Abstract
Users’ privacy becomes nowadays an important need and a big challenge for a lot of enterprises and service providers especially after adopting the cloud migration strategy. Thus, Homomorphic Encryption (HE) came as a novel cryptographic approach that enables users’ privacy at the cloud side by allowing computation over encrypted data. Existing HE schemes are based on either symmetric or asymmetric encryption algorithms. While asymmetric HE schemes provide the high and the required level of security, they suffer from high computational complexity and high storage overhead making a big majority of them not practical for real world applications. On the other hand, symmetric schemes assure the required efficiency, but they are vulnerable to attacks and especially the known plain-text/cipher-text attacks making their usage limited in practical implementation. The main objective of this paper is to design a new symmetric HE variant that provides the desired level of efficiency in implementation and the immunity against data breaches especially the known plain-text/cipher-text attacks. The proposed scheme, named Homomorphic Hybrid Symmetric Encryption Scheme (HHSES), which is based on combining the homomorphic behavior of two well-known symmetric encryption schemes that are the MORE (Matrix Operation for Randomization and Encryption) approach and the Domingo Ferrer (DF) scheme. The performance analysis of HHSES confirms its efficiency for real-world applications in comparison with a big variety of existing and well known symmetric and asymmetric schemes. A main drawback of HHSES is the cipher-text dimension expansion after the homomorphic multiplication since homomorphic operations are restricted to polynomial operations over the matrices. Therefore, to fix this issue, we propose a specific Key Switching (KS) technique after the homomorphic multiplication that reduces the cipher-texts’ dimension without altering its homomorphic behavior and the primitive classified data. Security analysis of the new scheme also verifies its immunity against different types of attacks and especially the known plain-text/cipher-text attacks. Another important contribution in this work is the optimization of the HHSES encryption and decryption procedures by making them parallelized using the Chinese Remainder Theorem (CRT). The implementation results have shown that the proposed optimization technique reduces the execution time of the HHSE encryption and decryption algorithms with a ratio close to \(\frac {1}{2}\). To the best of our knowledge, HHSES is the first symmetric HE scheme immune against the known/chosen plain-text/cipher-text attacks.
Similar content being viewed by others
References
Aguilar-Melchor C, Fau S, Fontaine C, Gogniat G, Sirdey R (2013) Recent advances in homomorphic encryption: A possible future for signal processing in the encrypted domain. IEEE Signal Proc Mag 30(2):108–117
Brakerski Z, Gentry C, Halevi S (2013) Packed ciphertexts in LWE-based homomorphic encryption. In: Kurosawa K, Hanaoka G (eds) Public-Key Cryptography – PKC 2013. Springer, Berlin, pp 1–13
Brakerski Z, Gentry C, Vinod V (2014) (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory 6(3)
Brakerski Z, Vaikuntanathan V (2011) Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Rogaway P (ed) Advances in cryptology – CRYPTO 2011. Springer, Berlin, pp 505–524
Catalano D, Cramer R, Damgård IB (2005) Contemporary cryptology. Advanced courses in mathematics: CRM Barcelona Birkhäuser Di Crescenzo G, Pointcheval D (eds)
Coron J-S, Mandal A, Naccache D, Tibouchi M (2011) Fully homomorphic encryption over the integers with shorter public keys. In: Rogaway P (ed) Advances in cryptology – CRYPTO 2011. Springer, Berlin, pp 487–504
Domingo-Ferrer J (2002) A provably secure additive and multiplicative privacy homomorphism. In: Chan AH, Gligor V (eds) Information security. Springer, Berlin, pp 471–483
Gentry C (2009) A fully homomorphic encryption scheme. PhD thesis, Stanford University. crypto.stanford.edu/craig
Gentry C (2009) Fully homomorphic encryption using ideal lattices. In: Proceedings of the forty-first annual ACM symposium on theory of computing, STOC ’09. Association for Computing Machinery, New York, pp 169–178
Gentry C, Sahai A, Waters B (2013) Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti R, Garay JA (eds) Advances in cryptology – CRYPTO 2013, Springer, pp 75–92
Hariss K, Chamoun M, Samhat AE (2017) On DGHV and BGV fully homomorphic encryption schemes. In: 2017 1St cyber security in networking conference (CSNet), pp 1–9
Hariss K, Noura H, Samhat AE (2017) Fully enhanced homomorphic encryption algorithm of MORE approach for real world applications. Journal of Information Security and Applications 34:233–242
Hariss K, Noura H, Samhat AE, Chamoun M (2018) Design and realization of a fully homomorphic encryption algorithm for cloud applications. In: Cuppens N, Cuppens F, Lanet J-L, Legay A, Garcia-Alfaro J (eds) Risks and Security of Internet and Systems. Springer International Publishing, Cham, pp 127–139
Im J, Choi J, Nyang D, Lee M (2016) Privacy-preserving palm print authentication using homomorphic encryption. In: 2016 IEEE 14Th intl conf on dependable, autonomic and secure computing, 14th intl conf on pervasive intelligence and computing, 2nd intl conf on big data intelligence and computing and cyber science and technology congress(DASC/picom/datacom/cyberscitech), pp 878–881
