Paper 2017/700

Linearly Homomorphic Authenticated Encryption with Provable Correctness and Public Verifiability

Johannes Buchmann, Denise Demirel, Lucas Schabhüser, and Patrick Struck

Abstract

In this work the first linearly homomorphic authenticated encryption scheme with public verifiability and provable correctness, called LEPCoV, is presented. It improves the initial proposal by avoiding false negatives during the verification algorithm. This work provides a detailed description of LEPCoV, a comparison with the original scheme, a security and correctness proof, and a performance analysis showing that all algorithms run in reasonable time for parameters that are currently considered secure. The scheme presented here allows a user to outsource computations on encrypted data to the cloud, such that any third party can verify the correctness of the computations without having access to the original data. This makes this work an important contribution to cloud computing and applications where operations on sensitive data have to be performed, such as statistics on medical records and tallying of electronically cast votes.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Codes, Cryptology and Information Security - Second International Conference, (C2SI) 2017
DOI
10.1007/978-3-319-55589-8_10
Keywords
Authenticated EncryptionPublic VerifiabilityCloud Computing
Contact author(s)
lschabhueser @ cdc tu-darmstadt de
History
2017-07-21: received
Short URL
https://ia.cr/2017/700
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/700,
      author = {Johannes Buchmann and Denise Demirel and Lucas Schabhüser and Patrick Struck},
      title = {Linearly Homomorphic Authenticated Encryption with Provable Correctness and Public Verifiability},
      howpublished = {Cryptology ePrint Archive, Paper 2017/700},
      year = {2017},
      doi = {10.1007/978-3-319-55589-8_10},
      note = {\url{https://eprint.iacr.org/2017/700}},
      url = {https://eprint.iacr.org/2017/700}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.