Computing Reviews

Reproducible circularly secure bit encryption:applications and realizations
Hajiabadi M., Kapron B. Journal of Cryptology30(4):1187-1237,2017.Type:Article
Date Reviewed: 03/22/18

Homomorphic encryption permits processing information without actually decrypting it and is found useful in cloud-based applications. Circularly secure bit encryptions ensure the homomorphic property. This paper provides cryptographic primitives that are circularly secure. This is achieved by k-wise one-way trap door functions.

In the introduction section, the authors discuss how one-way trap door functions (TDFs) limit the homomorphic property and how circularly secure encryption facilitates homomorphic encryption with proof. The various notations used, assumptions made, and conversion of one-way TDFs into k-wise one-way trap door functions are presented in section 2. The two hardcore bits extraction methods are presented in this paper along with the mathematical proofs. The authors also discuss chosen-ciphertext (CCA1) secure encryption schemes and deterministic encryption schemes, along with constructions and realizations.

The authors have tailored the TDF for the t-circular security and established the proof for the strength and completeness of the constructed TDF by reproducibility. They finally reduce the constructed TDF to bitwise circular security of the base scheme. The authors report interesting observations about the constructed TDF such as each ciphertext is hiding a single bit, construction is entirely a blackbox, and it can be extended to nonbit encryption.

Hardcore bit extraction is one of the challenging tasks in reproducible circular encryption schemes. In general, we shall call a function that passes the distinguishability test a hardcore function for TDF, which means that even with part of the leaked information, an attacker cannot succeed. The authors have presented two deterministic methods for extracting many hardcore bits from variants of the TDF presented in the construction. They have mathematically proven that the constructed TDF is secure and efficient, and that the hardcore bit extraction is computationally secure.

This paper is well written and theoretically presents a few cryptographic primitives for reproducible bit encryption schemes for which blackbox construction from chosen-plaintext attack (CPA) secure encryption is difficult. The authors should have tried CCA2 along with CCA1. This paper will be useful for mathematicians, scientists, and engineers working in the field of cryptographic primitives.

Reviewer:  S. Ramakrishnan Review #: CR145927 (1806-0321)

Reproduction in whole or in part without permission is prohibited.   Copyright 2024 ComputingReviews.com™
Terms of Use
| Privacy Policy