Author

Michael Snook

Abstract

The concept of fully homomorphic encryption has been considered the "holy grail" of cryptography since the discovery of secure public key cryptography in the 1970s. Fully homomorphic encryption allows arbitrary computation on encrypted data to be performed securely. Craig Gentry's new method of bootstrapping introduced in 2009 provides a technique for constructing fully homomorphic cryptosystems. In this paper we explore one such bootstrappable system based on simple integer arithmetic in a manner that someone without a high level of experience in homomorphic encryption can readily understand. Further, we present an implementation of the system as well as a lattice- based attack. We present performance results of our implementation under various parameter choices and the resistance of the system to the lattice-based attack under those parameters. Unfortunately, while the system is very interesting from a theoretical point of view, the results show that it is still not feasible for use.

Library of Congress Subject Headings

Data encryption (Computer science); Public key cryptography; Computer security

Publication Date

2011

Document Type

Thesis

Student Type

- Please Select One -

Department, Program, or Center

School of Mathematical Sciences (COS)

Advisor

Agarwal, Anurag

Advisor/Committee Member

Radziszowski, Stanislaw

Advisor/Committee Member

Barth-Hart, David

Comments

Note: imported from RIT’s Digital Media Library running on DSpace to RIT Scholar Works. Physical copy available through RIT's The Wallace Library at: QA76.9.A25 S66 2011

Campus

RIT – Main Campus

Share

COinS