2013
DOI: 10.1007/978-3-642-36362-7_3
|View full text |Cite
|
Sign up to set email alerts
|

Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption

Abstract: In homomorphic encryption schemes, anyone can perform homomorphic operations, and therefore, it is difficult to manage when, where and by whom they are performed. In addition, the property that anyone can "freely" perform the operation inevitably means that ciphertexts are malleable, and it is well-known that adaptive chosen ciphertext (CCA) security and the homomorphic property can never be achieved simultaneously. In this paper, we show that CCA security and the homomorphic property can be simultaneously han… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...

Citation Types

0
24
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
5

Relationship

1
4

Authors

Journals

citations
Cited by 18 publications
(24 citation statements)
references
References 35 publications
(69 reference statements)
0
24
0
Order By: Relevance
“…As a first application of our USS proofs, we build a chosen-ciphertext-secure keyed-homomorphic system with threshold decryption. Keyed-homomorphic encryption is a primitive, suggested by Emura et al [16], where homomorphic ciphertext manipulations are only possible to a party holding a devoted evaluation key SK h which, by itself, does not enable decryption. The scheme should provide IND-CCA2 security when the evaluation key is unavailable to the adversary and remain IND-CCA1 secure when SK h is exposed.…”
mentioning
confidence: 99%
See 4 more Smart Citations
“…As a first application of our USS proofs, we build a chosen-ciphertext-secure keyed-homomorphic system with threshold decryption. Keyed-homomorphic encryption is a primitive, suggested by Emura et al [16], where homomorphic ciphertext manipulations are only possible to a party holding a devoted evaluation key SK h which, by itself, does not enable decryption. The scheme should provide IND-CCA2 security when the evaluation key is unavailable to the adversary and remain IND-CCA1 secure when SK h is exposed.…”
mentioning
confidence: 99%
“…Other approaches to reconcile homomorphism and non-malleability were taken in [33-35, 8, 11] but they inevitably satisfy weaker security notions than adaptive chosen-ciphertext security [36]. The results of [16] showed that CCA2-security does not rule out homomorphicity when the capability to compute over encrypted data is restricted.…”
mentioning
confidence: 99%
See 3 more Smart Citations