Title
Chosen ciphertext secure keyed-homomorphic public-key cryptosystems.
Abstract
In homomorphic encryption schemes, anyone can perform homomorphic operations, and therefore, it is difficult to manage when, where and by whom they are performed. In addition, the property that anyone can “freely” perform the operation inevitably means that ciphertexts are malleable, and it is well-known that adaptive chosen ciphertext (CCA) security and the homomorphic property can never be achieved simultaneously. In this paper, we show that CCA security and the homomorphic property can be simultaneously handled in situations that the user(s) who can perform homomorphic operations on encrypted data should be controlled/limited, and propose a new concept of homomorphic public-key encryption, which we call (KH-PKE). By introducing a secret key for homomorphic operations, we can control who is allowed to perform the homomorphic operation. To construct KH-PKE schemes, we introduce a new concept, , and present a practical KH-PKE scheme with multiplicative homomorphic operations from the decisional Diffie-Hellman (DDH) assumption. For -bit security, our DDH-based KH-PKE scheme yields only -bit longer ciphertext size than that of the Cramer–Shoup PKE scheme. Finally, we consider an identity-based analogue of KH-PKE, called and give its concrete construction from the Gentry IBE scheme.
Year
DOI
Venue
2018
https://doi.org/10.1007/s10623-017-0417-6
Des. Codes Cryptography
Keywords
Field
DocType
Homomorphic encryption,CCA2 security,Hash proof system,94A60
Hybrid cryptosystem,Discrete mathematics,Homomorphic encryption,Ciphertext indistinguishability,Semantic security,Encryption,Theoretical computer science,Universal property,Ciphertext,Malleability,Mathematics
Journal
Volume
Issue
ISSN
86
8
0925-1022
Citations 
PageRank 
References 
0
0.34
29
Authors
6
Name
Order
Citations
PageRank
Keita Emura131636.97
Goichiro Hanaoka2910101.53
Koji Nuida316623.53
Go Ohtake4438.47
Takahiro Matsuda534342.05
Shota Yamada69418.10