Skip to main content

On the Homomorphic Computation of Symmetric Cryptographic Primitives

  • Conference paper
Cryptography and Coding (IMACC 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8308))

Included in the following conference series:

Abstract

We present an analysis on the homomorphic computability of different symmetric cryptographic primitives, with the goal of understanding their characteristics with respect to the homomorphic evaluation according to the BGV scheme. Specifically, we start from the framework presented by Gentry, Halevi and Smart for evaluating AES. We provide an improvement of it, then we perform a detailed evaluation on the homomorphic computation of cryptographic algorithms of different families (Salsa20 stream cipher, SHA-256 hash function and Keccak sponge function). After the analysis, we report the performance results of the primitives we have implemented using the recently released HElib. In the conclusions we discuss our findings for the different primitives we have analyzed to draw a general conclusion on the homomorphic evaluation of symmetric cryptographic primitives.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms, pp. 169–177. Academic Press (1978)

    Google Scholar 

  2. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) STOC, pp. 169–178. ACM (2009)

    Google Scholar 

  3. van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  4. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) lwe. In: Ostrovsky, R. (ed.) FOCS, pp. 97–106. IEEE (2011)

    Google Scholar 

  5. Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505–524. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  6. López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. IACR Cryptology ePrint Archive

    Google Scholar 

  7. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical gapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  8. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (leveled) fully homomorphic encryption without bootstrapping. In: Goldwasser, S. (ed.) ITCS, pp. 309–325. ACM (2012)

    Google Scholar 

  9. Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the aes circuit. IACR Cryptology ePrint Archive

    Google Scholar 

  10. Halevi, S., Shoup, V.: HElib (2013), http://github.com/shaih/HElib

  11. Gentry, C., Halevi, S., Smart, N.P.: Fully homomorphic encryption with polylog overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465–482. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  12. Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420–443. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  13. Smart, N., Vercauteren, F.: Fully homomorphic simd operations. IACR Cryptology ePrint Archive

    Google Scholar 

  14. National Institute for Science, Technology (NIST): Advanced Encryption Standard (FIPS PUB 197) (November 2001), http://www.csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  15. Daemen, J., Rijmen, V.: The block cipher rijndael. In: Schneier, B., Quisquater, J.-J. (eds.) CARDIS 1998. LNCS, vol. 1820, pp. 277–284. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  16. Boyar, J., Peralta, R.: A depth-16 circuit for the aes s-box. IACR Cryptology ePrint Archive

    Google Scholar 

  17. National Institute for Science, Technology (NIST): Secure hash standard (shs) (fips pub 180-4) (March 2012), http://csrc.nist.gov/publications/PubsFIPS.html

  18. Merkle, R.: Secrecy, authentication, and public key systems. PhD thesis, Stanford University (1979)

    Google Scholar 

  19. Bernstein, D.J.: The salsa20 family of stream ciphers. In: Robshaw, M., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 84–97. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  20. Bernstein, D.J.: Salsa20 specification (2005), http://cr.yp.to/snuffle/spec.pdf

  21. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: The Keccak reference (2011), http://keccak.noekeon.org

  22. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V., Keer, R.V.: Keccak implementation overview (2012), http://keccak.noekeon.org

  23. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: Cryptographic sponge functions (2011), http://keccak.noekeon.org

  24. Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. J. Cryptology 14(4), 255–293 (2001)

    MathSciNet  MATH  Google Scholar 

  25. Halevi, S., Shoup, V.: HElib (2013), http://github.com/shaih/HElib/blob/master/doc/designDocument/HElibrary.pdf

  26. Rivest, R.: Rfc 1321: The md5 message-digest algorithm (1992), http://tools.ietf.org/html/rfc1321

  27. Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The skein hash function family (2010), http://www.skein-hash.info/sites/default/files/skein1.3.pdf

  28. Wu, H.: The stream cipher hc-128 (2004), http://www.ecrypt.eu.org/stream/p3ciphers/hc/hc128_p3.pdf

  29. Aumasson, J.P., Henzen, L., Meier, W., Phan, R.C.: Sha-3 proposal blake (2010), https://131002.net/blake/blake.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mella, S., Susella, R. (2013). On the Homomorphic Computation of Symmetric Cryptographic Primitives. In: Stam, M. (eds) Cryptography and Coding. IMACC 2013. Lecture Notes in Computer Science, vol 8308. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-45239-0_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-45239-0_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-45238-3

  • Online ISBN: 978-3-642-45239-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics