Skip to main content

Homomorphic Encryption

  • Reference work entry
Encyclopedia of Cryptography and Security

Related Concepts

Threshold Homomorphic Cryptosystems

Definition

An encryption mechanism E is called homomorphic basically if it preserves certain algebraic structure between the plaintext space and the ciphertext space, where the encryption key is fixed. For example, if the product of any two ciphertexts is equal to a ciphertext of the sum of the two corresponding plaintexts: \(E({m}_{1}) {_\ast} E({m}_{2}) = E({m}_{1} + {m}_{2})\), where it is understood that all these encryptions use the same key.

Background

Homomorphic properties are natural for number-theoretic public key cryptosystems like ElGamal, Paillier, and also plain RSA. Homomorphic cryptosystems are routinely used in the design of privacy-protecting cryptographic schemes, such as secret ballot election schemes and sealed bid auction schemes. A typical use is to compute a random re-encryption cā€² = E(m, rā€²) of a given probabilistic encryption c = E(m, r) such that ciphertexts c and cā€² contain the same plaintext m, but the...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Ajtai M, Dwork C (1997) A public-key cryptosystem with worst-case/average-case equivalence. In: Proc. 29th symposium on theory of computing (STOC ā€™97), ACM, New York, ppĀ 284ā€“293

    Google ScholarĀ 

  2. Boneh D, Goh EJ, Nissim K (2005) Evaluating 2-DNF formulas on ciphertexts. In: Proc. 2nd theory of cryptography conference (TCC 2005), volĀ 3378. LNCS, Springer, Berlin, pĀ 325

    Google ScholarĀ 

  3. Cohen J, Fischer M (1985) A robust and verifiable cryptographically secure election scheme. In: Proc. 26th IEEE symposium on foundations of computer science (FOCS ā€™85), IEEE Computer Society, ppĀ 372ā€“382

    Google ScholarĀ 

  4. Cramer R, DamgĆ„rd I, Nielsen JB (2001) Multiparty computation from threshold homomorphic encryption. In: Advances in cryptologyĀ ā€“ EUROCRYPT ā€™01, volĀ 2045. LNCS, Springer, Berlin, ppĀ 280ā€“300. Full version eprint.iacr.org/2000/055, October 27, 2000

    Google ScholarĀ 

  5. Cramer R, Gennaro R, Schoenmakers B (1997) A secure and optimally efficient multi-authority election scheme. In: Advances in cryptologyĀ ā€“ EUROCRYPT ā€™97, volĀ 1233. LNCS, Springer, Berlin, ppĀ 103ā€“118

    Google ScholarĀ 

  6. DamgĆ„rd I, Jurik M (2001) A generalisation, a simplification and some applications of Paillierā€™s probabilistic public-key system. In: Public key cryptographyĀ ā€“ PKC ā€™01, vol 1992. LNCS, Springer, Berlin, ppĀ 119ā€“136

    Google ScholarĀ 

  7. van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. In: Advances in cryptologyĀ ā€“ EUROCRYPT ā€™10, vol 6110. LNCS, Springer, Berlin, pĀ 24

    Google ScholarĀ 

  8. Franklin M, Haber S (1996) Joint encryption and message-efficient secure computation. J Cryptol 9(4):217ā€“232

    ArticleĀ  MATHĀ  MathSciNetĀ  Google ScholarĀ 

  9. Gentry C (2009) Fully homomorphic encryption using ideal lattices. In: Proc. 41st symposium on theory of computing (STOC ā€™09), ACM, New York, pĀ 169

    Google ScholarĀ 

  10. Goldwasser S, Micali S (1984) Probabilistic encryption. J Com Syst Sci 28(2):270ā€“299

    ArticleĀ  MATHĀ  MathSciNetĀ  Google ScholarĀ 

  11. Rivest R, Adleman L, Dertouzos M (1978) On data banks and privacy homomorphisms. In: Foundations of secure computation, Academic Press, ppĀ 169ā€“177

    Google ScholarĀ 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Schoenmakers, B. (2011). Homomorphic Encryption. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_870

Download citation

Publish with us

Policies and ethics