Simulation Study Based on Somewhat Homomorphic Encryption

Abstract

At present study, homomorphic encryption scheme is most focusing on algorithm efficiency and security and the rare for homomorphic encryption simulation research. This paper for the Gentry’s Somewhat Homomorphic Encryption scheme for the simulation research, in clear text size within a certain range simulation was Somewhat Homomorphic Encryption scheme, and presents the relationship between the length of plaintext and ciphertext size.

Share and Cite:

Yang, J. , Fan, M. , Wang, G. and Kong, Z. (2014) Simulation Study Based on Somewhat Homomorphic Encryption. Journal of Computer and Communications, 2, 109-111. doi: 10.4236/jcc.2014.22019.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] R. Rivest, A. Shamir and L. Adleman, “A Method of Obtaining Digital Signatures and Public-Key Cryptosystems,” Communications of the ACM, Vol. 21, No. 2, 1978, pp. 120-126. http://dx.doi.org/10.1145/359340.359342
[2] C. Gentry, “Fully Homomorphic Encryption Using Ideal Lattices,” Proceedings of the 41st Annual ACM Symposium on Theory of Computing, ACM Press, New York, 2009, pp. 169-178.
[3] D. Boneh and C. Gentry, “A Fully Homomorphic Encryption Scheme,” Stanford University, Stanford, 2009.
[4] M. Van Dijk, C. Gentry and I. Halev, “Fully Homomorphic Encryption over the Integers,” Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptograhic Techniques. Springer-Verlag, Berlin, 2010, pp. 24-43.
[5] C. Gentry, “Computing Arbitrary Function of Encrypted Data,” Communications of the ACM, Vol. 53, No. 3, 2010, pp. 97-105. http://dx.doi.org/10.1145/1666420.1666444
[6] N. P. Smart and F. Vercauteren, “Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes,” Proceedings of the 13th International Conference on Practices and Theory in Public Key Cryptography, Springer-Verlag, Berlin, 2010, pp. 420-443.
[7] D. Stehle and R. Steinfeld, “Faster Fully Homomorphic Encryption,” Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, Springer, Berlin, 2010, pp. 377-394.

Copyright © 2023 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.