2019
DOI: 10.1109/access.2019.2922685
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Leveled (Multi) Identity-Based Fully Homomorphic Encryption Schemes

Abstract: The first identity-based fully homomorphic encryption (IBFHE) scheme was constructed from identity-based encryption (IBE) and lattice-based cryptography by Gentry, Sahai, and Waters in CRYPTO 2013. Their IBFHE scheme is improved in this paper, exploiting Alperin-Sheriff and Peikert's tight and simple noise analysis method when evaluating homomorphically and Micciancio and Peikert's powerful and novel trapdoor. Furthermore, using the masking scheme(Mukherjee and Wichs in EUROCRYPT 2016), we construct an efficie… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
20
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 26 publications
(20 citation statements)
references
References 53 publications
0
20
0
Order By: Relevance
“…Finally, we get the most important decryption invariant in all GSW-like encryption from equations (28)- (30): 31in mind, everything turns familiar again. Homomorphic properties are obvious, and one can find them in most GSW-like FHE (or MKFHE) schemes.…”
Section: Correctness and Homomorphismmentioning
confidence: 98%
See 1 more Smart Citation
“…Finally, we get the most important decryption invariant in all GSW-like encryption from equations (28)- (30): 31in mind, everything turns familiar again. Homomorphic properties are obvious, and one can find them in most GSW-like FHE (or MKFHE) schemes.…”
Section: Correctness and Homomorphismmentioning
confidence: 98%
“…Remark 1. e setting of error parameters, especially E (2) i , plays a critical role in the security proof. For more information, please refer to [30,31].…”
Section: Public Parametersmentioning
confidence: 99%
“…A lightweight encryption scheme is one of the most important methods in privacy protection of IoT. It commonly uses encryption methods like homomorphic encryption [10] and secure multi-party computation (SMC) [11]. The invisibility of the original data and losslessness of the data are realized by the cryptography mechanism.…”
Section: A Data Privacy Protection In Iotmentioning
confidence: 99%
“…Laplace mechanism [10] and exponential mechanism [33] are two basic differential privacy protection mechanisms. Among them, Laplace mechanism is suitable for the protection of numerical results, and exponential mechanism is suitable for non-numerical results.…”
Section: Differential Privacymentioning
confidence: 99%
“…HE allows calculations to be performed directly on ciphertext data without decrypting it; operations on encrypted data produce the same results as those obtained with its corresponding plaintext operation. HE is categorized into either partial or full forms: Partially Homomorphic Encryption (PHE) supports addition or multiplication operations, while Fully Homomorphic Encryption (FHE) supports a random number of both operations [4]. It encrypts data and meanwhile supports arbitrary computations on encrypted data, and hence is well suited for cloud storage outsourcing scenarios [5].…”
Section: Introductionmentioning
confidence: 99%