• Title/Summary/Keyword: homomorphic cryptography

Search Result 18, Processing Time 0.021 seconds

Precise Max-Pooling on Fully Homomorphic Encryption (완전 동형 암호에서의 정밀한 맥스 풀링 연산)

  • Eunsang Lee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.3
    • /
    • pp.375-381
    • /
    • 2023
  • Fully homomorphic encryption enables algebraic operations on encrypted data, and recently, methods for approximating non-algebraic operations such as the maximum function have been studied. However, precise approximation of max-pooling operations for four or more numbers have not been researched yet. In this study, we propose a precise max-pooling approximation method using the composition of approximate polynomials of the maximum function and theoretically analyze its precision. Experimental results show that the proposed approximate max-pooling has a small amortized runtime of less than 1ms and high precision that matches the theoretical analysis.

A Study on the Cryptography Technology for Computing Stored and Encrypted Information without Key Leakage (키 유출 없이 저장되고 암호화된 정보를 계산할 수 있는 암호기술에 관한 연구)

  • Mun, Hyung-Jin;Hwang, Yoon-Cheol
    • Journal of Industrial Convergence
    • /
    • v.17 no.1
    • /
    • pp.1-6
    • /
    • 2019
  • Various cryptographic technologies have been proposed from ancient times and are developing in various ways to ensure the confidentiality of information. Due to exponentially increasing computer power, the encryption key is gradually increasing for security. Technology are being developed; however, security is guaranteed only in a short period of time. With the advent of the 4th Industrial Revolution, encryption technology is required in various fields. Recently, encryption technology using homomorphic encryption has attracted attention. Security threats arise due to the exposure of keys and plain texts used in the decryption processing for the operation of encrypted information. The homomorphic encryption can compute the data of the cipher text and secure process the information without exposing the plain text. When using the homomorphic encryption in processing big data like stored personal information in various services, security threats can be avoided because there is no exposure to key usage and decrypted information.

Implementation and Performance Enhancement of Arithmetic Adder for Fully Homomorphic Encrypted Data (완전동형암호로 암호화된 데이터에 적합한 산술 가산기의 구현 및 성능향상에 관한 연구)

  • Seo, Kyongjin;Kim, Pyong;Lee, Younho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.413-426
    • /
    • 2017
  • In this paper, we propose an adder that can be applied to data encrypted with a fully homomorphic encryption scheme and an addition method with improved performance that can be applied when adding multiple data. The proposed arithmetic adder is based on the Kogge-Stone Adder method with the optimal circuit level among the existing hardware-based arithmetic adders and suitable to apply the cryptographic SIMD (Single Instruction for Multiple Data) function on encrypted data. The proposed multiple addition method does not add a large number of data by repeatedly using Kogge-Stone Adder which guarantees perfect addition result. Instead, when three or more numbers are to be added, three numbers are added to C (Carry-out) and S (Sum) using the full-adder circuit implementation. Adding with Kogge-Stone Adder is only when two numbers are finally left to be added. The performance of the proposed method improves dramatically as the number of data increases.

Receipt-free Sealed-bid Auction Scheme Using Cryptographic Techniques

  • Her, Yong-Sork
    • Proceedings of the Korea Society of Information Technology Applications Conference
    • /
    • 2005.11a
    • /
    • pp.247-250
    • /
    • 2005
  • Recently, a concept of bid-rigging is issued in electronic auction. To prevent this attack, Abe-Suzuki proposed firstly receipt-free scheme based on bidding-booth. Chen-Lee-Kim pointed out that Abe-Suzuki's scheme only provides receipt-freeness for losing bidders. Also, they introduced a new receipt-free sealed bid auction scheme using the homomorphic encryption technique. The main participants of their scheme are Auctioneer, Auction Issuer, Bidder and Seller. Bid-rigging can happen by a seller in their scheme. We propose receipt-free sealed-bid auction scheme using a universal re-encryption mixnet. For our receipt-free sealed-bid auction, we use Pseudo ID of a bidder and universal re-encryption technique of Golle et al. Also, our scheme satisfies privacy, correctness, public verifiability, non-reputation, and receipt-freeness.

