Title
Many-to-one homomorphic encryption scheme
Abstract
AbstractThe existing homomorphic encryption schemes are mostly in the form of "one-to-one" deployment models, where one party usually encrypts the plaintext and another party decrypts the ciphertext in public key cryptosystem. This form of cryptography loses efficiency under the demands of "one-to-many", "many-to-one", and "many-to-many" scenarios. In practice, there are many "many-to-one" scenarios, where the number of the receivers is usually very small compared with the number of the senders, and a receiver may serve millions of senders. The traditional "one-to-one" homomorphic encryption schemes are inefficient in such "many-to-one" scenarios. In this paper, we combine the homomorphic encryption concept with the cryptography form of "multi-party encryption, one-party decryption" to propose the "many-to-one" homomorphic encryption scheme. Firstly, the model of "many-to-one" homomorphic encryption scheme is built. Secondly, a "many-to-one" homomorphic encryption scheme is constructed based on the "somewhat" scheme, following by which, proving the correctness, homomorphism and security of our proposed scheme. Furthermore, an application example of our scheme is illustrated, and the complexity analysis of our scheme is presented. The complexity analysis along with a comparative study of our scheme with the existing schemes indicates that our proposed scheme is more efficient than the existing schemes. Finally, based on the construction of our proposed many-to-one scheme, a multi-level "many-to-one" homomorphic encryption scheme is also proposed. Copyright © 2015 John Wiley & Sons, Ltd.
Year
DOI
Venue
2016
10.1002/sec.1395
Periodicals
Keywords
Field
DocType
many-to-one,homomorphic encryption,multi-level encryption,somewhat
Multiple encryption,Computer science,Computer security,Deterministic encryption,Plaintext-aware encryption,Theoretical computer science,Encryption,Probabilistic encryption,Link encryption,On-the-fly encryption,Homomorphic secret sharing
Journal
Volume
Issue
ISSN
9
10
1939-0114
Citations 
PageRank 
References 
3
0.38
4
Authors
4
Name
Order
Citations
PageRank
Hong Zhong19018.46
jie cui2133.79
runhua shi3259.65
Chao Xia430.38