Khurana, Meena Kumari, “Security Primitives: Block and Stream Ciphers”, International Journal of Innovations & Advancement in Computer Science (IJIACS), ISSN 2347 – 8616, Vol. 4, March 2015.