Homomorphic encryption with CCA security

被引:0
|
作者
Prabhakaran, Manoj [1 ]
Rosulek, Mike [1 ]
机构
[1] Univ Illinois, Urbana, IL 61801 USA
来源
AUTOMATA, LANGUAGES AND PROGRAMMING, PT 2, PROCEEDINGS | 2008年 / 5126卷
基金
美国国家科学基金会;
关键词
D O I
暂无
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
We address the problem of constructing public-key encryption schemes that meaningfully combine useful computability features with non-malleability. In particular, we investigate schemes in which anyone can change an encryption of an unknown message m into an encryption of T(m) (as a feature), for a specific set of allowed functions T, but the scheme is "non-malleable" with respect to all other operations. We formulate precise definitions that capture these intuitive requirements and also show relationships among our new definitions and other more standard ones (IND-CCA, gCCA, and RCCA). We further justify our definitions by showing their equivalence to a natural formulation of security in the Universally Composable framework. We also consider extending the definitions to features which combine multiple ciphertexts, and show that a natural definition is unattainable for a useful class of features. Finally, we describe a new family of encryption schemes that satisfy our definitions for a wide variety of allowed transformations T, and which are secure under the standard Decisional Diffie-Hellman (DDH) assumption.
引用
收藏
页码:667 / 678
页数:12
相关论文
共 50 条
  • [31] Towards, a separation of semantic and CCA security for public key encryption
    Gertner, Yael
    Malkin, Tal
    Myers, Steven
    THEORY OF CRYPTOGRAPHY, PROCEEDINGS, 2007, 4392 : 434 - +
  • [32] CCA-1 Secure Updatable Encryption with Adaptive Security
    Chen, Huanhuan
    Galteland, Yao Jiang
    Liang, Kaitai
    ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT V, 2023, 14442 : 374 - 406
  • [33] On the security of fully homomorphic encryption for data privacy in Internet of Things
    Peng, Zhiniang
    Zhou, Wei
    Zhu, Xiaogang
    Wu, Youke
    Wen, Sheng
    CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE, 2023, 35 (19):
  • [34] Improving the Security Strength of Iseki's Fully Homomorphic Encryption
    Nakadai, Naho
    Iseki, Takumi
    Hayashi, Masahiro
    35TH INTERNATIONAL TECHNICAL CONFERENCE ON CIRCUITS/SYSTEMS, COMPUTERS AND COMMUNICATIONS (ITC-CSCC 2020), 2020, : 299 - 304
  • [35] Introduction of Homomorphic Encryption for Security of Cyber-Physical Systems
    Lee S.
    Lee J.
    Shim H.
    Journal of Institute of Control, Robotics and Systems, 2021, 27 (03) : 177 - 184
  • [36] A Verifiable Fully Homomorphic Encryption Scheme for Cloud Computing Security
    El-Yahyaoui, Ahmed
    Ech-Cherif El Kettani, Mohamed Dafir
    TECHNOLOGIES, 2019, 7 (01):
  • [37] A cloud computing security solution based on fully homomorphic encryption
    Zhao, Feng
    Li, Chao
    Liu, Chun Feng
    2014 16TH INTERNATIONAL CONFERENCE ON ADVANCED COMMUNICATION TECHNOLOGY (ICACT), 2014, : 485 - 488
  • [38] SECURITY STRUCTURE OF CLOUD STORAGE BASED ON HOMOMORPHIC ENCRYPTION SCHEME
    Li, Jian
    Chen, Sicong
    Song, Danjie
    2012 IEEE 2nd International Conference on Cloud Computing and Intelligent Systems (CCIS) Vols 1-3, 2012, : 224 - 227
  • [39] Labeled PSI from Fully Homomorphic Encryption with Malicious Security
    Chen, Hao
    Huang, Zhicong
    Laine, Kim
    Rindal, Peter
    PROCEEDINGS OF THE 2018 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'18), 2018, : 1223 - 1237
  • [40] SoK: Learning with Errors, Circular Security, and Fully Homomorphic Encryption
    Micciancio, Daniele
    Vaikuntanathan, Vinod
    PUBLIC-KEY CRYPTOGRAPHY, PT IV, PKC 2024, 2024, 14604 : 291 - 321