Publication Type

Conference Proceeding Article

Version

submittedVersion

Publication Date

3-2016

Abstract

To simultaneously achieve CCA security and homomorphic property for encryption, Emura et al. introduced a new cryptographic primitive named keyed-homomorphic encryption, in which homomorphic ciphertext manipulations can only be performed by someone holding a devoted evaluation key which, by itself, does not enable decryption. A keyed-homomorphic encryption scheme should provide CCA2 security when the evaluation key is unavailable to the adversary and remain CCA1-secure when the evaluation key is exposed. While existing keyed-homomorphic encryption schemes only allow simple computations on encrypted data, our goal is to construct CCA-secure keyed-fully homomorphic encryption (keyed-FHE) capable of evaluating any functions on encrypted data with an evaluation key.In this paper, we first introduce a new primitive called convertible identity-based fully homomorphic encryption (IBFHE), which is an IBFHE with an additional transformation functionality, and define its security notions. Then, we present a generic construction of CCA-secure keyed-FHE from IND-sID-CPA-secure convertible IBFHE and strongly EUF-CMA-secure signature. Finally, we propose a concrete construction of IND-sID-CPA-secure convertible IBFHE, resulting in the first CCA-secure keyed-FHE scheme in the standard model.

Keywords

Chosen ciphertext security, Fully homomorphic encryption, Convertible identity-based fully homomorphic encryption

Discipline

Information Security

Research Areas

Cybersecurity

Publication

Proceedings of the 19th International Conference on the Theory and Practice of Public-Key Cryptography (PKC 2016)

First Page

70

Last Page

98

Identifier

10.1007/978-3-662-49384-7_4

Publisher

Springer

City or Country

Taiwan

Additional URL

http://doi.org/10.1007/978-3-662-49384-7_4

Share

COinS