Skip to main content
Log in

Polynomial AND homomorphic cryptosystem and applications

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Homomorphic cryptosystems are fundamental and highly effective cryptographic primitives for addressing security problems arising in information processing, data analysis and data applications, particularly in secure cloud computing and secure multiparty computation. To privately compute functions such as E(x1 ∧ ⋯ ∧ xt), E(x1 ∨ ⋯ ∨ xt) and E(x11 ∧ ⋯ ∧ xm1) ∨ ⋯ ∨ (x1n ∧ ⋯ ∧ xmn)] (m disjunctive normal form (mDNF)) on E(x1), …, E(xt) and E(x11), …, E(xmn) without knowing the decryption key, Boolean homomorphic cryptosystems are necessary. Exploring new homomorphic cryptosystems to solve these problems is appealing, and is of high theoretical and practical significance. To solve problems such as these, we propose a polynomial AND homomorphic cryptosystem based on the ideal theory of abstract algebra; the scheme can be obtained from available multiplicatively homomorphic cryptosystems such as the ElGamal. We prove that the cryptosystem is semantically secure. This polynomial AND homomorphic cryptosystem is a highly effective tool for designing various cryptographic protocols. As examples, we demonstrate its applications to privately compute any DNF (i.e., P(X1, …, Xm) = E[(x11 ∧ ⋯ ∧ xm1) ∨ ⋯ ∨ (x1n ∧ ⋯ ∧ xmn)] on ciphertexts E(xij) of xij without knowing the decryption key) and the intersection and union of certain private sets.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Rivest R L, Adleman L, Dertouzos M L. On data banks and privacy homomorphisms. Found Secure Comput, 1978, 4: 169–180

    MathSciNet  Google Scholar 

  2. López-Alt A, Tromer E, Vaikuntanathan V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the 44th ACM Symposium on Theory of Computing, 2012. 1219–1234

  3. Atayero A A, Feyisetan O. Security issues in cloud computing: the potentials of homomorphic encryption. J Emerg Trends Comput Inf Sci, 2011, 2: 546–552

    Google Scholar 

  4. Zhang R, Ma H, Lu Y, et al. Provably secure cloud storage for mobile networks with less computation and smaller overhead. Sci China Inf Sci, 2017, 60: 122104

    Article  Google Scholar 

  5. Kuang L W, Yang L T, Feng J, et al. Secure tensor decomposition using fully homomorphic encryption scheme. IEEE Trans Cloud Comput, 2018, 6: 868–878

    Article  Google Scholar 

  6. Anunay K, Akshay R, Matthew D, et al. Cryptographically secure multiparty computation and distributed auctions using homomorphic encryption. Cryptography, 2017, 1: 25

    Article  Google Scholar 

  7. Lin H Y, Tzeng W G. An efficient solution to the millionaires’ problem based on homomorphic encryption. In: Proceedings of the 3rd International Conference Applied Cryptography and Network Security, 2005. 456–466

  8. Jiang B B, Zhang Y. Securely min and k-th min computations with fully homomorphic encryption. Sci China Inf Sci, 2018, 61: 058103

    Article  MathSciNet  Google Scholar 

  9. Wang W, Hu Y, Chen L, et al. Exploring the feasibility of fully homomorphic encryption. IEEE Trans Comput, 2015, 64: 698–706

    Article  MathSciNet  MATH  Google Scholar 

  10. Cramer R, Damgard I B, Nielsen J B. Secure Multiparty Computation. Cambridge: Cambridge University Press, 2015

    Book  MATH  Google Scholar 

  11. Rivest R L, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun ACM, 1978, 21: 120–126

    Article  MathSciNet  MATH  Google Scholar 

  12. ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 1984. 10–18

  13. Rabin M O. Digitalized Signatures and Public-key Functions as Intractable as Factorization. Massachusetts INST of Tech Cambridge Lab For Computer Science, Technical Report, No. ADA078415. 1979

  14. Okamoto T, Uchiyama S. A new public-key cryptosystem as secure as factoring. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Espoo, 1998. 308–318

  15. Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Prague, 1999. 223–238

  16. Miller V. Use of elliptic curves in cryptography. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 1985. 417–426

  17. Hoffstein J, Pipher J, Silverman J H. NTRU: a ring-based public key cryptosystem. In: Proceedings of the 3rd International Symposium on Algorithmic Number Theory, Portland, 1998. 267–288

  18. Goldreich O, Goldwasser S, Halevi S. Public-key cryptosystems from lattice reduction problems. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 1997. 112–131

  19. Hu Y P, Jia H W. Cryptanalysis of GGH map. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, 2016. 537–565

  20. Benaloh J. Dense probabilistic encryption. In: Proceedings of the Workshop on Selected Areas of Cryptography, Kingston, 1994. 120–128

  21. Naccache D, Stern J. A new public key cryptosystem based on higher residues. In: Proceedings of the 5th ACM conference on Computer and Communications Security, San Francisco, 1998. 59–66

