Browse > Article
http://dx.doi.org/10.13089/JKIISC.2006.16.5.107

Known-plaintext attack of the Domingo-Feller's first privacy homomorphism scheme  

Lee, Moon-Sung (Korea Advanced Institute of Science and Technology)
Hahn, Sang-Geun (Korea Advanced Institute of Science and Technology)
Abstract
We analyze Domingo-Feller's first privacy homomorphism scheme with known-plaintext attack As a result, it is possible to get the secret key if we blow two known plaintext-ciphertext pairs when modulus n is public, and three or more pairs are sufficient when modulus n is secret.
Keywords
Domingo-Ferrer; privacy homomorphism; known-plaintext attack; homomorphic encryption;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J.-H. Cheon, W.-H. Kim, H.-S. Nam, Known-plaintext cryptanalysis of the Domingo-Ferrer algebraic privacy homomorphism scheme, Information Processing Letters, vol. 97, pp. 118-123, 2006   DOI   ScienceOn
2 D. Wagner, Cryptanalysis of an algebraic privacy homomorphism, ISC2003, LNCS, vol. 2851, Springer-Verlag, Berlin, pp. 234-239, 2003
3 R. Rivest, L. Adleman, M. Dertouzos, On data banks and privacy homomorphisms, Foundations of Secure Computation, Academic Press, new York, pp. 169-179, 1978
4 F. Bao, Cryptanalysis of a provable secure additive and multiplicative privacy homomorphism, International Workshop on Coding and Cryptography(WCC), pp. 43-50, 2003
5 E. Brickell, Y. Yacobi, On privacy homomorphisms, Advances in Cryptology, Eurocrypt '87, LNCS, vol. 304, Springer-Verlag, Berlin, pp. 117-125, 1988
6 Serge Lang, Algebra, Addison-Wesley Publishing company, 3rd Edition, 1995
7 J. Domingo-Ferrer, A provably secure additive and multiplicative privacy homomorphism, ISC2002, LNCS, vol. 2443, Springer-Verlag, Berlin, pp. 471-483, 2002
8 J. Domingo-Ferrer, A new privacy homomorphism and applications, Information Processing Letters, vol. 60, pp. 277-282, 1996   DOI   ScienceOn