Skip to main content
Erschienen in: Wireless Personal Communications 2/2014

01.01.2014

Efficient Linear Homomorphic Encryption from LWE Over Rings

verfasst von: Ting Wang, Jianping Yu, Peng Zhang, Xuan Xie

Erschienen in: Wireless Personal Communications | Ausgabe 2/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

As the basis for secure public-key encryption under various cases, the learning with errors (LWE) problem has proved to be versatile for encryption schemes. Unfortunately, it tends not to be efficient enough for practical applications. For improving the efficiency issues and quickening the practical applications of the lattice-based public-key cryptosystems, an efficient homomorphic encryption scheme is presented in this paper, which is based on the learning with errors over rings (R-LWE) assumption, and its security is reducible to the hardness of the shortest vector problem in the worst case on ideal lattices. Furthermore, the scheme possesses homomorphism feature that encryption operations are consistent with message operations. The security analysis shows that the proposed encryption scheme is secure against chosen-plaintext attacks in the standard model. At the same time, the efficiency analysis and simulation results indicate that the scheme is much more efficient than previous lattice-based cryptosystems.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Jariwala, V., & Jinwala, D. (2011). Evaluating homomorphic encryption algorithms for privacy in wireless sensor networks. International Journal of Advancements in Computing Technology, 3(6), 215–223.CrossRef Jariwala, V., & Jinwala, D. (2011). Evaluating homomorphic encryption algorithms for privacy in wireless sensor networks. International Journal of Advancements in Computing Technology, 3(6), 215–223.CrossRef
2.
Zurück zum Zitat Peter, S., Piotrowski, K., & Langendoerfer, P. (2007). On concealed data aggregation for wireless sensor networks. In Proceedings of the 4th IEEE consumer communications and networking conference (CCNC) (pp. 192–196). Las Vegas, NV, USA. Peter, S., Piotrowski, K., & Langendoerfer, P. (2007). On concealed data aggregation for wireless sensor networks. In Proceedings of the 4th IEEE consumer communications and networking conference (CCNC) (pp. 192–196). Las Vegas, NV, USA.
3.
Zurück zum Zitat Patel, B., & Jinwala, D. (2011). Exploring homomorphic encryption in wireless sensor networks. In ICIEIS 2011 (Vol. 251, pp. 400–408). Kuala Lumpur, Malaysia. Patel, B., & Jinwala, D. (2011). Exploring homomorphic encryption in wireless sensor networks. In ICIEIS 2011 (Vol. 251, pp. 400–408). Kuala Lumpur, Malaysia.
4.
Zurück zum Zitat Wang, L. C., Wang, L. H., Pan, Y., Zhang, Z. H., & Yang, Y. X. (2011). Discrete logarithm based additively homomorphic encryption and secure data aggregation. Information Sciences, 181(16), 3308–3322.CrossRefMATHMathSciNet Wang, L. C., Wang, L. H., Pan, Y., Zhang, Z. H., & Yang, Y. X. (2011). Discrete logarithm based additively homomorphic encryption and secure data aggregation. Information Sciences, 181(16), 3308–3322.CrossRefMATHMathSciNet
5.
Zurück zum Zitat Li, Z. J., & Gong, G. (2010). Data aggregation integrity based on homomorphic primitives in sensor networks, LNCS 6288. In ADHOC-NOW 2010 (pp. 149–162). Edmonton, Canada. Li, Z. J., & Gong, G. (2010). Data aggregation integrity based on homomorphic primitives in sensor networks, LNCS 6288. In ADHOC-NOW 2010 (pp. 149–162). Edmonton, Canada.
6.
Zurück zum Zitat Ajtai, M., & Dwork, C. (1997). A public-key cryptosystem with worst-case/average-case equivalence. In Proceedings of 29th ACM symposium on theory of computing (STOC) (pp. 284–293). El Paso, TX, USA. Ajtai, M., & Dwork, C. (1997). A public-key cryptosystem with worst-case/average-case equivalence. In Proceedings of 29th ACM symposium on theory of computing (STOC) (pp. 284–293). El Paso, TX, USA.
7.
Zurück zum Zitat Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of 37th ACM symposium on theory of computing (STOC) (pp. 84–93). Baltimore, MD, USA. Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of 37th ACM symposium on theory of computing (STOC) (pp. 84–93). Baltimore, MD, USA.
8.
Zurück zum Zitat Gentry, C., Peikert, C., & Vaikuntanathan, V. (2008). Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of 40th ACM symposium on theory of computing (STOC) (pp. 197–206). Victoria, British Columbia, Canada. Gentry, C., Peikert, C., & Vaikuntanathan, V. (2008). Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of 40th ACM symposium on theory of computing (STOC) (pp. 197–206). Victoria, British Columbia, Canada.
9.
Zurück zum Zitat Cash, D., Hofheinz, D., Kiltz, E., & Peikert, C. (2010). Bonsai trees, or how to delegate a lattice basis. In Proceedings of 29th international conference on the theory and applications of cryptographic techniques (EUROCRYPT) (pp. 523–552). French Riviera. Cash, D., Hofheinz, D., Kiltz, E., & Peikert, C. (2010). Bonsai trees, or how to delegate a lattice basis. In Proceedings of 29th international conference on the theory and applications of cryptographic techniques (EUROCRYPT) (pp. 523–552). French Riviera.
10.
Zurück zum Zitat Klivans, A. R., & Sherstov, A. A. (2006). Cryptographic hardness for learning intersections of halfspaces. In Proceedings of 47th symposium on foundations of computer science (FOCS) (pp. 553–562). Berkeley, CA, USA. Klivans, A. R., & Sherstov, A. A. (2006). Cryptographic hardness for learning intersections of halfspaces. In Proceedings of 47th symposium on foundations of computer science (FOCS) (pp. 553–562). Berkeley, CA, USA.
11.
Zurück zum Zitat Peikert, C., Vaikuntanathan, V., & Waters, B. (2008). A framework for efficient and composable oblivious transfer. In Proceedings of 28th international cryptology conference (CRYPTO) (pp. 554–571). Santa Barbara, California, USA. Peikert, C., Vaikuntanathan, V., & Waters, B. (2008). A framework for efficient and composable oblivious transfer. In Proceedings of 28th international cryptology conference (CRYPTO) (pp. 554–571). Santa Barbara, California, USA.
12.
Zurück zum Zitat Akavia, A., Goldwasser, S., & Vaikuntanathan, V. (2009). Simultaneous hardcore bits and cryptography against memory attacks. In Proceedings of 6th theory of cryptography conference (TCC) (pp. 474–495). San Francisco, CA, USA. Akavia, A., Goldwasser, S., & Vaikuntanathan, V. (2009). Simultaneous hardcore bits and cryptography against memory attacks. In Proceedings of 6th theory of cryptography conference (TCC) (pp. 474–495). San Francisco, CA, USA.
13.
Zurück zum Zitat Agrawal, S., Boneh, D., & Boyen, X. (2010). Efficient lattice (H)IBE in the the standard model. In Proceedings of 29th international conference on the theory and applications of cryptographic techniques (EUROCRYPT) (pp. 553–572). French Riviera. Agrawal, S., Boneh, D., & Boyen, X. (2010). Efficient lattice (H)IBE in the the standard model. In Proceedings of 29th international conference on the theory and applications of cryptographic techniques (EUROCRYPT) (pp. 553–572). French Riviera.
14.
Zurück zum Zitat Lyubashevsky, V., Peikert, C., & Regev, O. (2010). On ideal lattices and learning with errors over rings. In Proceedings of 29th international conference on the theory and applications of cryptographic techniques (EUROCRYPT) (pp. 1–23). French Riviera. Lyubashevsky, V., Peikert, C., & Regev, O. (2010). On ideal lattices and learning with errors over rings. In Proceedings of 29th international conference on the theory and applications of cryptographic techniques (EUROCRYPT) (pp. 1–23). French Riviera.
15.
Zurück zum Zitat Peikert, C. (2009). Public-key cryptosystems from the worst-case shortest vector problem. In Proceedings of 41th ACM symposium on theory of computing (STOC) (pp. 333–342). Bethesda, MD, USA. Peikert, C. (2009). Public-key cryptosystems from the worst-case shortest vector problem. In Proceedings of 41th ACM symposium on theory of computing (STOC) (pp. 333–342). Bethesda, MD, USA.
16.
Zurück zum Zitat Zhang, P. (2011). The research of information communications security in sensor networks. PhD thesis, Shenzheng university. Zhang, P. (2011). The research of information communications security in sensor networks. PhD thesis, Shenzheng university.
Metadaten
Titel
Efficient Linear Homomorphic Encryption from LWE Over Rings
verfasst von
Ting Wang
Jianping Yu
Peng Zhang
Xuan Xie
Publikationsdatum
01.01.2014
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 2/2014
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-013-1335-1

Weitere Artikel der Ausgabe 2/2014

Wireless Personal Communications 2/2014 Zur Ausgabe

Neuer Inhalt