Skip to main content
Log in

Cryptanalysis of a homomorphic encryption scheme

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

Homomorphic encryption allows to make specific operations on private data which stays encrypted. While applications such as cloud computing require to have a practical solution, the encryption scheme must be secure. In this article, we detail and analyze in-depth the homomorphic encryption scheme proposed by Zhou and Wornell (20). From the analysis of the encryption scheme, we are able to mount three attacks. The first attack enables to recover a secret plaintext message broadcasted to multiple users. The second attack performs a chosen ciphertext key recovery attack. The last attack is a related chosen plaintext decryption attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. This attack has even a lower complexity if we use optimized matrix inversion algorithms.

References

  1. Brakerski, Z., Gentry, C., Halevi, S.: Packed ciphertexts in lwe-based homomorphic encryption. In: Kurosawa, K., Hanaoka, G. (eds.) Public-Key Cryptography - PKC 2013 - 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, February 26–March 1, 2013. Proceedings, vol. 7778 of Lecture Notes in Computer Science, pp. 1–13. Springer (2013)

    Google Scholar 

  2. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: Goldwasser, S. (ed.) Innovations in Theoretical Computer Science 2012, Cambridge, MA, USA, January 8–10, 2012, pp. 309–325. ACM (2012)

    Google Scholar 

  3. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: Ostrovsky, R. (ed.) [12] IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011, Palm Springs, CA, USA, October 22–25, 2011, pp. 97–106 (2011)

    Google Scholar 

  4. Cheon, J.H., Coron, J.-S., Kim, J., Lee, M.S., Lepoint, T., Tibouchi, M., Yun, A.: Batch fully homomorphic encryption over the integers. In: Johansson, T., Nguyen, P.Q. (eds.) Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26–30, 2013. Proceedings, vol. 7881 of Lecture Notes in Computer Science, pp. 315–335. Springer (2013)

    Google Scholar 

  5. Coron, J.-S., Mandal, A., Naccache, D., Tibouchi, M.: Fully homomorphic encryption over the integers with shorter public keys. In: Rogaway, P. (ed.) Advances in Cryptology - CRYPTO 2011 - 31St Annual Cryptology Conference, Santa Barbara, CA, USA, August 14–18, 2011. Proceedings, vol. 6841 of Lecture Notes in Computer Science, pp. 487–504. Springer (2011)

    Google Scholar 

  6. Coron, J.-S., Naccache, D., Tibouchi, M.: Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers. In: Pointcheval, D., Johansson, T. (eds.) [14] Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15–19, 2012. Proceedings, pp. 446–464 (2012)

    Google Scholar 

  7. Gentry, C.: Fully Homomorphic Encryption Using Ideal Lattices. In: Mitzenmacher, M. (ed.) Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, May 31–June 2, 2009, pp. 169–178. ACM (2009)

    Google Scholar 

  8. Gentry, C., Halevi, S.: Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits. In: Ostrovsky R. (ed.) [12] IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011, Palm Springs, CA, USA, October 22–25, 2011, pp. 107–109 (2011)

    Google Scholar 

  9. Gentry, C., Halevi, S.: Implementing Gentry’s Fully-Homomorphic Encryption Scheme. In: Paterson, K.G. (ed.) Advances in Cryptology - EUROCRYPT 2011 - 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15–19, 2011. Proceedings, vol. 6632 of Lecture Notes in Computer Science, pp. 129–148. Springer (2011)

    Google Scholar 

  10. Gentry, C., Halevi, S., Smart, N.P.: Fully Homomorphic Encryption with Polylog Overhead. In: Pointcheval, D., Johansson, T. (eds.) [14] Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15–19, 2012. Proceedings, pp. 465–482 (2012)

    Google Scholar 

  11. Hastad, J: On using rsa with low exponent in a public key network. In: Lecture Notes in Computer Sciences; 218 on Advances in Cryptology—CRYPTO 85, pp 403–408. Springer New York, Inc, New York, NY, USA (1986)

    Google Scholar 

  12. Ostrovsky, R. (ed.): IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS Palm Springs, CA, USA, October 22–25, 2011. IEEE Computer Society (2011)

  13. Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) Advances in Cryptology - CRYPTO 2008, 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 17–21, 2008. Proceedings, vol. 5157 of Lecture Notes in Computer Science, pp. 554–571. Springer (2008)

    Google Scholar 

  14. Pointcheval, D., Johansson, T. (eds.): Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings, vol. 7237 of Lecture Notes in Computer Science. Springer (2012)

  15. Rivest, R.L., Adleman, L., Dertouzos, M.: On Data Banks and Privacy Homomorphisms, pp. 169–179. Foundations of Secure Computation, Academia Press (1978)

  16. Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P. Q., Pointcheval, D. (eds.) Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, May 26–28, 2010. Proceedings, vol. 6056 of Lecture Notes in Computer Science, pp. 420–443. Springer (2010)

    Google Scholar 

  17. Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Des. Codes Cryptography 71(1), 57–81 (2014)

    Article  MATH  Google Scholar 

  18. van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30–June 3, 2010. Proceedings, vol. 6110 of Lecture Notes in Computer Science, pp. 24–43. Springer (2010)

    Google Scholar 

  19. Yu, A., Lok Lai, W., Payor, J.: Efficient integer vector homomorphic encryption. https://courses.csail.mit.edu/6.857/2015/files/yu-lai-payor.pdf (2015)

  20. Zhou, H., Wornell, G.W.: Efficient homomorphic encryption on integer vectors and its applications. In: 2014 Information Theory and Applications Workshop, ITA 2014, San Diego, CA, USA, February 9–14, 2014, pp. 1–9. IEEE (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sonia Bogos.

Additional information

This article is part of the Topical Collection on Recent Trends in Cryptography

Sonia Bogos is supported by agrant of the Swiss National Science Foundation, 200021_143899/1.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bogos, S., Gaspoz, J. & Vaudenay, S. Cryptanalysis of a homomorphic encryption scheme. Cryptogr. Commun. 10, 27–39 (2018). https://doi.org/10.1007/s12095-017-0243-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-017-0243-8

Keywords

Mathematics Subject Classification (2010)

Navigation