Skip to main content

Improved Efficiency of a Linearly Homomorphic Cryptosystem

  • Conference paper
  • First Online:
Codes, Cryptology and Information Security (C2SI 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11445))

Abstract

We present an extended version of the Castagnos and Laguillaumie linearly homomorphic cryptosystem [5] in which the non-maximal imaginary quadratic order is allowed to have conductor equal to a product of prime powers as opposed to a single prime. Numerical results obtained with an optimized C implementation demonstrate that this variation improves performance when large messages and exponents are used. When compared to the cryptosystems of Paillier [11] and Bresson et al. [3] at the same security levels, the basic version of Castagnos and Laguillaumie is the fastest at high security levels for small messages.

The second and third authors’ research is supported by NSERC.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Biasse, J.-F., Jacobson Jr., M.J., Silvester, A.K.: Security estimates for quadratic field based cryptosystems. In: Steinfeld, R., Hawkes, P. (eds.) ACISP 2010. LNCS, vol. 6168, pp. 233–247. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14081-5_15

    Chapter  Google Scholar 

  2. Bosma, W., Stevenhagen, P.: On the computation of quadratic \(2\)-class groups. J. Théor. Nombres Bordeaux 8(2), 283–313 (1996). http://jtnb.cedram.org/item?id=JTNB_1996__8_2_283_0

  3. Bresson, E., Catalano, D., Pointcheval, D.: A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 37–54. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-40061-5_3

    Chapter  Google Scholar 

  4. Castagnos, G., Imbert, L., Laguillaumie, F.: Encryption switching protocols revisited: switching modulo p. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 255–287. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_9

    Chapter  Google Scholar 

  5. Castagnos, G., Laguillaumie, F.: Linearly homomorphic encryption from \(\sf {DDH-DL}\). In: Topics in Cryptology - CT-RSA 2015, The Cryptographer’s Track at the RSA Conference 2015, San Francisco, CA, USA, 20–24 April 2015. Proceedings, pp. 487–505 (2015). https://doi.org/10.1007/978-3-319-16715-2_26

  6. Cohen, H.: A Course in Computational Algebraic Number Theory. Graduate Texts in Mathematics, vol. 138. Springer, Berlin (1993). https://doi.org/10.1007/978-3-662-02945-9

  7. Hamdy, S., Möller, B.: Security of cryptosystems based on class groups of imaginary quadratic orders. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 234–247. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_18

    Chapter  Google Scholar 

  8. Hühnlein, D., Jacobson Jr., M.J., Paulus, S., Takagi, T.: A cryptosystem based on non-maximal imaginary quadratic orders with fast decryption. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 294–307. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054134

    Chapter  Google Scholar 

  9. Jacobson Jr., M.J., Williams, H.C.: Solving the Pell Equation. CMS Books in Mathematics/Ouvrages de Mathématiques de la SMC. Springer, New York (2009). https://doi.org/10.1007/978-0-387-84923-2

    Book  MATH  Google Scholar 

  10. Koshiba, T., Kurosawa, K.: Short exponent Diffie-Hellman Problems. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 173–186. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24632-9_13

    Chapter  Google Scholar 

  11. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  12. Sayles, M.: Optarith and qform libraries for fast binary quadratic forms arithmetic (2013). http://github.com/maxwellsayles

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Parthasarathi Das .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Das, P., Jacobson, M.J., Scheidler, R. (2019). Improved Efficiency of a Linearly Homomorphic Cryptosystem. In: Carlet, C., Guilley, S., Nitaj, A., Souidi, E. (eds) Codes, Cryptology and Information Security. C2SI 2019. Lecture Notes in Computer Science(), vol 11445. Springer, Cham. https://doi.org/10.1007/978-3-030-16458-4_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-16458-4_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-16457-7

  • Online ISBN: 978-3-030-16458-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics