On homomorphic encryption using abelian groups: Classical security analysis

02/24/2023
by   Eleni Agathocleous, et al.
0

In [15], Leonardi and Ruiz-Lopez propose an additively homomorphic public key encryption scheme whose security is expected to depend on the hardness of the learning homomorphism with noise problem (LHN). Choosing parameters for their primitive requires choosing three groups G, H, and K. In their paper, Leonardi and Ruiz-Lopez claim that, when G, H, and K are abelian, then their public key cryptosystem is not quantum secure. In this paper, we study security for finite abelian groups G, H, and K in the classical case. Moreover, we study quantum attacks on instantiations with solvable groups.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
03/02/2023

A Simple Construction of Quantum Public-Key Encryption from Quantum-Secure One-Way Functions

Quantum public-key encryption [Gottesman; Kawachi et al., Eurocrypt'05] ...
research
06/14/2021

Multivariate Public Key Cryptosystem from Sidon Spaces

A Sidon space is a subspace of an extension field over a base field in w...
research
06/13/2023

Public-Key Encryption with Quantum Keys

In the framework of Impagliazzo's five worlds, a distinction is often ma...
research
01/04/2023

Post-Quantum Key Agreement Protocol based on Non-Square Integer Matrices

We present in this paper an algorithm for exchanging session keys, coupl...
research
05/11/2022

Delay Encryption by Cubing

Delay Encryption (often called Timed-Release Encryption) is a scheme in ...
research
03/23/2020

Backflash Light as a Security Vulnerability in Quantum Key Distribution Systems

Based on the fundamental rules of quantum mechanics, two communicating p...
research
12/31/2022

RSA+: An algorithm at least as secure as RSA

The RSA algorithm has been around for nearly five decades and remains on...

Please sign up or login with your details

Forgot password? Click here to reset