an process of exclusively homomorphy data security

R.Vishanthini,E.Shamili,R.Nandhini,N.BalaSundaraGanapathy,K.Kajendran

Published in International Journal of Advanced Research in Computer Science Engineering and Information Technology

ISSN: 2321-3337          Impact Factor:1.521         Volume:4         Issue:3         Year: 23 May,2015         Pages:406-411

International Journal of Advanced Research in Computer Science Engineering and Information Technology

Abstract

We gift a somewhat hemimorphic encoding theme that's each terribly straightforward to explain and analyze, and whose security (quantumly) reduces to the worst-case hardness of issues on ideal lattices. we tend to then remodel it into a completely homomorphic encoding theme victimisation normal “squashing” and “bootstrapping” techniques introduced by upper crust (STOC 2009). one in every of the obstacles in going from “somewhat” to full homomorphy is that the demand that the somewhat homomorphic theme be circular secure, namely, the theme is accustomed firmly write in code its own secret key. For all proverbial somewhat homomorphic encoding schemes, this demand wasn't proverbial to be realizable beneath any scientific discipline assumption, and had to be expressly assumed. we tend to take a revolution towards removing this extra assumption by proving that our theme is indeed secure once encrypting polynomial functions of the key key. Our theme relies on the ring learning with errors (RLWE) assumption that was recently introduced by Lyubashevsky, Peikert and Regev (Eurocrypt 2010). The RLWE assumption is reducible to worst-case issues on ideal lattices, and permits U.S.A. to utterly abstract out the lattice interpretation, leading to an especially straightforward theme. as an example, our secret secret's s, and our public secret's (a, b = as + 2e), where s, a, e square measure all degree (n − 1) number polynomials whose coefficients square measure severally drawn from straightforward to sample distributions.

Kewords

map, reduce, data processing, transpose, minify

Reference

[1] W. Alexi, B. Chor, O. Goldreich, and C.-P. Schnorr. Rsa and rabin functions: Certain parts are as hard as the whole. SIAM J. Comput., 17(2):194–209, 1988. [2] J. Boyar, R. Peralta, and D. Pochuev. On the multiplicative complexity of boolean functions over the basis (∧, ⊕, 1). Theor. Comput. Sci., 235(1):43–57, 2000. [3] C. Cachin, S. Micali, and M. Stadler. Computationally private information retrieval with polylogarithmic communication. In Advances in Cryptology - EUROCRYPT’99, volume 1592 of Lecture Notes in Computer Science, pages 402–414. Springer, 1999. [4] B. Cohen. Web document, http://bramcohen.com/simple_public_key.html, 2000. See also http://www.mail-archive.com/cypherpunks@cyberpass.net/msg00018.html. [5] D. Coppersmith. Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology, 10(4):233–260, 1997. [6] C. Gentry. A fully homomorphic encryption scheme. PhD thesis, Stanford University, 2009. http://crypto.stanford.edu/craig. [7] C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC ’09, pages 169–178. ACM, 2009. [8] C. Gentry and Z. Ramzan. Single-database private information retrieval with constant communication rate. In ICALP’05, volume 3580 of Lecture Notes in Computer Science, pages 803–815. Springer, 2005. [9] S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28(2):270–299, April 1984. [10] J. H˚astad, R. Impagliazzo, L. A. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. Comput., 28(4):1364–1396, 1999. [11] N. Howgrave-Graham. Approximate integer common divisors. In CaLC ’01, volume 2146 of Lecture Notes in Computer Science, pages 51–66. Springer, 2001.