Katz J, Lindell Y (2014) Introduction to Modern Cryptography. Chapman & hall/CRC, 2nd edn
Khalil H, Samhat AE, Chamoun M (2019) An efficient fhe scheme to secure cloud computing. In: Proceedings of the 16th International Joint Conference on e-Business and Telecommunications - Vol 2: SECRYPT, INSTICC, SciTePress, pp 341–349
Kim Miran, Lauter KE (2015) Private genome analysis through homomorphic encryption. IACR Cryptol ePrint Arch 2015:965
Kim T, Oh Y, Kim H (2020) Efficient privacy-preserving fingerprint-based authentication system using fully homomorphic encryption. Commun Networks 2020:4195852:1–4195852:11
Kipnis A, Hibshoosh E (2012) Efficient methods for practical fully homomorphic symmetric-key encrypton, randomization and verification. IACR Cryptology ePrint Archive 2012:637
Leng L, Teoh ABJ, Li M, Khan MK (2014) Analysis of correlation of 2dpalmhash code and orientation range suitable for transposition. Neurocomputing 131:377–387
Leng L, Zhang J (2011) Dual-key-binding cancelable palmprint cryptosystem for palmprint protection and information security. J Netw Comput Appl 34 (6):1979–1989
Leng L, Zhang J (2013) Palmhash code vs. palmphasor code. Neurocomputing 108:1–12
Liao Xin, Li Kaide, Yin Jiaojiao (2017) Separable data hiding in encrypted image based on compressive sensing and discrete fourier transform. Multimed Tools Appl 76(20):20739–20753
Liao X, Yin J, Chen M, Qin Z (2020) Adaptive payload distribution in multiple images steganography based on image texture features. IEEE Transactions on Dependable and Secure Computing
Liao X, Yu Y, Li B, Li Z, Qin Z (2019) A new payload partition strategy in color image steganography. IEEE Trans Circuits Syst Video Technol 30 (3):685–696
Micciancio D, Peikert C (2013) Hardness of SIS and LWE with small parameters. In: Canetti R, Garay JA (eds) Advances in cryptology – CRYPTO 2013. Springer, Berlin, pp 21–39
Noura H, Chehab A, Sleem L, Noura M, Couturier R, Mansour MM (2018) One round cipher algorithm for multimedia IoT devices. Multimedia Tools and Applications 77(14):18383–18413
Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (ed) Advances in cryptology — EUROCRYPT ’99. Springer, Berlin, pp 223–238
Regev Oded (September 2009) On lattices, learning with errors, random linear codes, and cryptography. j. ACM 56(6)
Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126
Schwarzweller C (2009) The chinese remainder theorem, its proofs and its generalizations in mathematical repositories. Studies in Logic, Grammar and Rhetoric, 18(31)
Smart NP, Vercauteren F (2014) Fully homomorphic SIMD operations. Des Codes Cryptography 71(1):57–81
Torres WAA, Bhattacharjee N, Srinivasan B (2015) Privacy-preserving biometrics authentication systems using fully homomorphic encryption. International Journal of Pervasive Computing and Communications 11(2):151–168
Vizár D, Vaudenay S (2019) Cryptanalysis of enhanced more. Tatra Mountains Mathematical Publications 73(1):163–178
Wagner D (2003) Cryptanalysis of an algebraic privacy homomorphism. In: CBoyd D, Mao W (eds) Information security. Springer, Berlin, pp 234–239
Xiao L, Bastani O, Yen I-L (2012) An efficient homomorphic encryption protocol for multi-user systems. IACR Cryptology ePrint Archive 2012:193
Yi X, Paulet R, Bertino E (2014) Homomorphic encryption and applications. Springer Publishing Company, Incorporated
van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. In: Gilbert H (ed) Advances in cryptology – EUROCRYPT 2010. Springer, Berlin, pp 24–43
Öztürk E, Doröz Y, Sunar B, Savas E (2015) Accelerating somewhat homomorphic evaluation using FPGAs. IACR Cryptology ePrint Archive 2015:294
Acknowledgements
This work has been funded by the EIPHI Graduate School (contract “ANR-17-EURE-0002”).
Author information
Authors and Affiliations
Corresponding author
Additional information
Publisher’s note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
Appendices
Appendix A:: Invertible Secret Matrix Generation
Different Steps for generating the invertible matrix K in [12] are given by the following: Starting from a matrix
its corresponding determinant Det(k) = ad − bc, assume that Det(k) = ad − bc = 1 and a = d. Under the conditions listed above we have: a2 − bc = 1, so bc = a2 − 1 = (a + 1)(a − 1), than we can write b = a + 1 and c = a − 1. As a result, the matrix k is given by the following form:
Since Det(k) = 1, the matrix k is obviously invertible, and k− 1 is
If the parameter a is replaced by sub matrix A, we get
where I and A are the identity matrix and a non-zero matrix of size n/2 respectively. Additionally, the elements of A can be freely chosen from any Galois field such that K is full rank. However, having a matrix K constructed from four sub-matrices (A,B,C and D), \( K=\begin {bmatrix} A& B\\ C&D\\ \end {bmatrix}\), the inverse of this matrix when A = D, B = A + I and C = A − I can be proven since the determinant of K is given by:
Since Det(K) = 1, the matrix K is always invertible and its inverse integer matrix K− 1 is:
As a result, building a secret invertible matrix K of dimension n × n, where n is always even is done by selecting a nonzero random sub matrix A of dimension n/2, and by applying the matrix forms listed respectively in (38) and (40), K and K− 1 are obtained.
