Computing Reviews

A homomorphic encryption scheme with adaptive chosen ciphertext security but without random oracle
Gong L., Li S., Mao Q., Wang D., Dou J. Theoretical Computer Science609, Part 1, 253-261,2016.Type:Article
Date Reviewed: 03/16/16

Securing electronic information is one of the hottest research topics today. Encryption is the building block for various information security requirements such as confidentiality, authentication, integrity, and availability. Homomorphic encryption is a special type through which users can perform operations on the encrypted text that are similar to performing the operations on plain text. Since large numbers of applications are on the cloud, this type of encryption is the need of the hour.

One of the major limitations of the homomorphic encryption techniques is vulnerability against an adaptive chosen ciphertext attack (CCA2). This paper addresses this important research issue in cryptography and suggests homomorphic encryption schemes that are robust against CCA2. The authors comprehensively present definitions, conditions, and motivations for schemes against CCA2 in the introduction section.

The authors have proposed an algorithm for blocking CCA2 using modular arithmetic. The algorithm and related concepts are clearly presented in this paper. In addition to this, the authors prove correctness of their scheme mathematically. Interestingly, the authors have devised algorithms for security proofs for both chosen plaintext attacks and CCA2.

Overall, this paper provides a theatrical algorithm with suitable mathematical support for homomorphic encryption robust against CCA2. This paper will be useful for researchers working in the field of cryptography.

Reviewer:  S. Ramakrishnan Review #: CR144239 (1606-0412)

Reproduction in whole or in part without permission is prohibited.   Copyright 2024 ComputingReviews.com™
Terms of Use
| Privacy Policy