Browse > Article
http://dx.doi.org/10.33778/kcsa.2021.21.1.033

Analysis of Homomorphic Authenticated Encryption (Encrypt with Authenticate Construction)  

Kim, Jinsu (해군사관학교/수학과)
Publication Information
Abstract
Data outsourcing utilizing the Cloud faces a problem of the third-party exposure, modulation, and reliability for the provided computational delegation results. In order to solve those problematic security issues, homomorphic encryption(HE) which executes calculation and analysis on encrypted data becomes popular. By extension, a new type of HE with a authentication functionality, homomorphic authenticated encryption(HAE) is suggested. However, a research on the HAE is on the initial stage. Furthermore, based on a message authenticated scheme with HE, the method and analysis to design is still absent. This paper aims to analyze an HAE, with a generic combination of a message authenticated scheme and a HE, known as "Encrypt with Authentication". Following a series of analysis, we show that by adopting a unforgeable message authenticated scheme, the generically constructed HAE demonstrated an unforgeability as well. Though, a strong unforgeability is not the case. This paper concludes that although indistinguishable HE can be applied to design the HAE, a security issue on the possibility of indistinguishability is still not satisfied.
Keywords
HAE; homomorphic authenticated encryption; unforgeability; indistinguishability;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Bellare and C. Namprempre, "Authenticated encryption: Relations among notions and analysis of the generic composition paradigm", Journal of Cryptology, pp. 469-491, 2008.   DOI
2 C. Joo, A. Yun, "Homomorphic authenticated encryption secure against chosen-ciphertext attack", International Conference on the Theory and Application of Cryptology and Information Security. pp. 173-192, 2014.
3 A. Bechrer, "Hadoop Security Design Just add Kerberos? Really?", iSEC PARTNER, 2010.
4 D. Boneh, E. Kushilevitz, R. Ostrovsk and W. E. Skeith, "Public Key Encryption that Allows PIR Queries", CRYPTO 2007, Vol. 4622, pp. 50-67, 2007.
5 P. Rogaway, M. Bellare, and J. Black, "OCB: A block-cipher mode of operation for efficient authenticated encryption", ACM Transaction on Information and System Security, pp. 365-403, 2003.   DOI
6 J. Benaloh, M. Chase, E. Horvitz, and K.Lauter, "Patient Controlled Encryption: Ensuring Privacy of Electronic Medical Records", Proceeding of the ACM Workshop on Cloud Computing Security, pp.103-114, 2009.
7 S. Gajek, "Dynamic Symmetric Searchable Encryption from Constrained Functional Encryption", Proceeding of CT-RSA 2016, Vol. 9610, pp. 75-89, 2016.
8 Z. Brakerski, C. Gentry, and S. Halevi, "Packed ciphertexts in LWE-based homomorphic encryption", Proceeding of PKC 2013, Vol. 7778, pp. 1-13. 2013.
9 P. Struck, L. Schabhuser, D. Demirel, J. Buchmann, "Linearly homomorphic authenticated encryption with provable correctness and public verifiability", International Conference on Codes, Cryptology and Information Security, pp.142-160, 2017.
10 J. Cheon, K. Han, S. Hong, H. Kim, J. Kim, Y. Song, "Toward a secure drone system: Flying with real-time homomorphic authenticated encryption", IEEE access, Vol. 6, pp.24325-24339, 2018.   DOI
11 Z. Brakerski and V. Vaikuntanathan, "Fully homomorphic encryption from Ring-LWE and security for key dependent messages", Proceeding of CRYPTO 2011, Vol. 6841, pp. 505-524, 2011.
12 Q. Liu, G. Wang and J. Wu, "Secure and Privacy Preserving Keyword Searching for Cloud Storage Services", Journal of network and computer applications, Vol. 35, pp. 927-933, 2012.   DOI
13 M. Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, "Fully homomorphic encryption over the integers", Proceeding of EUROCRYPT 2010, Vol. 6110, pp. 24-43, 2010.
14 Z. Brakerski, "Fully homomorphic encryption without modulus switching from classical GapSVP", Proceeding of CRYPTO 2012, Vol. 7417, pp. 868-886, 2012.
15 T. Krovetz and P. Rogaway, "The software performance of authenticated-encryption modes", Proceeding of Fast Software Encryption, Vol. 6733, pp. 306-327, 2011.
16 O. O. Malley, K. Zhang, S. Radia, R. Marti and C. Harrel, "Hadoop Security Design", Yahoo, Incorporated, Technical Report, 2009.
17 B. Chor, E. Kushilevitz, O. Goldreich and M. Sudan, "Private Information Retrieval", Journal of the ACM, Vol. 45, No. 6, pp. 956-981, 1998.
18 H. Avni, S. Dolev, N. Gilboa and X. Li, "SSSDB: Database with Private Information Search", International Workshop on Algorithmic Aspects of Cloud Computing, Vol. 9511, pp.49-61, 2015.
19 D. Song, D. Wagner, and A. Perrig, "Practical Techniques for Searches on Encrypted Data", Proceeding of IEEE Symposium on Security and Privacy, pp. 44-55, 2000.
20 K. Pasupuleti, S. Ramalingam, and R. Buyya, "An Efficient and Secure Privacy-preserving Approach for Outsourced Data of Resource Constrained Mobile Devices in Cloud Computing", Journal of network and computer applications, vol. 64, pp. 12-22, 2016.   DOI