Appendix B: Attack on the Invertible Matrix Model
The vulnerability detected by the authors of [34] resides in using (38) while creating the invertible secret key K. As explained previously in Appendix A, the invertible matrix K has the following form: \(\begin {bmatrix} A& A+I\\ A-I&A\\ \end {bmatrix}\) wheredim(K) is[n × n] and \(dim(A)=dim(I)=\displaystyle {[\frac {n}{2} \times \frac {n}{2}]}\), thus the attack is based on the the two following principles:
-
1.
Principle 1: the attacker does not know the matrix A, but given a plain-text vector m = [m1,m2,....,mn] with its corresponding cipher-text matrix C of dimension [n × n], he knows that the eigen-vector of C associated to the ith plain-text mi has the following form: \( \begin {bmatrix} A(i) \\-A(i)+e_{i} \end {bmatrix}\) for \(\displaystyle {1 \leq i \leq \frac {n}{2}}\) and \( \begin {bmatrix} -A(\displaystyle {i-\frac {n}{2}}) -\displaystyle {e_{i -\frac {n}{2}}} \\A(\displaystyle {i-\frac {n}{2}}) \end {bmatrix}\) for \(\displaystyle {\frac {n}{2} < i \leq n}.\)
-
2.
Principle 2: setting C1,1, C1,2, C2,1 and C2,2 four sub-matrices of \(C=\begin {bmatrix} C_{1,1}, C_{1,2}\\ C_{2,1} C_{2,2} \end {bmatrix}\), the attacker can deduce the following equalities for \(\displaystyle {1 \leq i \leq \frac {n}{2}}\) and \(\displaystyle {\frac {n}{2} < j \leq n}\):
$$ \begin{bmatrix} C_{1,1}, C_{1,2}\\C_{2,1},C_{2,2} \end{bmatrix}. \begin{bmatrix} A(i)\\ -A(i)+e_{i} \end{bmatrix}=m_{i}.\begin{bmatrix} A(i)\\ -A(i)+e_{i} \end{bmatrix} $$(41)$$ \begin{bmatrix} C_{1,1}, C_{1,2}\\C_{2,1},C_{2,2} \end{bmatrix}. \begin{bmatrix} -A(\displaystyle{j-\frac{n}{2}}) -\displaystyle{e_{j -\frac{n}{2}}} \\A(\displaystyle{j-\frac{n}{2}}) \end{bmatrix}=m_{j}.\begin{bmatrix} -A(\displaystyle{j-\frac{n}{2}}) -\displaystyle{e_{j -\frac{n}{2}}} \\A(\displaystyle{j-\frac{n}{2}}) \end{bmatrix} $$(42)
By linearizing the two (41) and (42) and setting up \(j=i+\displaystyle {\frac {n}{2}}\), the attacker can build the following relation given by:
Let D = (−C1,1 + C1,2 − C2,1 + C2,2). It is clear that for every \(1 \leq i \leq \displaystyle {\frac {n}{2}}\), the i − th column of D is the i − th canonical vector multiplied by a difference of two eigen-values of C. Thus the matrix D, that can be computed using only one cipher-text, is a diagonal matrix, whose entries leak differences of eigen-values of C.
Revealing a plain-text vector, in this case, is given by the following steps:
-
1.
Step1: let δi = D(i,i) denotes the i − th entry on the diagonal of D.
-
2.
Step2: let the characteristic polynomial p(x) = CharPoly(C)(x) of the cipher-text C.
-
3.
Step3: given that the roots of p(x) are the elements of the plain-text vector m, the attacker defines n new polynomials p−i(x) and pi(x) for \(\displaystyle {1\leq i \leq \displaystyle {\frac {n}{2}}}\) as p−i(x) = p(x − δi) and pi(x) = p(x + δi)
-
4.
Step 4: for any \(1 \leq i \leq \displaystyle {\frac {n}{2}}\), mi must be a root of p−i(x), Thus mi will also be root of gcd(p(x),p−i(x)).
Rights and permissions
About this article
Cite this article
Hariss, K., Noura, H. Towards a fully homomorphic symmetric cipher scheme resistant to plain-text/cipher-text attacks. Multimed Tools Appl 81, 14403–14449 (2022). https://doi.org/10.1007/s11042-022-12043-7
Received:
Revised:
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s11042-022-12043-7