  • PDF

A NOTE ON SELF-BILINEAR MAPS

  • Cheon, Jung-Hee;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.2
    • /
    • pp.303-309
    • /
    • 2009
  • Cryptographic protocols depend on the hardness of some computational problems for their security. Joux briefly summarized known relations between assumptions related bilinear map in a sense that if one problem can be solved easily, then another problem can be solved within a polynomial time [6]. In this paper, we investigate additional relations between them. Firstly, we show that the computational Diffie-Hellman assumption implies the bilinear Diffie-Hellman assumption or the general inversion assumption. Secondly, we show that a cryptographic useful self-bilinear map does not exist. If a self-bilinear map exists, it might be used as a building block for several cryptographic applications such as a multilinear map. As a corollary, we show that a fixed inversion of a bilinear map with homomorphic property is impossible. Finally, we remark that a self-bilinear map proposed in [7] is not essentially self-bilinear.

Byzantine Agreement Protocol with Homomorphic Proactive AVSS for Group Signature Scheme (그룹 서명 기법을 위한 호모모르픽 Proactive AVSS(Asynchronous Verifiable Secret Sharing)의 비잔틴 어그리먼트 프로토콜)

  • 성순화;공은배
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.313-315
    • /
    • 2004
  • 인터넷과 같은 항상 변화하고 있는 거대한 네트워크에서는 안전한 전자거래를 위해 않은 키들과 메시지 확장 없이 그룹의 구성원이 다른 구성원이나 그룹에게 전해진 메시지 인증이 보장되어야 한다. 본 논문에서는 이를 위한 효율적인 그룹 서명 기법인 그룹의 공개키 수정없이 그리고 나머지 구성원들이 새로운 인증을 요구하지 않는 인증방법으로, 항상 변화하는 인터넷에서 신뢰기관인 중앙 인증기관이 없는 쓰레시홀드 크립토그래피(Threshold Cryptography)를 가진 비잔틴 어그리먼트 프로토콜(Byzantine Agreement Protocol)을 제안한다 아울러 쓰레시홀드 크립토그래피는 키 관리 문제를 피하고 키 분산을 하기 위해 신뢰된 분배자 없이 호모모르픽 시크리트 쉐어링의 Proactive AVSS(Asynchronous Verifiable Secret Sharing)를 제시한다.

  • PDF

Efficient and Secure Identity-Based Public Auditing for Dynamic Outsourced Data with Proxy

  • Yu, Haiyang;Cai, Yongquan;Kong, Shanshan;Ning, Zhenhu;Xue, Fei;Zhong, Han
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.10
    • /
    • pp.5039-5061
    • /
    • 2017
  • Cloud storage becomes a new trend that more and more users move their data to cloud storage servers (CSSs). To ensure the security of cloud storage, many cloud auditing schemes are proposed to check the integrity of users' cloud data. However, most of them are based on public key infrastructure, which leads to complex certificates management and verification. Besides, most existing auditing schemes are inefficient when user uploads a large amount of data or a third party auditor (TPA) performs auditing for multiple users' data on different CSSs. To overcome these problems, in this paper, we propose an efficient and secure auditing scheme based on identity-based cryptography. To relieve user's computation burden, we introduce a proxy, which is delegated to generate and upload homomorphic verifiable tags for user. We extend our auditing scheme to support auditing for dynamic data operations. We further extend it to support batch auditing in multiple users and multiple CSSs setting, which is practical and efficient in large scale cloud storage system. Extensive security analysis shows that our scheme is provably secure in random oracle model. Performance analysis demonstrates that our scheme is highly efficient, especially reducing the computation cost of proxy and TPA.

Comparison of encryption algorithm performance between low-spec IoT devices (저 사양 IoT 장치간의 암호화 알고리즘 성능 비교)

  • Park, Jung Kyu;Kim, Jaeho
    • Journal of Internet of Things and Convergence
    • /
    • v.8 no.1
    • /
    • pp.79-85
    • /
    • 2022
  • Internet of Things (IoT) connects devices with various platforms, computing power, and functions. Due to the diversity of networks and the ubiquity of IoT devices, demands for security and privacy are increasing. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, while at the same time effective enough to be implemented in devices with long-range specifications. In this paper, we present the performance and memory limitations of modern cryptographic primitives and schemes for different types of devices that can be used in IoT. In addition, detailed performance evaluation of the performance of the most commonly used encryption algorithms in low-spec devices frequently used in IoT networks is performed. To provide data protection, the binary ring uses encryption asymmetric fully homomorphic encryption and symmetric encryption AES 128-bit. As a result of the experiment, it can be seen that the IoT device had sufficient performance to implement a symmetric encryption, but the performance deteriorated in the asymmetric encryption implementation.