Skip to main content

Homomorphic Encryption for Multiplications and Pairing Evaluation

  • Conference paper
Security and Cryptography for Networks (SCN 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7485))

Included in the following conference series:

  • 1403 Accesses

Abstract

We propose a generic approach to design homomorphic encryption schemes, which extends Gjøsteen’s framework. From this generic method, we deduce a new homomorphic encryption scheme in a composite-order subgroup of points of an elliptic curve which admits a pairing e: G×G → G t . This scheme has some interesting theoretical and practical properties: it allows an arbitrary number of multiplications in the groups G and G t , as well as a pairing evaluation on the underlying plaintexts. We prove the semantic security under chosen plaintext attack of our scheme under a generalized subgroup membership assumption, and we also prove that it cannot achieve ind-cca1 security. We eventually propose an original application to shared decryption. On the theoretical side, this scheme is an example of cryptosystem which can be naturally implemented with groups of prime order, as the homomorphic properties require only a projecting pairing using Freeman’s terminology. However the application to shared decryption also relies on the fact that the pairing is cancelling and therefore does not survive this conversion.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. Armknecht, F., Peter, A., Katzenbeisser, S.: Group Homomorphic Encryption: Characterizations, Impossibility Results, and Applications. To appear in Des. Codes Cryptography. IACR e-print 2010/501 (2010), http://eprint.iacr.org/2010/501

  2. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26–45. Springer, Heidelberg (1998)

    Google Scholar 

  3. Benaloh, J.C.: Verifiable Secret-Ballot Elections. PhD thesis, Yale University (1988)

    Google Scholar 

  4. Boneh, D., Franklin, M.K.: Identity-Based Encryption from the Weil Pairing. SIAM J. Comput. 32(3), 586–615 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  5. Baudron, O., Fouque, P.-A., Pointcheval, D., Poupard, G., Stern, J.: Practical Multi-Candidate Election System. In: Proc. of PODC 2001, pp. 274–283 (2001)

    Google Scholar 

  6. Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325–341. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  7. Bellare, M., Palacio, A.: Towards Plaintext-Aware Public-Key Encryption Without Random Oracles. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 48–62. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  8. Brown, J.: Secure Public-Key Encryption from Factorisation-related problem. PhD Thesis, Queensland University of Technology (2007)

    Google Scholar 

  9. Boneh, D., Rubin, K., Silverberg, A.: Finding composite order ordinary elliptic curves using the Cocks-Pinch method. Journal of Number Theory 131(5), 832–841 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  10. Bellare, M., Waters, B., Yilek, S.: Identity-Based Encryption Secure against Selective Opening Attack. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 235–252. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  11. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: Fully Homomorphic Encryption without Bootstrapping. To appear in Proc. of Innovations in Theoretical Computer Science (ITCS) (2012)

    Google Scholar 

  12. Brakerski, Z., Vaikuntanathan, V.: Efficient Fully Homomorphic Encryption from (Standard) LWE. In: Proc. of FOCS 2011, pp. 97–106. IEEE (2011)

    Google Scholar 

  13. Damgård, I., Jurik, M.: A Generalisation, a Simplification and some Applications of Paillier’s Probabilistic Public-Key System. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Freeman, D.M.: Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 44–61. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  15. Fouque, P.-A., Poupard, G., Stern, J.: Sharing Decryption in the Context of Voting or Lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 90–104. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. González Nieto, J.M., Boyd, C., Dawson, E.: A Public Key Cryptosystem Based on a Subgroup Membership Problem. Des. Codes Cryptography 36(3), 301–316 (2005)

    Article  MATH  Google Scholar 

  17. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proc. of STOC 2009, pp. 169–178. ACM (2009)

    Google Scholar 

  18. Gjøsteen, K.: Subgroup membership problems and public key cryptography. PhD Thesis, Norwegian University of Science and Technology (2004)

    Google Scholar 

  19. Gjøsteen, K.: Symmetric Subgroup Membership Problems. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 104–119. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  20. Goldwasser, S., Micali, S.: Probabilistic Encryption. JCSS 28(2), 270–299 (1984)

    MathSciNet  MATH  Google Scholar 

  21. Jager, T., Schwenk, J.: The Generic Hardness of Subset Membership Problems under the Factoring Assumption. IACR e-print 2008/482 (2008), http://eprint.iacr.org/2008/482

  22. Katz, J., Sahai, A., Waters, B.: Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146–162. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  23. Jurik, M.: Extensions to the Paillier Cryptosystem with Applications to Cryptological Protocols. PhD thesis, Århus University (2003)

    Google Scholar 

  24. Lipmaa, H.: An Oblivious Transfer Protocol with Log-Squared Communication. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 314–328. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  25. Lewko, A.: Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 318–335. Springer, Heidelberg (2012), http://eprint.iacr.org/2011/490.pdf

    Chapter  Google Scholar 

  26. Miller, V.S.: The Weil Pairing, and Its Efficient Calculation. J. Cryptology 17(4), 235–261 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  27. Mitsunaga, T., Manabe, Y., Okamoto, T.: Efficient Secure Auction Protocols Based on the Boneh-Goh-Nissim Encryption. In: Echizen, I., Kunihiro, N., Sasaki, R. (eds.) IWSEC 2010. LNCS, vol. 6434, pp. 149–163. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  28. Meiklejohn, S., Shacham, H., Freeman, D.M.: Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 519–538. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  29. Naccache, D., Stern, J.: A New Public Key Cryptosystem Based on Higher Residues. In: Proc. of CCS 1998, pp. 546–560 (1998)

    Google Scholar 

  30. Nguyen, L., Safavi-Naini, R., Kurosawa, K.: Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security. Int. J. Inf. Secur. 5(4), 241–255 (2006)

    Article  MATH  Google Scholar 

  31. Okamoto, T., Uchiyama, S.: A New Public-Key Cryptosystem as Secure as Factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  32. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  33. Seo, J.H., Cheon, J.H.: Beyond the Limitation of Prime-Order Bilinear Groups, and Round Optimal Blind Signatures. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 133–150. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Castagnos, G., Laguillaumie, F. (2012). Homomorphic Encryption for Multiplications and Pairing Evaluation. In: Visconti, I., De Prisco, R. (eds) Security and Cryptography for Networks. SCN 2012. Lecture Notes in Computer Science, vol 7485. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-32928-9_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-32928-9_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-32927-2

  • Online ISBN: 978-3-642-32928-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics