Skip to main content

A Provably Secure Additive and Multiplicative Privacy Homomorphism*

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2433))

Abstract

Privacy homomorphisms (PHs) are encryption transformations mapping a set of operations on cleartext to another set of operations on ciphertext. If addition is one of the ciphertext operations, then it has been shown that a PH is insecure against a chosen-cleartext attack. Thus, a PH allowing full arithmetic on encrypted data can be at best secure against known-cleartext attacks. We present one such PH (none was known so far) which can be proven secure against known-cleartext attacks, as long as the ciphertext space is much larger than the cleartext space. Some applications to delegation of sensitive computing and data and to e-gambling are briefly outlined.

This work has been partly supported by the European Commission under project IST-2001-32012 “Co-Orthogonal Codes” and by the Spanish Ministry of Science and Technology and the European FEDER fund through project no. TIC2001-0633-C03- 01 “STREAMOBILE”.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. N. Ahituv, Y. Lapid and S. Neumann, “Processing encrypted data”, Communications of the ACM, vol. 20, no. 9, pp. 777–780, Sept. 1987.

    Article  Google Scholar 

  2. G. R. Blakley and C. Meadows, “A database encryption scheme which allows the computation of statistics using encrypted data”, in Proceedings of the IEEE Symposium on Research in Security and Privacy. New York: IEEE CS Press, 1985, pp. 116–122.

    Google Scholar 

  3. E. F. Brickell and Y. Yacobi, “On privacy homomorphisms”, in Advances in Cryptology-Eurocrypt’87, D. Chaum and W. L. Price, Eds. Berlin: Springer-Verlag, 1988, pp. 117–125.

    Google Scholar 

  4. J. Domingo-Ferrer, “A new privacy homomorphism and applications”, Information Processing Letters, vol. 60, no. 5, pp. 277–282, Dec. 1996.

    Article  MathSciNet  Google Scholar 

  5. J. Domingo-Ferrer, “Multi-application smart cards and encrypted data processing”, Future Generation Computer Systems, vol. 13, pp. 65–74, Jun. 1997.

    Google Scholar 

  6. J. Domingo-Ferrer and R. X. Sánchez del Castillo, “An implementable scheme for secure delegation of statistical data”, in Information Security-ICICS’97, Lecture Notes in Computer Science 1334, Y. Han, T. Okamoto and S. Qing, Eds. Berlin: Springer-Verlag, 1997, pp. 445–451.

    Google Scholar 

  7. J. Domingo-Ferrer and Ricardo X. Sánchez del Castillo, “Method for secure delegation of statistical data”, Spanish patent no. P9800608, granted Dec. 2000.

    Google Scholar 

  8. J. Feigenbaum and M. Merritt, “Open questions, talk abstracts, and summary of discussions”, DIMACS Series in Discrete Mathematics and Theoretical Computer Science, vol. 2, pp. 1–45, 1991.

    Google Scholar 

  9. G. H. Hardy and E. M. Wright, An Introduction to the Theory of Numbers, 5th ed. Oxford: Clarendon, 1993.

    Google Scholar 

  10. R. L. Rivest, L. Adleman and M. L. Dertouzos, “On data banks and privacy homomorphisms”, in Foundations of Secure Computation, R. A. DeMillo et al., Eds. New-York: Academic Press, 1978, pp. 169–179.

    Google Scholar 

  11. J. B. Rosser and L. Schoenfeld, “Approximate formulas for some functions of prime numbers”, Illinois Journal of Mathematics, vol. 6, no. 1, pp. 64–94, Jan. 1962.

    Article  MathSciNet  Google Scholar 

  12. T. Sander and C. F. Tschudin, “Protecting mobile agents against malicious hosts”, in Mobile Agent Security, Lecture Notes in Computer Science 1419. Berlin: Springer-Verlag, 1998, pp. 44–60.

    Chapter  Google Scholar 

  13. M. R. Schroeder, Number Theory in Science and Communication, 2nd ed. Berlin: Springer-Verlag, 1986.

    Book  Google Scholar 

  14. G. Trouessin, Traitements Fiables des Données Confidentielles par Fragmentation-Rédondance-Dissémination. Ph. D. Thesis, Univ. Paul Sabatier, Toulouse, France, 1991.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Domingo-Ferrer, J. (2002). A Provably Secure Additive and Multiplicative Privacy Homomorphism* . In: Chan, A.H., Gligor, V. (eds) Information Security. ISC 2002. Lecture Notes in Computer Science, vol 2433. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45811-5_37

Download citation

  • DOI: https://doi.org/10.1007/3-540-45811-5_37

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-44270-7

  • Online ISBN: 978-3-540-45811-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics