Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Many-to-one homomorphic encryption scheme

Published: 10 July 2016 Publication History

Abstract

The existing homomorphic encryption schemes are mostly in the form of "one-to-one" deployment models, where one party usually encrypts the plaintext and another party decrypts the ciphertext in public key cryptosystem. This form of cryptography loses efficiency under the demands of "one-to-many", "many-to-one", and "many-to-many" scenarios. In practice, there are many "many-to-one" scenarios, where the number of the receivers is usually very small compared with the number of the senders, and a receiver may serve millions of senders. The traditional "one-to-one" homomorphic encryption schemes are inefficient in such "many-to-one" scenarios. In this paper, we combine the homomorphic encryption concept with the cryptography form of "multi-party encryption, one-party decryption" to propose the "many-to-one" homomorphic encryption scheme. Firstly, the model of "many-to-one" homomorphic encryption scheme is built. Secondly, a "many-to-one" homomorphic encryption scheme is constructed based on the "somewhat" scheme, following by which, proving the correctness, homomorphism and security of our proposed scheme. Furthermore, an application example of our scheme is illustrated, and the complexity analysis of our scheme is presented. The complexity analysis along with a comparative study of our scheme with the existing schemes indicates that our proposed scheme is more efficient than the existing schemes. Finally, based on the construction of our proposed many-to-one scheme, a multi-level "many-to-one" homomorphic encryption scheme is also proposed. Copyright © 2015 John Wiley & Sons, Ltd.

References

[1]
Fiat A, Naor M. Broadcast encryption{C}//Advances in Cryptology-CRYPTO'93. Springer: Berlin Heidelberg, 1994; pp.480-491.
[2]
Dodis Y, Fazio N. Public key broadcast encryption secure against adaptive chosen ciphertext attack{C}//Proc. of PKC 2003. 2003; pp.100-115.
[3]
Boneh D, Gentry C, Waters B. Collusion Resistant Broadcast Encryption With Short Ciphertexts and Private Keys{C}//Advances in Cryptology-CRYPTO 2005. Springer: Berlin Heidelberg, 2005; pp.258-275.
[4]
Zhang L, Hu Y, Wu Q. Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups{J}. Mathematical and Computer Modelling 2012; Volume 55 Issue 1: pp.12-18.
[5]
Park C, Hur J, Hwang S, et al.Authenticated public key broadcast encryption scheme secure against insiders' attack{J}. Mathematical and Computer Modelling 2012; Volume 55 Issue 1: pp.113-122.
[6]
Choi S, Sarangan V, Trost S. Key management in wireless sensor networks with inter-network sensor roaming{C}// 33rd IEEE conference on local computer networks. IEEE 2008: pp.328-335.
[7]
Delgosha F, Fekri F. Key pre-distribution in wireless sensor networks using multivariate polynomials{C}// 2005 second annual IEEE communications society conference on sensor and ad hoc communications and networks. IEEE 2005: pp.118-129.
[8]
Armbrust M, Fox A, Griffith R, et al.A view of cloud computing{J}. Communications of the ACM 2010; Volume 53 Issue 4: pp.50-58.
[9]
Feng D, Zhang M, Zhang Y, Xu Z. Study on cloud computing security{J} 2011; Volume 22 Issue 1: pp.71-83.
[10]
Rivest RL, Adleman L, Dertouzos ML. On data banks and privacy homomorphisms{J}. Foundations of secure computation 1978; Volume 4 Issue 11: pp.169-180.
[11]
Van Dijk M, Gentry C, Halevi S, et al.Fully Homomorphic Encryption Over the Integers{M}//Advances in Cryptology-EUROCRYPT 2010. Springer: Berlin Heidelberg, 2010; pp.24-43.
[12]
Canetti R, Kolesnikov V, Rackoff C, et al.Secure key Exchange and Sessions Without Credentials{M}//Security and Cryptography for Networks. Springer International Publishing; Cham, Switzerland, 2014; pp.40-56.
[13]
Smart NP, Vercauteren F. Fully Homomorphic Encryption with Relatively Small key and Ciphertext Sizes{M}//Public Key Cryptography-PKC 2010. Springer: Berlin Heidelberg, 2010; pp.420-443.
[14]
Cheon J, Kim JH. A hybrid scheme of public-key encryption and somewhat homomorphic encryption{J}. IEEE Transactions on Information Forensics and Security 2013; Volume 10 Issue 5: pp.1052-1063.
[15]
Lin XJ, Wu CK, Liu F. Many-to-one encryption and authentication scheme and its application{J}. Journal of Communications and Networks 2008; Volume 10 Issue 1: pp.18-27.
[16]
Howgrave-Graham N. Approximate Integer Common Divisors{M}//Cryptography and Lattices. Springer: Berlin Heidelberg, 2001; pp.51-66.
[17]
Moore C, O'Neill M, O'Sullivan E, et al.Practical homomorphic encryption: a survey{C}// 2014 IEEE international symposium on circuits and systems ISCAS. IEEE 2014: pp.2792-2795.

Cited By

View all
  • (2024)Constant-Size Unbounded Multi-hop Fully Homomorphic Proxy Re-encryption from LatticesComputer Security – ESORICS 202410.1007/978-3-031-70896-1_12(238-258)Online publication date: 16-Sep-2024
  • (2021)Blockchain-Enabled Public Key Encryption with Multi-Keyword Search in Cloud ComputingSecurity and Communication Networks10.1155/2021/66196892021Online publication date: 1-Jan-2021
  • (2021)Verifiable Public-Key Encryption with Keyword Search Secure against Continual Memory AttacksMobile Networks and Applications10.1007/s11036-018-1101-426:6(2490-2500)Online publication date: 1-Dec-2021
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Security and Communication Networks
Security and Communication Networks  Volume 9, Issue 10
July 2016
327 pages
ISSN:1939-0114
EISSN:1939-0122
Issue’s Table of Contents

Publisher

John Wiley & Sons, Inc.

United States

Publication History

Published: 10 July 2016

Author Tags

  1. homomorphic encryption
  2. many-to-one
  3. multi-level encryption
  4. somewhat

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 04 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Constant-Size Unbounded Multi-hop Fully Homomorphic Proxy Re-encryption from LatticesComputer Security – ESORICS 202410.1007/978-3-031-70896-1_12(238-258)Online publication date: 16-Sep-2024
  • (2021)Blockchain-Enabled Public Key Encryption with Multi-Keyword Search in Cloud ComputingSecurity and Communication Networks10.1155/2021/66196892021Online publication date: 1-Jan-2021
  • (2021)Verifiable Public-Key Encryption with Keyword Search Secure against Continual Memory AttacksMobile Networks and Applications10.1007/s11036-018-1101-426:6(2490-2500)Online publication date: 1-Dec-2021
  • (2020)Transforming Multi-matching Nested Traceable Automata to Multi-matching Nested ExpressionsCombinatorial Optimization and Applications10.1007/978-3-030-64843-5_22(320-333)Online publication date: 11-Dec-2020
  • (2019)A countermeasure against cryptographic key leakage in cloudThe Journal of Supercomputing10.1007/s11227-018-2534-z75:6(3099-3122)Online publication date: 1-Jun-2019

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media