Have a personal or library account? Click to login
Cryptanalysis of Enhanced More Cover

References

  1. [1] BRAKERSKI, Z.—VAIKUNTANATHAN, V.: Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Proceedings of the 31st annual conference on Advances in cryptology, CRYPTO’11, Springer-Verlag, Berlin, 2011. pp. 505–524,10.1007/978-3-642-22792-9_29
  2. [2] CHAN, A. C.-F.: Symmetric-key homomorphic encryption for encrypted data processing. In: Proceedings of the 2009 IEEE international conference on Communications, ICC’09, IEEE Press, Piscataway, NJ, USA, 2009, pp. 774–778.10.1109/ICC.2009.5199505
  3. [3] FAN, J.—VERCAUTEREN, F.: Somewhat Practical Fully Homomorphic Encryption, IACR Cryptology, ePrint Archive (2012/144).
  4. [4] GENTRY, C.: A fully homomorphic encryption scheme. PhD Thesis, Stanford, CA, USA, 2009; AAI3382729.10.1145/1536414.1536440
  5. [5] HARISS, K.—NOURA, H.—SAMHAT, A. E.: Fully Enhanced Homomorphic Encryption algorithm of MORE approach for real world applications, J. Inf. Sec. Appl. 34 (2017), 233–242.10.1016/j.jisa.2017.02.001
  6. [6] KIPNIS, A.—HIBSHOOSH, E.: Efficient Methods for Practical Fully Homomorphic Symmetric-key Encrypton, Randomization and Verification, IACR Cryptology ePrint Archive (2012/637).
  7. [7] NOURA, H.—COUROUSSÉ, D.: HLDCA-WSN: Homomorphic Lightweight Data Confidentiality Algorithm for Wireless Sensor Network, IACR Cryptology ePrint Archive (2015/928).
  8. [8] PAILLIER, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Advances in Cryptology—EUROCRYPT ’99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2–6, 1999, Proceeding Lecture Notes in Computer Science Vol. 1592 (J. Stern, ed.), Springer-Verlag, Berlin, 1999. pp. 223–238.10.1007/3-540-48910-X_16
  9. [9] RIVEST, R. L.—ADLEMAN, L.—DERTOUZOS, M. L.: On data banks and privacy homomorphisms,In: Foundations of Secure Computation, (Workshop, Georgia Inst. Tech., Atlanta, Ga., 1977) Academia Press, New York, 1978, pp. 169–179.
  10. [10] STEIN, W. et al.: Sage Mathematics Software (Version 6.8). The Sage Development Team, 2015. http://www.sagemath.org
  11. [11] VAN DIJK, M.—GENTRY, C.—HALEVI, S.—VAIKUNTANATHAN, V.: Fully homomorphic encryption over the integers. In: EUROCRYPT 2010, pp. 24–43.10.1007/978-3-642-13190-5_2
  12. [12] VIZÁR, D.—VAUDENAY, S.: Cryptanalysis of chosen symmetric homomorphic schemes, Studia Scientiarum Mathematicarum Hungarica 52 (2015), 288–306.10.1556/012.2015.52.2.1311
  13. [13] XIAO, L.—BASTANI, O.—YEN, I.-L.: An Efficient Homomorphic Encryption Protocol for Multi-User Systems, IACR Cryptology ePrint Archive (2012/193) (informal publication).
DOI: https://doi.org/10.2478/tmmp-2019-0012 | Journal eISSN: 1338-9750 | Journal ISSN: 12103195
Language: English
Page range: 163 - 178
Submitted on: Aug 13, 2018
Published on: Aug 15, 2019
Published by: Slovak Academy of Sciences, Mathematical Institute
In partnership with: Paradigm Publishing Services
Publication frequency: 3 issues per year

© 2019 Damian Vizár, Serge Vaudenay, published by Slovak Academy of Sciences, Mathematical Institute
This work is licensed under the Creative Commons Attribution-NonCommercial-NoDerivatives 3.0 License.