Skip to main content
Log in

A method of homomorphic encryption

  • Web Information Security
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

The existing homomorphic encryption scheme is based on ring of the integer, and the possible operators are restricted to addition and multiplication only. In this paper, a new operation is defined—Similar Modul. Base on the Similar Modul, the number sets of the homomorphic encryption scheme is extended to real number, and the possible operators are extended to addition, subtraction, multiplication and division. Our new approach provides a practical ways of implementation because of the extension of the operators and the number sets.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Diffie W, Hellman M. New Direction in Cryptography.IEEE Trans, 1976,22(6):644–654.

    MATH  MathSciNet  Google Scholar 

  2. Okamoto T, Pointcheval D. The Gap-problems: A New Class of Problems for the Security of Cryptographic Schemes.Proc of PKC01 (LNCS vol. 1992). Berlin: Springer-Verlag, 2001. 213–229.

    Google Scholar 

  3. Haber S. Multi-PartyCryptographic Computation: Techniques and applications. New York: Computer Science Department, Columbia University, 1998.

    Google Scholar 

  4. Rivest R L, Adleman L, Dertouzos M L. On Data Banks and Privacy Homomorphism.Foundations of Secure Computation. New York: Academic Press, 1978. 169–179.

    Google Scholar 

  5. Domingo-Ferrer J, Herrera-Joancomarti J. A New Privacy Homomorphism and Applications.Information Processing Letters, 1996,60(5):277–282.

    Article  MathSciNet  Google Scholar 

  6. Brickell E, Yacobi Y. On Privacy Homomorphisms.Advances in Cryptology—EUROCRYPT '87. Berlin: springer-verlag, 1987.

    Google Scholar 

  7. Sander T, Tschudin C. On Software Protection via Function Hiding.Information Hiding, Portland, USA, April 1998.

  8. Sander T, Tschudin C. Protecting Mobile Agents Against Malicious Hosts.Mobile Agent Security. Heidelberg: Springer-Verlag, 1998.

    Google Scholar 

  9. Sander T, Tschudin C. Towards Mobile Cryptography.Proceedings of the IEEE Symposium on Security and Privacy. Oakland, CA: IEEE Computer Society Press, 1998.

    Google Scholar 

  10. Lee H, Alves-Foss J, Harrison S. The Use of Encrypted Functions for Mobile Agent Security.Proceedings of the 37 th Hawaii International Conference on System Sciences—2004. Hawaii, USA, January 2004.

Download references

Author information

Authors and Affiliations

Authors

Additional information

Foundation item: Supported by the National Natural Science Foundation of China (90104005).

Biography: XIANG Guang-li (1973-), male, Ph. D. candidate, research direction: parallel and distributed computing, mobile agent, information security.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Guang-li, X., Xin-meng, C., Ping, Z. et al. A method of homomorphic encryption. Wuhan Univ. J. Nat. Sci. 11, 181–184 (2006). https://doi.org/10.1007/BF02831727

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02831727

Key words

CLC number

Navigation