Paper 2016/054

Fully Homomorphic Public-Key Encryption with Two Ciphertexts based on Discrete Logarithm Problem

Masahiro Yagisawa

Abstract

In previous paper I proposed the fully homomorphic public-key encryption based on discrete logarithm problem which may be vulnerable to “m and -m attack”. In this paper I propose improved fully homomorphic public-key encryption (FHPKE) with composite number modulus based on the discrete logarithm assumption (DLA) and computational Diffie–Hellman assumption (CDH) of multivariate polynomials on octonion ring which is immune from “m and -m attack”. The scheme has two ciphertexts corresponding to one plaintext.

Note: I improved the enciphering scheme by using two ciphertexts corresponding to one plaintext. The scheme is immune from “m and -m attack”.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Major revision. Masahiro, Y. (2015). Fully Homomorphic Encryption without bootstrapping which was published by LAP LAMBERT Academic Publishing, Saarbrücken/Germany .
Keywords
•public-key cryptographyfully homomorphic public-key encryptiondiscrete logarithm assumptioncomputational Diffie–Hellman assumptionoctonion ringfactorization
Contact author(s)
tfkt8398yagi @ outlook jp
History
2016-11-30: revised
2016-01-25: received
See all versions
Short URL
https://ia.cr/2016/054
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/054,
      author = {Masahiro Yagisawa},
      title = {Fully Homomorphic Public-Key Encryption with Two Ciphertexts based on Discrete Logarithm Problem},
      howpublished = {Cryptology ePrint Archive, Paper 2016/054},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/054}},
      url = {https://eprint.iacr.org/2016/054}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.