Achievable CCA2 Relaxation for Homomorphic Encryption

被引:0
|
作者
Akavia, Adi [1 ]
Gentry, Craig [2 ]
Halevi, Shai [3 ]
Vald, Margarita [4 ]
机构
[1] Univ Haifa, Haifa, Israel
[2] Cornami, New York, NY USA
[3] AWS, New York, NY USA
[4] Intuit Inc, Petah Tiqwa, Israel
关键词
Chosen plaintext attack; Chosen ciphertext attack; Homomorphic encryption; Cryptographic protocols; Client aided protocols; Functional bootstrapping oracle;
D O I
10.1007/s00145-024-09526-1
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Homomorphic encryption (HE) protects data in-use, but can be computationally expensive. To avoid the costly bootstrapping procedure that refreshes ciphertexts, some works have explored client-aided outsourcing protocols, where the client intermittently refreshes ciphertexts for a server that is performing homomorphic computations. But is this approach secure against malicious servers? We present a CPA-secure encryption scheme that is completely insecure in this setting. We define a new notion of security, called funcCPA , that we prove is sufficient. Additionally, we show:Homomorphic encryption schemes that have a certain type of circuit privacy-for example, schemes in which ciphertexts can be "sanitized"-are funcCPA-secure.In particular, assuming certain existing HE schemes are CPA-secure, they are also funcCPA-secure.For certain encryption schemes, like Brakerski-Vaikuntanathan, that have a property that we call oblivious secret key extraction, funcCPA-security implies circular security-i.e., that it is secure to provide an encryption of the secret key in a form usable for bootstrapping (to construct fully homomorphic encryption).
引用
收藏
页数:43
相关论文
共 50 条
  • [31] On the Implementation of McEliece with CCA2 Indeterminacy by SHA-3
    Ghosh, Santosh
    2014 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS (ISCAS), 2014, : 2804 - 2807
  • [32] CCA2 Attack and Modification of Huang et al.'s Public Key Encryption with Authorized Equality Test
    Lee, Hyung Tae
    Ling, San
    Seo, Jae Hong
    Wang, Huaxiong
    COMPUTER JOURNAL, 2016, 59 (11): : 1689 - 1694
  • [33] Generic CCA Secure Key Homomorphic KEM and Updatable Public Key Encryption
    Chen, Kaiming
    Miyaji, Atsuko
    Chen, Jiageng
    INFORMATION SECURITY PRACTICE AND EXPERIENCE, ISPEC 2024, 2025, 15053 : 168 - 185
  • [34] TTS without revocation capability secure against CCA2
    Kim, CH
    Hwang, YH
    Lee, PJ
    INFORMATION SECURITY AND PRIVACY, PROCEEDINGS, 2004, 3108 : 36 - 49
  • [35] Boosting CPA to CCA2 for Leakage-Resilient Attribute-Based Encryption by Using New QA-NIZK
    Tomita, Toi
    Ogata, Wakaha
    Kurosawa, Kaoru
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2022, E105A (03) : 143 - 159
  • [36] A Mix-Net from Any CCA2 Secure Cryptosystem
    Khazaei, Shahram
    Moran, Tal
    Wikstrom, Douglas
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2012, 2012, 7658 : 607 - 625
  • [37] CCA-Secure Leveled FHE From Multi-Identity Fully Homomorphic Encryption
    Wang, Weili
    Hu, Bin
    Zhao, Xiufeng
    PROCEEDINGS OF THE 2017 2ND JOINT INTERNATIONAL INFORMATION TECHNOLOGY, MECHANICAL AND ELECTRONIC ENGINEERING CONFERENCE (JIMEC 2017), 2017, 62 : 512 - 516
  • [38] Fully Homomorphic Encryption Beyond IND-CCA1 Security: Integrity Through Verifiability
    Manulis, Mark
    Nguyen, Jerome
    ADVANCES IN CRYPTOLOGY, PT II, EUROCRYPT 2024, 2024, 14652 : 63 - 93
  • [39] Homomorphic Encryption
    Ogburn, Monique
    Turner, Claude
    Dahal, Pushkar
    COMPLEX ADAPTIVE SYSTEMS: EMERGING TECHNOLOGIES FOR EVOLVING SYSTEMS: SOCIO-TECHNICAL, CYBER AND BIG DATA, 2013, 20 : 502 - 509
  • [40] Chosen ciphertext k-trace attacks on masked cca2 secure kyber
    Hamburg M.
    Hermelink J.
    Primas R.
    Samardjiska S.
    Schamberger T.
    Streit S.
    Strieder E.
    van Vredendaal C.
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021, 2021 (04): : 88 - 113