Cryptanalysis on Lightweight Verifiable Homomorphic Encryption
- URL: http://arxiv.org/abs/2502.12628v1
- Date: Tue, 18 Feb 2025 08:13:10 GMT
- Title: Cryptanalysis on Lightweight Verifiable Homomorphic Encryption
- Authors: Jung Hee Cheon, Daehyun Jang,
- Abstract summary: Verifiable Homomorphic Encryption (VHE) is a cryptographic technique that integrates Homocrypt Encryption (HE) with Verifiable Computation (VC)
This paper presents efficient attacks that exploit the homomorphic properties of encryption schemes.
- Score: 7.059472280274008
- License:
- Abstract: Verifiable Homomorphic Encryption (VHE) is a cryptographic technique that integrates Homomorphic Encryption (HE) with Verifiable Computation (VC). It serves as a crucial technology for ensuring both privacy and integrity in outsourced computation, where a client sends input ciphertexts $\mathsf{ct}$ and a function $f$ to a server and verifies the correctness of the evaluation upon receiving the evaluation result $f(\mathsf{ct})$ from the server. In CCS 2024, Chatel et al. [CKP+24] introduced two lightweight VHE schemes: Replication Encoding (REP) and Polynomial Encoding (PE). A similar approach to REP was used by Albrecht et al. [ADDG24] in Eurocrypt 2024 to develop a Verifiable Oblivious PRF scheme (vADDG). A key approach in these schemes is to embed specific secret information within HE ciphertexts to verify homomorphic evaluations. This paper presents efficient attacks that exploit the homomorphic properties of encryption schemes. The one strategy is to retrieve the secret information in encrypted state from the input ciphertexts and then leverage it to modify the resulting ciphertext without being detected by the verification algorithm. The other is to exploit the secret embedding structure for modification of the evaluation function $f$ into $f'$ which works well on input values for verification purpose. Our forgery attack on vADDG achieves a success probability of $70.2\%$ under the suggested 80-bit security parameter. Our attack on REP and PE achieves a probability 1 attack with linear time complexity when using fully homomorphic encryption.
Related papers
- Cryptanalysis via Machine Learning Based Information Theoretic Metrics [58.96805474751668]
We propose two novel applications of machine learning (ML) algorithms to perform cryptanalysis on any cryptosystem.
These algorithms can be readily applied in an audit setting to evaluate the robustness of a cryptosystem.
We show that our classification model correctly identifies the encryption schemes that are not IND-CPA secure, such as DES, RSA, and AES ECB, with high accuracy.
arXiv Detail & Related papers (2025-01-25T04:53:36Z) - Secure Semantic Communication With Homomorphic Encryption [52.5344514499035]
This paper explores the feasibility of applying homomorphic encryption to SemCom.
We propose a task-oriented SemCom scheme secured through homomorphic encryption.
arXiv Detail & Related papers (2025-01-17T13:26:14Z) - Feature Homomorphism -- A Cryptographic Scheme For Data Verification Under Ciphertext-Only Conditions [0.0]
This paper proposes a new type of homomorphism: Feature Homomorphism.
based on this feature, introduces a cryptographic scheme for data verification under ciphertext-only conditions.
The proposed scheme involves designing a group of algorithms that meet the requirements outlined in this paper.
arXiv Detail & Related papers (2024-10-22T15:30:24Z) - An Attack on $p$-adic Lattice Public-key Cryptosystems and Signature Schemes [3.444630356331766]
In this paper, we improve the LVP algorithm in local fields.
We utilize this algorithm to attack the above schemes so that we are able to forge any message and decrypt any ciphertext.
Although these schemes are broken, this work does not mean that $p$-adic lattices are not suitable in constructing cryptographic primitives.
arXiv Detail & Related papers (2024-09-13T12:31:57Z) - Conditional Encryption with Applications to Secure Personalized Password Typo Correction [7.443139252028032]
We introduce the notion of a conditional encryption scheme as an extension of public key encryption.
A conditional encryption scheme for a binary predicate $P$ adds a new conditional encryption algorithm $mathsfCEnc$.
We demonstrate how to use conditional encryption to improve the security of personalized password typo correction systems.
arXiv Detail & Related papers (2024-09-10T00:49:40Z) - Estimating the Decoding Failure Rate of Binary Regular Codes Using Iterative Decoding [84.0257274213152]
We propose a new technique to provide accurate estimates of the DFR of a two-iterations (parallel) bit flipping decoder.
We validate our results, providing comparisons of the modeled and simulated weight of the syndrome, incorrectly-guessed error bit distribution at the end of the first iteration, and two-itcrypteration Decoding Failure Rates (DFR)
arXiv Detail & Related papers (2024-01-30T11:40:24Z) - SOCI^+: An Enhanced Toolkit for Secure OutsourcedComputation on Integers [50.608828039206365]
We propose SOCI+ which significantly improves the performance of SOCI.
SOCI+ employs a novel (2, 2)-threshold Paillier cryptosystem with fast encryption and decryption as its cryptographic primitive.
Compared with SOCI, our experimental evaluation shows that SOCI+ is up to 5.4 times more efficient in computation and 40% less in communication overhead.
arXiv Detail & Related papers (2023-09-27T05:19:32Z) - ArctyrEX : Accelerated Encrypted Execution of General-Purpose
Applications [6.19586646316608]
Fully Homomorphic Encryption (FHE) is a cryptographic method that guarantees the privacy and security of user data during computation.
We develop new techniques for accelerated encrypted execution and demonstrate the significant performance advantages of our approach.
arXiv Detail & Related papers (2023-06-19T15:15:41Z) - Publicly-Verifiable Deletion via Target-Collapsing Functions [81.13800728941818]
We show that targetcollapsing enables publiclyverifiable deletion (PVD)
We build on this framework to obtain a variety of primitives supporting publiclyverifiable deletion from weak cryptographic assumptions.
arXiv Detail & Related papers (2023-03-15T15:00:20Z) - THE-X: Privacy-Preserving Transformer Inference with Homomorphic
Encryption [112.02441503951297]
Privacy-preserving inference of transformer models is on the demand of cloud service users.
We introduce $textitTHE-X$, an approximation approach for transformers, which enables privacy-preserving inference of pre-trained models.
arXiv Detail & Related papers (2022-06-01T03:49:18Z) - FFConv: Fast Factorized Neural Network Inference on Encrypted Data [9.868787266501036]
We propose a low-rank factorization method called FFConv to unify convolution and ciphertext packing.
Compared to prior art LoLa and Falcon, our method reduces the inference latency by up to 87% and 12%, respectively.
arXiv Detail & Related papers (2021-02-06T03:10:13Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.