Doctoral thesis (Dissertations and theses)
Key-Recovery Attacks Against Somewhat Homomorphic Encryption Schemes
Chenal, Massimo
2017
 

Files


Full Text
Key-Recovery Attacks Against Somewhat Homomorphic Encryption Schemes.pdf
Author postprint (1.63 MB)
Download

All documents in ORBilu are protected by a user license.

Send to



Details



Keywords :
Homomorphic Encyption; Key Recovery Attacks; Somewhat Homomorphic Encryption
Abstract :
[en] In 1978, Rivest, Adleman and Dertouzos introduced the concept of privacy homomorphism and asked whether it is possible to perform arbitrary operations on encrypted ciphertexts. Thirty years later, Gentry gave a positive answer in his seminal paper at STOC 2009, by proposing an ingenious approach to construct fully homomorphic encryption (FHE) schemes. With this approach, one starts with a somewhat homomorphic encryption (SHE) scheme that can perform only limited number of operations on ciphertexts (i.e. it can evaluate only low-degree polynomials). Then, through the so-called bootstrapping step, it is possible to turn this SHE scheme into an FHE scheme. After Gentry's work, many SHE and FHE schemes have been proposed; in total, they can be divided into four categories, according to the hardness assumptions underlying each SHE (and hence, FHE) scheme: hard problems on lattices, the approximate common divisor problem, the (ring) learning with errors problem, and the NTRU encryption scheme. Even though SHE schemes are less powerful than FHE schemes, they can already be used in many useful real-world applications, such as medical and financial applications. It is therefore of primary concern to understand what level of security these SHE schemes provide. By default, all the SHE schemes developed so far offer IND-CPA security - i.e. resistant against a chosen-plaintext attack - but nothing is said about their IND-CCA1 security - i.e. secure against an adversary who is able to perform a non-adaptive chosen-ciphertext attack. Considering such an adversary is in fact a more realistic scenario. Gentry emphasized it as a future work to investigate SHE schemes with IND-CCA1 security, and the task to make some clarity about it was initiated by Loftus, May, Smart and Vercauteren: at SAC 2011 they showed how one family of SHE schemes is not IND-CCA1 secure, opening the doors to an interesting investigation on the IND-CCA1 security of the existing schemes in the other three families of schemes. In this work we therefore continue this line of research and show that most existing somewhat homomorphic encryption schemes are not IND-CCA1 secure. In fact, we show that these schemes suffer from key recovery attacks (stronger than a typical IND-CCA1 attack), which allow an adversary to completely recover the private keys through a number of decryption oracle queries. As a result, this dissertation shows that all known SHE schemes fail to provide IND-CCA1 security. While it is true that IND-CPA security may be enough to construct cryptographic protocols in presence of semi-honest attackers, key recovery attacks will pose serious threats for practical usage of SHE and FHE schemes: if a malicious attacker (or a compromised honest party) submits manipulated ciphertexts and observes the behavior (side channel leakage) of the decryptor, then it may be able to recover all plaintexts in the system. Therefore, it is very desirable to design SHE and FHE with IND-CCA1 security, or at least design them to prevent key recovery attacks. This raises the interesting question whether it is possible or not to develop such IND-CCA1 secure SHE scheme. Up to date, the only positive result in this direction is a SHE scheme proposed by Loftus et al. at SAC 2011 (in fact, a modification of an existing SHE scheme and IND-CCA1 insecure). However, this IND-CCA1 secure SHE scheme makes use of a non standard knowledge assumption, while it would be more interesting to only rely on standard assumptions. We propose then a variant of the SHE scheme proposed by Lopez-Alt, Tromer, and Vaikuntanathan at STOC 2012, which offers good indicators about its possible IND-CCA1 security.
Research center :
Interdisciplinary Centre for Security, Reliability and Trust (SnT) > Applied Security and Information Assurance Group (APSIA)
Disciplines :
Computer science
Author, co-author :
Chenal, Massimo ;  University of Luxembourg > Interdisciplinary Centre for Security, Reliability and Trust (SNT)
Language :
English
Title :
Key-Recovery Attacks Against Somewhat Homomorphic Encryption Schemes
Defense date :
23 January 2017
Number of pages :
193
Institution :
Unilu - University of Luxembourg, Luxembourg, Luxembourg
Degree :
Docteur de l'Université du Luxembourg en Informatique
Promotor :
Ryan, Peter 
Tang, Qiang
Jury member :
Ding, Jintai
Buchmann, Johannes
Focus Area :
Security, Reliability and Trust
FnR Project :
FNR6996691 - Practical Lattice-based Public-key Cryptosystems Secure Against Quantum Computers, 2013 (01/09/2013-31/01/2017) - Massimo Chenal
Funders :
FNR - Fonds National de la Recherche [LU]
Available on ORBilu :
since 15 June 2017

Statistics


Number of views
126 (15 by Unilu)
Number of downloads
249 (3 by Unilu)

OpenCitations
 
13
WoS citations
 
18

Bibliography


Similar publications



Contact ORBilu