  22. Damgard I, Jurik M. A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Proceedings of Public Key Cryptosystem, 2001. 119–136

  23. Ishai Y, Paskin A. Evaluating branching programs on encrypted data. In: Proceedings of International Theory of Cryptography Conference, Amsterdam, 2007. 575–594

  24. Goldwasser S, Micali S. Probabilistic encryption. J Comput Syst Sci, 1984, 28: 270–299

    Article  MathSciNet  MATH  Google Scholar 

  25. Boneh D, Goh E J, Nissim K. Evaluating 2-DNF formulas on ciphertexts. In: Proceedings of International Theory of Cryptography Conference, Cambridge, 2005. 325–341

  26. Gentry C. Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, 2009. 169–178

  27. Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans Comput Theor, 2014, 6: 1–36

    Article  MathSciNet  MATH  Google Scholar 

  28. Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from (standard) LWE. SIAM J Comput, 2014, 43: 831–871

    Article  MathSciNet  MATH  Google Scholar 

  29. Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of Innovations in Theoretical Computer Science, Cambridge, 2012. 309–325

  30. Fan J F, Vercauteren F. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report 2012/144. http://eprint.iacr.org/

  31. Cheon J H, Kim A, Kim M, et al. Homomorphic encryption for arithmetic of approximate numbers. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, 2017. 409–437

  32. Chillotti I, Gama N, Georgieva M, et al. Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, 2016. 3–33

  33. Chillotti I, Gama N, Georgieva M, et al. Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, 2017. 377–408

  34. Chillotti I, Gama N, Georgieva M, et al. TFHE: fast fully homomorphic encryption over the torus. IACR Cryptol ePrint Arch, 2018, 2018: 421

    MATH  Google Scholar 

  35. Chillotti I, Gama N, Georgieva M, et al. Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, 2016. 3–33

  36. Chillotti I, Gama N, Georgieva M, et al. TFHE: fast fully homomorphic encryption over the torus. https://eprint.iacr.org/2018/421

  37. Goldreich O. Foundations of Cryptography: Basic Applications. Cambridge: Cambridge University Press, 2004

    Book  MATH  Google Scholar 

  38. Nielsen J B, Nordholt P S, Orlandi C, et al. A new approach to practical active-secure two-party computation. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 2012. 681–700

  39. Naehrig M, Lauter K, Vaikuntanathan V. Can homomorphic encryption be practical? In: Proceedings of the 3rd ACM Cloud Computing Security Workshop, Chicago, 2011. 113–124

  40. Sander T, Young A, Yung M. Non-interactive crypto-computing for NC1. In: Proceedings of the 40th Annual IEEE Symposium on Foundations of Computer Science, 1999. 554–566

  41. Fischlin M. A cost-effective pay-per-multiplication comparison method for millionaires. In: Proceedings of the Cryptographer’s Track at the RSA Conference, San Jose, 2001. 457–471

  42. Barbulescu R, Gaudry P, Joux A, et al. A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic: improvements over FFS in small to medium characteristic. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, 2014. 1–16

  43. Menezes A, Sarkar P, Singh S. Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography. In: Proceedings of International Conference on Cryptology in Malaysia, Kuala Lumpur, 2016. 83–108

  44. Thomas W J, Stephen F. Abstract Algebra Theory and Applications. Nacogdoches: Austin State University Press, 2014

    Google Scholar 

  45. Meadows C. A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. In: Proceedings of 1986 IEEE Symposium on Security and Privacy, Oakland, 1986. 134

  46. Freedman M J, Hazay C, Nissim K, et al. Efficient set intersection with simulation-based security. J Cryptol, 2016, 29: 115–155

    Article  MathSciNet  MATH  Google Scholar 

  47. Kissner L, Song D. Privacy-preserving set operations. In: Proceedings of Annual International Cryptology Conference, Santa Barbara, 2005. 241–257

  48. Pinkas B, Schneider T, Segev G, et al. Phasing: private set intersection using permutation-based hashing. In: Proceedings of the 24th USENIX Security Symposium, Washington, 2015. 515–530

  49. Pinkas B, Schneider T, Zohner M. Scalable private set intersection based on OT extension. ACM Trans Priv Secur, 2018, 21: 1–35

    Article  Google Scholar 

  50. Orrú M, Orsini E, Scholl P. Actively secure 1-out-of-n OT extension with application to private set intersection. In: Proceedings of Cryptographers’ Track at the RSA Conference, San Francisco, 2017. 381–396

  51. Chen H, Laine K, Rindal P. Fast private set intersection from homomorphic encryption. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, Dallas, 2017. 1243–1255

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (Grant No. 62172435). We are deeply grateful to all reviewers.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jiawei Dou.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, S., Zhou, S., Dou, J. et al. Polynomial AND homomorphic cryptosystem and applications. Sci. China Inf. Sci. 63, 112105 (2020). https://doi.org/10.1007/s11432-018-9789-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-018-9789-y

Keywords

Navigation