CCA1 secure FHE from PIO, revisited

Biao Wang1,2, Xueqing Wang1,2, Rui Xue1,2
1State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China
2School of Cyber Security, University of Chinese Academy of Sciences, Beijing, China

Tóm tắt

Từ khóa


Tài liệu tham khảo

Agrawal, S, Boneh D, Boyen X (2010) Efficient lattice (H)IBE in the standard model In: Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, 553–572.. Springer, Berlin, Heidelberg. May 30 - June 3, 2010. Proceedings. https://doi.org/10.1007/978-3-642-13190-5_28 .

Boneh, D, Canetti R, Halevi S, Katz J (2007) Chosen-ciphertext security from identity-based encryption. SIAM J Comput 36(5):1301–1328. https://doi.org/10.1137/S009753970544713X .

Brakerski, Z, Vaikuntanathan V (2011a) Efficient fully homomorphic encryption from (standard) LWE In: IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011., 97–106.. IEEE Computer Society, Washington. October 22-25, 2011. https://doi.org/10.1109/FOCS.2011.12 .

Brakerski, Z, Vaikuntanathan V (2011b) Fully homomorphic encryption from ring-lwe and security for key dependent messages In: Advances in Cryptology - CRYPTO 2011 - 31st Annual Cryptology Conference,505–524.. Springer, Heidelberg. August 14-18, 2011. Proceedings. https://doi.org/10.1007/978-3-642-22792-9_29 .

Brakerski, Z, Gentry C, Vaikuntanathan V (2012) (leveled) fully homomorphic encryption without bootstrapping In: Innovations in Theoretical Computer Science - ITCS 2012, 309–325.. ACM, New York. January 8-10, 2012. http://doi.acm.org/10.1145/2090236.2090262 .

Brakerski, Z (2012) Fully homomorphic encryption without modulus switching from classical gapsvp In: Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, 868–886.. Springer, Heidelberg. August 19-23, 2012. Proceedings. https://doi.org/10.1007/978-3-642-32009-5_50 .

Brakerski, Z, Cash D, Tsabary R, Wee H (2016) Targeted homomorphic attribute-based encryption In: Theory of Cryptography - 14th International Conference, TCC 2016-B, 330–360.. Springer, Berlin, Heidelberg, Beijing. October 31 - November 3, 2016, Proceedings, Part II. https://doi.org/10.1007/978-3-662-53644-5_13 .

Canetti, R, Halevi S, Katz J (2004) Chosen-ciphertext security from identity-based encryption In: Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, 207–222.. Springer, Berlin, Heidelberg. May 2-6, 2004, Proceedings. https://doi.org/10.1007/978-3-540-24676-3_13 .

Cramer, R, Shoup V (1998) A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack In: Advances in Cryptology - CRYPTO ’98, 18th Annual International Cryptology Conference, 13–25.. Springer, Berlin, Heidelberg. August 23-27, 1998, Proceedings. https://doi.org/10.1007/BFb0055717 .

Clear, M, McGoldrick C (2014) Bootstrappable identity-based fully homomorphic encryption In: Cryptology and Network Security - 13th International Conference, CANS 2014, 1–19.. Springer, Cham. October 22-24, 2014. Proceedings. https://doi.org/10.1007/978-3-319-12280-9_1 .

Canetti, R, Lin H, Tessaro S, Vaikuntanathan V (2015) Obfuscation of probabilistic circuits and applications In: Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, 468–497.. Springer, Berlin, Heidelberg, Warsaw. March 23-25, 2015, Proceedings, Part II. https://doi.org/10.1007/978-3-662-46497-7_19 .

Canetti, R, Raghuraman S, Richelson S, Vaikuntanathan V (2017) Chosen-ciphertext secure fully homomorphic encryption In: Public-Key Cryptography - PKC 2017 - 20th IACR International Conference on Practice and Theory in Public-Key Cryptography, 213–240.. Springer, Berlin, Heidelberg. March 28-31, 2017, Proceedings, Part II. https://doi.org/10.1007/978-3-662-54388-7_8 .

Dahab, R, Galbraith SD, Morais E (2015) Adaptive key recovery attacks on ntru-based somewhat homomorphic encryption schemes In: Information Theoretic Security - 8th International Conference, ICITS 2015, 283–296.. Springer, Cham. May 2-5, 2015. Proceedings. https://doi.org/10.1007/978-3-319-17470-9_17 .

Dodis, Y, Halevi S, Rothblum RD, Wichs D (2016) Spooky encryption and its applications In: Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, 93–122.. Springer, Berlin, Heidelberg. August 14-18, 2016, Proceedings, Part III. https://doi.org/10.1007/978-3-662-53015-3_4 .

Gentry, C (2009a) A fully homomorphic encryption scheme. PhD thesis, Stanford, CA, USA. http://crypto.stanford.edu/craig .

Gentry, C (2009b) Fully homomorphic encryption using ideal lattices In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing, 169–178.. ACM, New York. May 31 - June 2 2009. https://doi.acm.org/10.1145/1536414.1536440 .

Gentry, C, Halevi S, Smart NP (2012a) Better bootstrapping in fully homomorphic encryption In: Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography Darmstadt, 1–16.. Springer, Berlin, Heidelberg. May 21-23, 2012. Proceedings. https://doi.org/10.1007/978-3-642-30057-8_1 .

Gentry, C, Halevi S, Smart NP (2012b) Fully homomorphic encryption with polylog overhead In: Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, 465–482.. Springer, Berlin, Heidelberg. April 15-19, 2012. Proceedings. https://doi.org/10.1007/978-3-642-29011-4_28 .

Gentry, C, Sahai A, Waters B (2013) Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based In: Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, 75–92.. Springer, Berlin, Heidelberg. August 18-22, 2013. Proceedings, Part I. https://doi.org/10.1007/978-3-642-40041-4_5 .

Loftus, J, May A, Smart NP, Vercauteren F (2010) On cca-secure fully homomorphic encryption. IACR Cryptol ePrint Arch 2010:560.

Lai, J, Deng RH, Ma C, Sakurai K, Weng J (2016) CCA-secure keyed-fully homomorphic encryption In: Public-Key Cryptography - PKC 2016 - 19th, IACR International Conference on Practice and Theory in Public-Key Cryptography, 70–98.. Springer, Berlin, Heidelberg. March 6-9, 2016, Proceedings, Part I. https://doi.org/10.1007/978-3-662-49384-7_4 .

Naor, M, Yung M (1990) Public-key cryptosystems provably secure against chosen ciphertext attacks In: Symposium on Theory of Computing, STOC 1990, 427–437.. ACM, New York. May 13-17, 1990. http://doi.acm.org/10.1145/100216.100273 .

Rivest, RL, Adleman L, Dertouzos ML (1978) On data banks and privacy homomorphisms. Found Secure Comput 4:169–179.

Smart, NP, Vercauteren F (2010) Fully homomorphic encryption with relatively small key and ciphertext sizes In: Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, 420–443.. Springer, Berlin,Heidelberg. May 26-28, 2010. Proceedings. https://doi.org/10.1007/978-3-642-13013-7_25 .

Smart, NP, Vercauteren F (2014) Fully homomorphic SIMD operations. Des. Codes Crypt 71(1):57–81. https://doi.org/10.1007/s10623-012-9720-4 . Springer US.

Sahai, A, Waters B (2014) How to use indistinguishability obfuscation: deniable encryption, and more In: Symposium on Theory of Computing, STOC 2014, 475–484, New York. May 31 - June 03, 2014. http://doi.acm.org/10.1145/2591796.2591825 . ACM, New York.

van Dijk, M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers In: Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, 24–43.. Springer, Berlin, Heidelberg. May 30 - June 3, 2010. Proceedings. https://doi.org/10.1007/978-3-642-13190-5_2 .

Zhang, Z, Plantard T, Susilo W (2012) On the CCA-1 security of somewhat homomorphic encryption over the integers In: Information Security Practice and Experience - 8th International Conference, ISPEC 2012, 353–368.. Springer, Berlin, Heidelberg. April 9-12, 2012. Proceedings. https://doi.org/10.1007/978-3-642-29101-2_24 .