• Title/Summary/Keyword: homomorphic cryptosystem

Search Result 11, Processing Time 0.026 seconds

A Speech Homomorphic Encryption Scheme with Less Data Expansion in Cloud Computing

  • Shi, Canghong;Wang, Hongxia;Hu, Yi;Qian, Qing;Zhao, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2588-2609
    • /
    • 2019
  • Speech homomorphic encryption has become one of the key components in secure speech storing in the public cloud computing. The major problem of speech homomorphic encryption is the huge data expansion of speech cipher-text. To address the issue, this paper presents a speech homomorphic encryption scheme with less data expansion, which is a probabilistic statistics and addition homomorphic cryptosystem. In the proposed scheme, the original digital speech with some random numbers selected is firstly grouped to form a series of speech matrix. Then, a proposed matrix encryption method is employed to encrypt that speech matrix. After that, mutual information in sample speech cipher-texts is reduced to limit the data expansion. Performance analysis and experimental results show that the proposed scheme is addition homomorphic, and it not only resists statistical analysis attacks but also eliminates some signal characteristics of original speech. In addition, comparing with Paillier homomorphic cryptosystem, the proposed scheme has less data expansion and lower computational complexity. Furthermore, the time consumption of the proposed scheme is almost the same on the smartphone and the PC. Thus, the proposed scheme is extremely suitable for secure speech storing in public cloud computing.

Message Expansion of Homomorphic Encryption Using Product Pairing

  • Eom, Soo Kyung;Lee, Hyang-Sook;Lim, Seongan
    • ETRI Journal
    • /
    • v.38 no.1
    • /
    • pp.123-132
    • /
    • 2016
  • The Boneh, Goh, and Nissim (BGN) cryptosytem is the first homomorphic encryption scheme that allows additions and multiplications of plaintexts on encrypted data. BGN-type cryptosystems permit very small plaintext sizes. The best-known approach for the expansion of a message size by t times is one that requires t implementations of an initial scheme; however, such an approach becomes impractical when t is large. In this paper, we present a method of message expansion of BGN-type homomorphic encryption using composite product pairing, which is practical for relatively large t. In addition, we prove that the indistinguishability under chosen plaintext attack security of our construction relies on the decisional Diffie-Hellman assumption for all subgroups of prime order of the underlying composite pairing group.

A Privacy-preserving Data Aggregation Scheme with Efficient Batch Verification in Smart Grid

  • Zhang, Yueyu;Chen, Jie;Zhou, Hua;Dang, Lanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.2
    • /
    • pp.617-636
    • /
    • 2021
  • This paper presents a privacy-preserving data aggregation scheme deals with the multidimensional data. It is essential that the multidimensional data is rarely mentioned in all researches on smart grid. We use the Paillier Cryptosystem and blinding factor technique to encrypt the multidimensional data as a whole and take advantage of the homomorphic property of the Paillier Cryptosystem to achieve data aggregation. Signature and efficient batch verification have also been applied into our scheme for data integrity and quick verification. And the efficient batch verification only requires 2 pairing operations. Our scheme also supports fault tolerance which means that even some smart meters don't work, our scheme can still work well. In addition, we give two extensions of our scheme. One is that our scheme can be used to compute a fixed user's time-of-use electricity bill. The other is that our scheme is able to effectively and quickly deal with the dynamic user situation. In security analysis, we prove the detailed unforgeability and security of batch verification, and briefly introduce other security features. Performance analysis shows that our scheme has lower computational complexity and communication overhead than existing schemes.

CONSTANT-ROUND PRIVACY PRESERVING MULTISET UNION

  • Hong, Jeongdae;Kim, Jung Woo;Kim, Jihye;Park, Kunsoo;Cheon, Jung Hee
    • Bulletin of the Korean Mathematical Society
    • /
    • v.50 no.6
    • /
    • pp.1799-1816
    • /
    • 2013
  • Privacy preserving multiset union (PPMU) protocol allows a set of parties, each with a multiset, to collaboratively compute a multiset union secretly, meaning that any information other than union is not revealed. We propose efficient PPMU protocols, using multiplicative homomorphic cryptosystem. The novelty of our protocol is to directly encrypt a polynomial by representing it by an element of an extension field. The resulting protocols consist of constant rounds and improve communication cost. We also prove the security of our protocol against malicious adversaries, in the random oracle model.

1-out-of-L Electronic Voting System with Ballot-Cancellation (투표-취소가 가능한 1-out-of-L 전자투표 시스템)

  • Yang, Hyung-Kyu;An, Youn-Hwa
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.1C
    • /
    • pp.86-93
    • /
    • 2007
  • In this paper, we present an electronic voting system based on cryptographic techniques. Recently, some countries have used e-voting systems using an electronic voting device instead of a voting sheet. These e-voting systems are the early stage which is not online voting. Many cryptographers have studied on-line e-voting systems based on cryptographic techniques. The existing 1-out-of-L e-voting systems are based on E1Gamal cryptosystem. To reduce computational complexity, we use r-th residue encryption scheme and compare the computational complexity of our 1-out-of-L e-voting system with that of the 1-out-of-L e-voting system based on E1Gamal cryptosystem. Moreover, we extend the proposed 1-out-of-L e-voting system to ballot-cancellation property The existing e-voting systems had been overlooked the ballot-cancellation property. There is the reason that the ballot is cancelled according to an election law. For our e-voting system with ballot-cancellation property, we extend the homomorphic property based on r-th residue encryption. The extended homomorphic property is used to cancel votes with guaranteeing privacy and universal verifiability.

