Skip to main content
Log in

Applied Homomorphic Cryptography: Examples

  • Published:
Journal of Mathematical Sciences Aims and scope Submit manuscript

Abstract

This paper is devoted to the application aspects of homomorphic cryptography. It provides a description of a fully homomorphic matrix polynomial-based encryption scheme. It also gives the results of practical comparison of fully homomorphic encryption schemes. We consider some special cases of homomorphic encryption allowing computations of a limited number of functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. D. Boneh, C. Gentry, S. Halevi, F. Wang, and D. J. Wu, “Private database queries using somewhat homomorphic encryption,” in: M. Jacobson, M. Locasto, P. Mohassel, and R. Safavi-Naini, eds., Applied Cryptography and Network Security: 11th Int. Conf., ACNS 2013, Banff, AB, Canada, June 25–28, 2013. Proc., Lect. Notes Comp. Sci. Security Cryptology, Vol. 7954, Springer, Berlin (2013), pp. 102–118.

  2. D. Boneh, A. Sahai, and B. Waters, “Functional encryption: Definitions and challenges,” Theory Cryptography, 253–273 (2011).

  3. F. B. Burtyka, “Symmetric fully homomorphic encryption using irreducible matrix polynomials,” Izv. Yuzhn. Federal. Univ. Tekhn. Nauki, 107–122 (2014).

  4. D. Cash, J. Jaeger, St. Jarecki, Ch. Jutla, H. Krawczyk, M.-Cat. Rosu, and M. Steiner, “Highly-scalable searchable symmetric encryption with support for Boolean queries,” in: R. Canetti and J. A. Garay, eds., Advances in Cryptology — CRYPTO 2013: 33rd Annual Cryptology Conf., Santa Barbara, CA, USA, August 18–22, 2013. Proc., Pt. 1, Lect. Notes Comp. Sci. Security Cryptology, Vol. 8042, Springer, Berlin (2013), pp. 353–373.

  5. D. Cash, J. Jaeger, St. Jarecki, Ch. Jutla, H. Krawczyk, M.-Cat. Rosu, and M. Steiner, Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation, Cryptology ePrint Archive: Report 2014/853.

  6. R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: improved definitions and efficient constructions,” in: Proc. 13th ACM Conf. Computer Communication Security, ACM, New York (2006).

  7. C. Gentry, A Fully Homomorphic Encryption Scheme, Ph.D. thesis, Stanford Univ. (2009).

  8. M. M. Glukhov, V. P. Elizarov, and A. A. Nechaev, Algebra [in Russian], Lan, St. Petersburg (2015).

    Google Scholar 

  9. S. Gorbunov, V. Vaikuntanathan, and H. Wee, “Functional encryption with bounded collusions via multi-party computation,” in: R. Safavi-Naini and R. Canetti, eds., Advances in Cryptology — CRYPTO 2012 Lect. Notes Comp. Sci., Vol. 7417, Springer, Berlin (2012), pp. 162–179.

  10. A. V. Gribov, P. A. Zolotykh, and A. V. Mikhalev, “Constructing algebraic cryptosystems over quasigroup ring,” Math. Probl. Cryptography, 1, No. 4, 23–32 (2010).

    Google Scholar 

  11. S. Y. Katyshev, V. T. Markov, and A. A. Nechaev, “The use of non-associative groupoids for the implementation of public key distribution procedure,” Discrete Math., 26, No. 3, 45–64 (2014).

    Google Scholar 

  12. A. S. Kuzmin, V. T. Markov, A. A. Mikhalev, A. V. Mikhalev, and A. A. Nechaev, “Cryptographic algorithms on groups and algebras,” Fundam. Prikl. Mat., 20, No. 1, 205–222 (2015).

    MATH  Google Scholar 

  13. D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in: SP ’00 Proc. 2000 IEEE Symp. Security and Privacy, Univ. California, Berkeley (2000).

  14. D. Stehle and R. Steinfeld, “Faster fully homomorphic encryption,” in: Advances in Cryptology — ASIACRYPT 2010: 16th Int. Conf. on the Theory and Application of Cryptology and Information Security, Singapore, December 5–9, 2010. Proc., Lect. Notes Comp. Sci., Vol. 6477, Springer, Berlin (2010), pp. 377–394.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to G. G. Arakelov.

Additional information

Translated from Fundamentalnaya i Prikladnaya Matematika, Vol. 21, No. 3, pp. 25–38, 2016.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Arakelov, G.G., Gribov, A.V. & Mikhalev, A.V. Applied Homomorphic Cryptography: Examples. J Math Sci 237, 353–361 (2019). https://doi.org/10.1007/s10958-019-04162-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10958-019-04162-8

Navigation