You are looking at a specific version 20080524:164528 of this paper. See the latest version.

Paper 2008/079

Homomorphic Encryption with CCA Security

Manoj Prabhakaran and Mike Rosulek

Abstract

We address the problem of constructing public-key encryption schemes that meaningfully combine useful {\em computability features} with {\em non-malleability}. In particular, we investigate schemes in which anyone can change an encryption of an unknown message $m$ into an encryption of $T(m)$ (as a {\em feature}), for a specific set of allowed functions $T$, but the scheme is ``non-malleable'' with respect to all other operations. We formulate precise definitions that capture these intuitive requirements and also show relationships among our new definitions and other more standard ones (IND-CCA, gCCA, and RCCA). We further justify our definitions by showing their equivalence to a natural formulation of security in the Universally Composable framework. We also consider extending the definitions to features which combine {\em multiple} ciphertexts, and show that a natural definition is unattainable for a useful class of features. Finally, we describe a new family of encryption schemes that satisfy our definitions for a wide variety of allowed transformations $T$, and which are secure under the standard Decisional Diffie-Hellman (DDH) assumption.

Note: Changes in May 24 version: Simplified description of our construction's parameters and its allowed transformations. Changes in May 1 version: More details added to proof of Theorem 3.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Full version of an extended abstract presented at ICALP 2008
Keywords
homomorphic encryption
Contact author(s)
rosulek @ uiuc edu
History
2008-05-24: last of 3 revisions
2008-02-27: received
See all versions
Short URL
https://ia.cr/2008/079
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.