Skip to main content

Linearly Homomorphic Encryption from \(\mathsf {DDH}\)

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9048))

Abstract

We design a linearly homomorphic encryption scheme whose security relies on the hardness of the decisional Diffie-Hellman problem. Our approach requires some special features of the underlying group. In particular, its order is unknown and it contains a subgroup in which the discrete logarithm problem is tractable. Therefore, our instantiation holds in the class group of a non maximal order of an imaginary quadratic field. Its algebraic structure makes it possible to obtain such a linearly homomorphic scheme whose message space is the whole set of integers modulo a prime \(p\) and which supports an unbounded number of additions modulo \(p\) from the ciphertexts. A notable difference with previous works is that, for the first time, the security does not depend on the hardness of the factorization of integers. As a consequence, under some conditions, the prime \(p\) can be scaled to fit the application needs.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bresson, E., Catalano, D., Pointcheval, D.: A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 37–54. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Buchmann, J., Düllmann, S., Williams, H.C.: On the Complexity and Efficiency of a New Key Exchange System. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 597–616. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  3. Benaloh, J. C.: Verifiable Secret-Ballot Elections. PhD thesis, Yale University (1988)

    Google Scholar 

  4. Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325–341. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  5. Buchmann, J., Hamdy, S.: A survey on IQ-cryptography, Public-Key Cryptography and Computational Number Theory, de Gruyter, 1–15 (2001)

    Google Scholar 

  6. Biasse, J.-F., Jacobson Jr., M.J., Silvester, A.K.: Security Estimates for Quadratic Field Based Cryptosystems. In: Steinfeld, R., Hawkes, P. (eds.) ACISP 2010. LNCS, vol. 6168, pp. 233–247. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  7. Brent, R.P.: Public Key Cryptography with a Group of Unknown Order. Technical Report. Oxford University (2000)

    Google Scholar 

  8. Buchmann, J., Thiel, C., Williams, H.C.: Short Representation of Quadratic Integers. In: Proc. of CANT 1992, Math. Appl., vol. 325. pp. 159–185. Kluwer Academic Press (1995)

    Google Scholar 

  9. Buchmann, J., Vollmer, U.: Binary Quadratic Forms. Springer, An Algorithmic Approach (2007)

    MATH  Google Scholar 

  10. Brakerski, Z., Vaikuntanathan, V.: Efficient Fully Homomorphic Encryption from (Standard) LWE. SIAM J. Comput. 43(2), 831–871 (2014)

    Article  MATH  Google Scholar 

  11. Buchmann, J., Williams, H.C.: A Key-Exchange System Based on Imaginary Quadratic Fields. J. Cryptology 1(2), 107–118 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  12. Castagnos, G., Chevallier-Mames, B.: Towards a DL-Based Additively Homomorphic Encryption Scheme. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol. 4779, pp. 362–375. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Catalano, D., Fiore, D.: Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data. Cryptology ePrint Archive, report 2014/813 (2014). http://eprint.iacr.org/2014/813

  14. Cramer, R., Gennaro, R., Schoenmakers, B.: A Secure and Optimally Efficient Multi-authority Election Scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  15. Castagnos, G., Joux, A., Laguillaumie, F., Nguyen, P.Q.: Factoring \(pq^2\) with Quadratic Forms: Nice Cryptanalyses. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 469–486. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  16. Castagnos, G., Laguillaumie, F.: On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 260–277. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  17. Castagnos, G., Laguillaumie, F.: Homomorphic Encryption for Multiplications and Pairing Evaluation. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 374–392. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  18. Castagnos, G., Laguillaumie, F.: Linearly Homomorphic Encryption from DDH, Extended version, Cryptology ePrint Archive, report 2015/047 (2015). http://eprint.iacr.org/2015/047

  19. Chevallier-Mames, B., Paillier, P., Pointcheval, D.: Encoding-Free ElGamal Encryption Without Random Oracles. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 91–104. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  20. Coron, J.-S., Handschuh, H., Naccache, D.: ECC: Do We Need to Count? In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 122–134. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  21. Cohen, H.: A Course in Computational Algebraic Number Theory. Springer (2000)

    Google Scholar 

  22. Cox, D.A.: Primes of the form \(x^2+ny^2\). John Wiley & Sons (1999)

    Google Scholar 

  23. Damgård, I.B., Fujisaki, E.: A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 125–142. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  24. Damgård, I., Jurik, M.J.: A Generalisation, a Simplification and some Applications of Paillier’s Probabilistic Public-Key System. In: Kim, K. (ed.) Proc. of PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Google Scholar 

  25. Galbraith, S.D.: Elliptic Curve Paillier Schemes. J. Cryptology 15(2), 129–138 (2002)

    MATH  MathSciNet  Google Scholar 

  26. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proc. of STOC 2009, pp. 169–178. ACM (2009)

    Google Scholar 

  27. Goldwasser, S., Micali, S.: Probabilistic Encryption. JCSS 28(2), 270–299 (1984)

    MATH  MathSciNet  Google Scholar 

  28. Hühnlein, D., Jacobson Jr., M.J., Paulus, S., Takagi, T.: A Cryptosystem Based on Non-maximal Imaginary Quadratic Orders with Fast Decryption. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 294–307. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  29. Hamdy, S., Möller, B.: Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 234–247. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  30. Hartmann, M., Paulus, S., Takagi, T.: NICE - New Ideal Coset Encryption -. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 328–339. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  31. Jacobson Jr., M.J.: Computing discrete logarithms in quadratic orders. J. Cryptology 13, 473–492 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  32. Jacobson Jr., M.J.: The Security of Cryptosystems Based on Class Semigroups of Imaginary Quadratic Non-maximal Orders. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 149–156. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  33. Jaulmes, É., Joux, A.: A NICE Cryptanalysis. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 382–391. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  34. Joye, M., Libert, B.: Efficient Cryptosystems from \(2^k\)-th Power Residue Symbols. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 76–92. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  35. Jacobson Jr., M.J., Scheidler, R., Weimer, D.: An Adaptation of the NICE Cryptosystem to Real Quadratic Orders. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 191–208. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  36. Kaplan, P.: Divisibilité par 8 du nombre des classes des corps quadratiques dont le 2-groupe des classes est cyclique, et réciprocité biquadratique. J. Math. Soc. Japan 25(4), 547–733 (1976)

    Google Scholar 

  37. Kim, H., Moon, S.: Public-key cryptosystems based on class semigroups of imaginary quadratic non-maximal orders. In: Safavi-Naini, R., Seberry, J. (eds.): ACISP 2003. LNCS, vol. 2727. Springer, Heidelberg (2003)

    Google Scholar 

  38. Naccache, D., Stern, J.: A New Public Key Cryptosystem Based on Higher Residues. In: Proc. of ACM CCS 1998, pp. 546–560 (1998)

    Google Scholar 

  39. Okamoto, T., Uchiyama, S.: A New Public-Key Cryptosystem as Secure as Factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  40. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  41. Paulus, S., Takagi, T.: A New Public-Key Cryptosystem over a Quadratic Order with Quadratic Decryption Time. J. Cryptology 13(2), 263–272 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  42. Schielzeth, D., Pohst, M.E.: On Real Quadratic Number Fields Suitable for Cryptography. Experiment. Math. 14(2), 189–197 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  43. Schönhage, A.: Fast reduction and composition of binary quadratic forms. In: Proc. of ISSAC 1991, pp. 128–133. ACM (1991)

    Google Scholar 

  44. Wang, L., Wang, L., Pan, Y., Zhang, Z., Yang, Y.: Discrete Logarithm Based Additively Homomorphic Encryption and Secure Data Aggregation. Information Sciences 181(16), 3308–3322 (2011)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Guilhem Castagnos .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Castagnos, G., Laguillaumie, F. (2015). Linearly Homomorphic Encryption from \(\mathsf {DDH}\) . In: Nyberg, K. (eds) Topics in Cryptology –- CT-RSA 2015. CT-RSA 2015. Lecture Notes in Computer Science(), vol 9048. Springer, Cham. https://doi.org/10.1007/978-3-319-16715-2_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-16715-2_26

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-16714-5

  • Online ISBN: 978-3-319-16715-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics