International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 08 January 2016

Hyung Tae Lee, San Ling, Huaxiong Wang
ePrint Report ePrint Report
It is a well-known result that homomorphic encryption is not secure against adaptive chosen ciphertext attacks~(CCA2) because of its malleability property. Very recently, however, Gong et al. proposed a construction asserted to be a CCA2-secure additive homomorphic encryption (AHE) scheme; in their construction, the adversary is not able to obtain a correct answer when querying the decryption oracle on a ciphertext obtained by modifying the challenge ciphertext (Theoretical Computer Science, 2016). Because their construction is very similar to Paillier's AHE, it appeared to support an additive homomorphic property, though they did not specify an evaluation algorithm for the scheme in their paper.

In this paper, we present a simple CCA2 attack on their construction by re-randomizing the challenge ciphertext. Furthermore, we look into an additive homomorphic property of their construction. To do this, we first consider a typical candidate for an addition algorithm on ciphertexts, as provided for previous AHE constructions, and establish that it does not function correctly. Subsequently, we provide plausible evidence for the hardness of achieving an additive homomorphic property with their construction. According to our analysis, it seems hard to preserve additive homomorphic property of their construction without any modification.

In addition, as a minor contribution, we point out a flaw in the decryption algorithm of their construction and present a rectified algorithm for correct decryption.
Expand

Additional news items may be found on the IACR news page.