Skip to main content

Ciphertext-Only Attack on Gentry-Halevi Implementation of Somewhat Homomorphic Scheme

  • Conference paper
Mathematical and Engineering Methods in Computer Science (MEMICS 2012)

Part of the book series: Lecture Notes in Computer Science ((LNPSE,volume 7721))

  • 1156 Accesses

Abstract

In this paper we examine the first working implementation of a fully homomorphic scheme from C.Gentry and S.Halevi. We implemented the ciphertext-only attack from [2] using the NTL library and show that only dimensions up to 128 are feasible for common computational power. We propose also two improvements of this attack that enable us to use the fastest variant of LLL from NTL and compare the results.

This work was supported by the grant APVV-0586-11.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Gu, C.: New Fully Homomorphic Encryption over the Integers. Cryptology ePrint Archive, Report 2011/118, (September 21, 2011), http://eprint.iacr.org/2011/118

  2. Gu, C.: Cryptanalysis of the Smart-Vercauteren and Gentry-Halevis Fully Homomorphic Encryption. IACR Cryptology ePrint Archive 2011: 328 (2011)

    Google Scholar 

  3. Gu, C.: Personal Communication (2012)

    Google Scholar 

  4. Coron, J.S., Naccache, D., Tibouchi, M.: Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers. Cryptology ePrint Archive, Report 2011/440 (2011), http://eprint.iacr.org/2011/440 (July 29, 2012)

  5. van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully Homomorphic Encryption over the Integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  6. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC 2009), Bethesda, USA, pp. 169–178 (2009)

    Google Scholar 

  7. Gentry, C.: A fully homomorphic encryption scheme. Dissertation Thesis, Stanford University (September 2009)

    Google Scholar 

  8. Gentry, C., Halevi, S.: Implementing Gentry’s Fully-Homomorphic Encryption Scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129–148. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  9. Goldreich, O., Goldwasser, S., Halevi, S.: Public-Key Cryptosystems from Lattice Reduction Problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112–131. Springer, Heidelberg (1997)

    Google Scholar 

  10. Lenstra, A., Lenstra, H., Lovasz, L.: Factoring polynomials with rational coefficients. Mathematische Annalen 4, 515–534 (1982)

    Article  MathSciNet  Google Scholar 

  11. Loftus, C., May, A., Smart, N.P., Vercauteren, F.: On CCA-Secure Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2010/560 (2010), http://eprint.iacr.org/2010/560 (September 21, 2011)

  12. Micciancio, D.: The shortest vector problem is NP-hard to approximate to within some constant. SIAM Journal on Computing 30(6), 2008–2035 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  13. Nguyen, P.Q., Valée, B.: LLL algorithm, Survey and Applications. Springer (2010)

    Google Scholar 

  14. Rappe, D.K.: Homomorphic cryptosystems and their applications. PhD Thesis, University of Dortmund, Dortmund, Germany (2004)

    Google Scholar 

  15. Shoup, V.: A library for doing Number Theory, v.5.5.2. New York University, New York (July, 29, 2012), http://shoup.net/ntl/

  16. Schmidt, P.: Fully Homomorphic Encryption - Overview and Cryptanalysis. Diploma Thesis, University of Dortmund, Dortmund, Germany (2011)

    Google Scholar 

  17. Schnorr, C.P.: Block reduced lattice bases and successive minima. Combinatorics, Probability & Computing 3, 507–552 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  18. Schnorr, C.P., Euchner, M.: Lattice basis reduction: Improved practical algorithms and solving subset sum problems. Mathematical Programming 66, 181–199 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  19. Smart, N.P.,Vercauteren, F.: Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. Cryptology ePrint Archive, Report 2009/571 (2009), http://eprint.iacr.org/2009/571 (September 21, 2011)

  20. Stehlé, D., Steinfeld, R.: Faster Fully Homomorphic Encryption. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 377–394. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mikuš, M., Sýs, M. (2013). Ciphertext-Only Attack on Gentry-Halevi Implementation of Somewhat Homomorphic Scheme. In: Kučera, A., Henzinger, T.A., Nešetřil, J., Vojnar, T., Antoš, D. (eds) Mathematical and Engineering Methods in Computer Science. MEMICS 2012. Lecture Notes in Computer Science, vol 7721. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36046-6_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-36046-6_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-36044-2

  • Online ISBN: 978-3-642-36046-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics