Homomorphic Encryption Based on Post-Quantum Cryptography
- URL: http://arxiv.org/abs/2402.14193v1
- Date: Thu, 22 Feb 2024 00:38:23 GMT
- Title: Homomorphic Encryption Based on Post-Quantum Cryptography
- Authors: Abel C. H. Chen,
- Abstract summary: This study proposes post-quantum cryptography (QCP)-based homomorphic encryption method.
It includes the homomorphic encryption function based on a code-based cryptography method for avoiding quantum computing attacks.
Results show that the encryption time and time of the proposed method are shorter than other cryptography methods.
- Score: 0.0
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: With the development of Shor's algorithm, some nondeterministic polynomial (NP) time problems (e.g. prime factorization problems and discrete logarithm problems) may be solved in polynomial time. In recent years, although some homomorphic encryption algorithms have been proposed based on prime factorization problems, the algorithms may be cracked by quantum computing attacks. Therefore, this study proposes a post-quantum cryptography (PQC)-based homomorphic encryption method which includes the homomorphic encryption function based on a code-based cryptography method for avoiding quantum computing attacks. Subsection 3.2 proposes mathematical models to prove the feasibility of the proposed method, and Subsection 3.3 gives calculation examples to present the detailed steps of the proposed method. In experimental environments, the mainstream cryptography methods (i.e. RSA cryptography and elliptic curve cryptography (ECC)) have been compared, and the results show that the encryption time and decryption time of the proposed method are shorter than other cryptography methods. Furthermore, the proposed method is designed based on a non-negative matrix factorization problem (i.e. a NP problem) for resisting quantum computing attacks.
Related papers
- Encrypted system identification as-a-service via reliable encrypted matrix inversion [0.0]
Encrypted computation opens up promising avenues across a plethora of application domains.
In particular, Arithmetic homomorphic encryption is a natural fit for cloud-based computational services.
This paper presents an encrypted system identification service enabled by a reliable encrypted solution to at least squares problems.
arXiv Detail & Related papers (2024-10-27T20:00:04Z) - Revocable Encryption, Programs, and More: The Case of Multi-Copy Security [48.53070281993869]
We show the feasibility of revocable primitives, such as revocable encryption and revocable programs.
This suggests that the stronger notion of multi-copy security is within reach in unclonable cryptography.
arXiv Detail & Related papers (2024-10-17T02:37:40Z) - Post-Quantum Security: Origin, Fundamentals, and Adoption [0.29465623430708915]
We first describe the relation between discrete logarithms and two well-known asymmetric security schemes, RSA and Elliptic Curve Cryptography.
Next, we present the foundations of lattice-based cryptography which is the bases of schemes that are considered to be safe against attacks by quantum algorithms.
Finally, we describe two such quantum-safe algorithms (Kyber and Dilithium) in more detail.
arXiv Detail & Related papers (2024-05-20T09:05:56Z) - Quantum One-Wayness of the Single-Round Sponge with Invertible Permutations [49.1574468325115]
Sponge hashing is a widely used class of cryptographic hash algorithms.
Intrepid permutations have so far remained a fundamental open problem.
We show that finding zero-pairs in a random $2n$-bit permutation requires at least $Omega (2n/2)$ many queries.
arXiv Detail & Related papers (2024-03-07T18:46:58Z) - Post-Quantum Cryptography Neural Network [0.0]
It is necessary to construct a Post-Quantum Cryptography (PQC) method to resist quantum computing attacks.
This study proposes a PQC-based neural network that maps a code-based PQC method to a neural network structure.
In the future, the proposed PQC-based neural network could be applied to various applications.
arXiv Detail & Related papers (2024-02-25T06:19:04Z) - Lightweight Public Key Encryption in Post-Quantum Computing Era [0.0]
Confidentiality in our digital world is based on the security of cryptographic algorithms.
In the course of technological progress with quantum computers, the protective function of common encryption algorithms is threatened.
Our concept describes the transformation of a classical asymmetric encryption method to a modern complexity class.
arXiv Detail & Related papers (2023-11-24T21:06:42Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Complexity-Theoretic Limitations on Quantum Algorithms for Topological
Data Analysis [59.545114016224254]
Quantum algorithms for topological data analysis seem to provide an exponential advantage over the best classical approach.
We show that the central task of TDA -- estimating Betti numbers -- is intractable even for quantum computers.
We argue that an exponential quantum advantage can be recovered if the input data is given as a specification of simplices.
arXiv Detail & Related papers (2022-09-28T17:53:25Z) - A Variational Quantum Attack for AES-like Symmetric Cryptography [69.80357450216633]
We propose a variational quantum attack algorithm (VQAA) for classical AES-like symmetric cryptography.
In the VQAA, the known ciphertext is encoded as the ground state of a Hamiltonian that is constructed through a regular graph.
arXiv Detail & Related papers (2022-05-07T03:15:15Z) - A quantum encryption design featuring confusion, diffusion, and mode of
operation [0.0]
We propose a non-OTP quantum encryption scheme utilizing a quantum state creation process to encrypt messages.
As essentially a non-OTP quantum block cipher the method stands out against existing methods with the following features.
arXiv Detail & Related papers (2020-10-06T22:23:30Z) - Accelerated Message Passing for Entropy-Regularized MAP Inference [89.15658822319928]
Maximum a posteriori (MAP) inference in discrete-valued random fields is a fundamental problem in machine learning.
Due to the difficulty of this problem, linear programming (LP) relaxations are commonly used to derive specialized message passing algorithms.
We present randomized methods for accelerating these algorithms by leveraging techniques that underlie classical accelerated gradient.
arXiv Detail & Related papers (2020-07-01T18:43:32Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.