A Modified Symmetric Key Fully Homomorphic Encryption Scheme Based on Read-Muller Code

Main Article Content

RatnaKumari Challa
VijayaKumari Gunta

Abstract

Homomorphic encryption became popular and powerful cryptographic primitive for various cloud computing applications. In the recent decades several developments has been made. Few schemes based on coding theory have been proposed but none of them support unlimited operations with security.   We propose a modified Reed-Muller Code based symmetric key fully homomorphic encryption to improve its security by using message expansion technique. Message expansion with prepended random fixed length string provides one-to-many mapping between message and codeword, thus one-to many mapping between plaintext and ciphertext. The proposed scheme supports both (MOD 2) additive and multiplication operations unlimitedly.   We make an effort to prove the security of the scheme under indistinguishability under chosen-plaintext attack (IND-CPA) through a game-based security proof. The security proof gives a mathematical analysis and its complexity of hardness. Also, it presents security analysis against all the known attacks with respect to the message expansion and homomorphic operations.

Article Details

How to Cite
1.
A Modified Symmetric Key Fully Homomorphic Encryption Scheme Based on Read-Muller Code. Baghdad Sci.J [Internet]. 2021 Jun. 20 [cited 2024 Mar. 29];18(2(Suppl.):0899. Available from: https://bsj.uobaghdad.edu.iq/index.php/BSJ/article/view/6211
Section
article

How to Cite

1.
A Modified Symmetric Key Fully Homomorphic Encryption Scheme Based on Read-Muller Code. Baghdad Sci.J [Internet]. 2021 Jun. 20 [cited 2024 Mar. 29];18(2(Suppl.):0899. Available from: https://bsj.uobaghdad.edu.iq/index.php/BSJ/article/view/6211

References

References:

Yang, L. & Lihua, L. (2020). Analysis of One Fully Homomorphic Encryption Scheme in Client-Server Computing Scenario, International Journal of Network Security, 22(6): 1032-1036.

Xu, C. (2019). Cryptanalysis of an Improved Predicate Encryption Scheme from LWE. International Journal of Network Security. 21(6): 1054-1061.

Min, Z. E. & Yang, G. (2019). Homomorphic encryption technology for cloud compu-ting. In: ICICT 2019 Procedia Computer Science. 154: 73-83.

Rivest, R., Adleman, L., &Dertouzos, M. L. (1978). On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169–180.

Rappe, D. (2004). Homomorphic cryptosystems and their applications. Ph.D. thesis. University of Dortmund, Dortmund, Germany.

Hallman, R., Diallo, M., August, M. & Graves, C. (2018). Homomorphic Encryption for Secure Computation on Big Data, In: International Conference on Internet of Things, Big Data and Security (IoTBDS) 2018: 340-347.

Anamaria, V., Cosmin, I. N., Andrei, P., Constantin, S. & Lucian, M. I. (2020). Applying Deep Neural Networks over Homomorphic Encrypted Medical Data. Computational and Mathematical Methods in Medicine. https://doi.org/10.1155/2020/3910250.

Challa, R. (2020). Homomorphic Encryption: Review and Applications. In Advances in Data Science and Management. Springer. 273-281.

Gentry, C. (2009a). Fully homomorphic encryption using ideal lattices. In: STOC ACM, pp.169-178.

Gentry, C. (2009b). A fully Homomorphic Encryption scheme. Ph.D Thesis, Stanford University.

Brakerski, Z. &Vaikuntanathan, V. (2011). Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. In: CRYPTO Springer Lecture Notes in Computer Science, pp. 505-524.

Dijk, M. V., Gentry, C., Halevi, S., & Vaikuntanathan, V. (2010). Fully Homomorphic encryption over the integers. In: Advances in Cryptology - EUROCRYPT’10 Springer Lecture Notes in Computer Science, 6110: 24–43.

Coron, J.S., Mandal, A., Naccache, D. &Tibouchi, M. (2011). Fully Homomorphic Encryption over the Integers with Shorter Public Keys. In: CRYPTO Springer Lecture Notes in Computer Science, 6841: 487-504.

Smart, N. P., &Vercauteren, F. (2010). Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Public Key Cryptography - PKC’10 Springer Lecture Notes in Computer Science,.6056 : 420–443.

Ramaiah, Y. G., &Gunta, V. (2016). A New Fully Homomorphic Encryption Over The Integers Using Smaller Public Key. Int. J. Electronic Security and Digital Forensics Inder science. 8(4) : 303–331.

Wang, X., Tao, L. & Li, J. (2018). A More Efficient Fully Homomorphic Encryption Scheme Based on GSW and DM Schemes. Security and Communication Networks.https://doi.org/10.1155/2018/8706940.

Amuthan, A. &Sendhil, R. (2020). Hybrid GSW and DM based fully homomorphic encryption scheme for handling false data injection attacks under privacy preserving data aggregation in fog computing. J Ambient Intell Human Comput 11: 5217–5231.

Challa, R. &Gunta, V. (2019). Additively LWE based homomorphic encryption for compact devices with enhanced security. International Journal of Network Security. 21(3): 378–383.

Armknecht, F., Augot, D., Perret, L,.& Sadeghi, A. R. (2011). On Constructing Homomorphic Encryption schemes from Coding Theory. In: IMACC Springer Lecture Notes in Computer Science, pp. 23-40.

Bogdanov, A., & Lee, C. H. (2011). Homomorphic encryption from codes. IACR Cryptology. ePrint Archive.

Lee, P. J., & Brickell, E. F. (1988). An observation on the security of McEliece’s public-key cryptosystem. In: Proceedings of EUROCRYPT’88, pp. 275–280.

Applebaum, B., Barak, B., & Wigderson, A. (2010). Public-key cryptography from different assumptions. In: STOC, pp. 171–180.

Strenzke, F. (2011). Message-aimed side channel and fault attacks against public key cryptosystems with Homomorphic properties. Cryptographic Engineering. 1(4):283–292.

Berger, T. P., Cayrel, P. L., Gaborit, P., &Otmani.

Similar Articles

You may also start an advanced similarity search for this article.