DCT and Homomorphic Encryption based Watermarking Scheme in Buyer-seller Watermarking Protocol

  • Seong, Teak-Young;Kwon, Ki-Chang;Lee, Suk-Hwan;Moon, Kwang-Seok;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.12
    • /
    • pp.1402-1411
    • /
    • 2014
  • Buyer-seller watermarking protocol is defined as the practice of imperceptible altering a digital content to embed a message using watermarking in the encryption domain. This protocol is acknowledged as one kind of copyright protection techniques in electronic commerce. Buyer-seller watermarking protocol is fundamentally based on public-key cryptosystem that is operating using the algebraic property of an integer. However, in general usage, digital contents which are handled in watermarking scheme mostly exist as real numbers in frequency domain through DCT, DFT, DWT, etc. Therefore, in order to use the watermarking scheme in a cryptographic protocol, digital contents that exist as real number must be transformed into integer type through preprocessing beforehand. In this paper, we presented a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework and homomorphic encryption method for buyer-seller watermarking protocol. We applied integral-processing in order to modify the decimal layer. And we designed a direction-adaptive watermarking scheme by analyzing distribution property of the frequency coefficients in a block using JND threshold. From the experimental results, the proposed scheme was confirmed to have a good robustness and invisibility.

High Performance Integer Multiplier on FPGA with Radix-4 Number Theoretic Transform

  • Chang, Boon-Chiao;Lee, Wai-Kong;Goi, Bok-Min;Hwang, Seong Oun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.8
    • /
    • pp.2816-2830
    • /
    • 2022
  • Number Theoretic Transform (NTT) is a method to design efficient multiplier for large integer multiplication, which is widely used in cryptography and scientific computation. On top of that, it has also received wide attention from the research community to design efficient hardware architecture for large size RSA, fully homomorphic encryption, and lattice-based cryptography. Existing NTT hardware architecture reported in the literature are mainly designed based on radix-2 NTT, due to its small area consumption. However, NTT with larger radix (e.g., radix-4) may achieve faster speed performance in the expense of larger hardware resources. In this paper, we present the performance evaluation on NTT architecture in terms of hardware resource consumption and the latency, based on the proposed radix-2 and radix-4 technique. Our experimental results show that the 16-point radix-4 architecture is 2× faster than radix-2 architecture in expense of approximately 4× additional hardware. The proposed architecture can be extended to support the large integer multiplication in cryptography applications (e.g., RSA). The experimental results show that the proposed 3072-bit multiplier outperformed the best 3k-multiplier from Chen et al. [16] by 3.06%, but it also costs about 40% more LUTs and 77.8% more DSPs resources.

Deterministic Private Matching with Perfect Correctness (정확성을 보장하는 결정적 Private Matching)

  • Hong, Jeong-Dae;Kim, Jin-Il;Cheon, Jung-Hee;Park, Kun-Soo
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.10
    • /
    • pp.502-510
    • /
    • 2007
  • Private Matching is a problem of computing the intersection of private datasets of two parties. One could envision the usage of private matching for Insurance fraud detection system, Do-not-fly list, medical databases, and many other applications. In 2004, Freedman et at. [1] introduced a probabilistic solution for this problem, and they extended it to malicious adversary model and multi-party computation. In this paper, we propose a new deterministic protocol for private matching with perfect correctness. We apply this technique to adversary models, achieving more reliable and higher speed computation.

EMRQ: An Efficient Multi-keyword Range Query Scheme in Smart Grid Auction Market

  • Li, Hongwei;Yang, Yi;Wen, Mi;Luo, Hongwei;Lu, Rongxing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.11
    • /
    • pp.3937-3954
    • /
    • 2014
  • With the increasing electricity consumption and the wide application of renewable energy sources, energy auction attracts a lot of attention due to its economic benefits. Many schemes have been proposed to support energy auction in smart grid. However, few of them can achieve range query, ranked search and personalized search. In this paper, we propose an efficient multi-keyword range query (EMRQ) scheme, which can support range query, ranked search and personalized search simultaneously. Based on the homomorphic Paillier cryptosystem, we use two super-increasing sequences to aggregate multidimensional keywords. The first one is used to aggregate one buyer's or seller's multidimensional keywords to an aggregated number. The second one is used to create a summary number by aggregating the aggregated numbers of all sellers. As a result, the comparison between the keywords of all sellers and those of one buyer can be achieved with only one calculation. Security analysis demonstrates that EMRQ can achieve confidentiality of keywords, authentication, data integrity and query privacy. Extensive experiments show that EMRQ is more efficient compared with the scheme in [3] in terms of computation and communication overhead.

Fair Private Matching with Semi-Trusted Third Party (STTP를 활용한 공평한 비밀 매칭)

  • Kim, E-Yong;Hong, Jeong-Dae;Cheon, Jung-Hee;Park, Kun-Soo
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.4
    • /
    • pp.446-450
    • /
    • 2008
  • Private Matching is the problem of computing the intersection of private datasets of two parties without revealing their own datasets. Freedman et al.[1] introduced a solution for the problem, where only one party gets private matching. When both parties want to get private matching simultaneously, we can consider the use of Kissner and Song[2]'s method which is a privacy-preserving set intersection with group decryption in multi-party case. In this paper we propose new protocols for fair private matching. Instead of group decryption we introduce a Semi-Trusted Third Party for fairness. We also propose an update procedure without restarting the PM protocol.