Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/2033036.2033074guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Fully homomorphic encryption over the integers with shorter public keys

Published: 14 August 2011 Publication History

Abstract

At Eurocrypt 2010 van Dijk et al. described a fully homomorphic encryption scheme over the integers. The main appeal of this scheme (compared to Gentry's) is its conceptual simplicity. This simplicity comes at the expense of a public key size in Õ(λ10) which is too large for any practical system. In this paper we reduce the public key size to Õ(λ7) by encrypting with a quadratic form in the public key elements, instead of a linear form. We prove that the scheme remains semantically secure, based on a stronger variant of the approximate-GCD problem, already considered by van Dijk et al.
We alsodescribe the first implementation of the resulting fully homomorphic scheme. Borrowing some optimizations from the recent Gentry-Halevi implementation of Gentry's scheme, we obtain roughly the same level of efficiency. This shows that fully homomorphic encryption can be implemented using simple arithmetic operations.

References

[1]
Bach, E.: How to generate factored random numbers. SIAM J. Comput. 17, 179-193 (1988)
[2]
Boyar, J., Peralta, R., Pochuev, D.: On the multiplicative complexity of boolean functions over the basis (∧,⊕, 1). Theor. Comput. Sci. 235(1), 43-57 (2000)
[3]
Coron, J.S., Mandal, A., Naccache, D., Tibouchi, M.: Fully Homomorphic Encryption over the Integers with Shorter Public Keys, http://eprint.iacr.org
[4]
van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully Homomorphic Encryption over the Integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43. Springer, Heidelberg (2010)
[5]
Gentry, C.: A fully homomorphic encryption scheme. Ph.D. thesis, Stanford University (2009), http://crypto.stanford.edu/craig
[6]
Gentry, C., Halevi, S.: Implementing Gentry's Fully-Homomorphic Encryption Scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129- 148. Springer, Heidelberg (2011)
[7]
Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112-131. Springer, Heidelberg (1997)
[8]
Grandlung, T., et al.: The GNU Multiple Precision arithmetic library, Version 4.3.2 (2010), http://gmplib.org
[9]
Lidl, R., Niederreiter, H.: Finite Fields. In: Encyclopedia of Mathematics and its Applications, vol. 20, Addison-Wesley, Reading (1983)
[10]
Nguyêen, P.Q., Stern, J.: The Two Faces of Lattices in Cryptology. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 146-180. Springer, Heidelberg (2001)
[11]
Nguyen, P.Q.: Personal Communication
[12]
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
[13]
Stein, W.A., et al.: Sage Mathematics Software (Version 4.5.3), The Sage Development Team (2010), http://www.sagemath.org
[14]
Micciancio, D.: Improving Lattice Based Cryptosystems Using the Hermite Normal Form. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 126-145. Springer, Heidelberg (2001)
[15]
Pujol, X., Stehlé, D., et al.: Fplll lattice reduction library, http://perso.ens-lyon.fr/xavier.pujol/fplll/
[16]
Smart, N.P., Vercauteren, F.: Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420-443. Springer, Heidelberg (2010)
[17]
Stehlé, D., Steinfeld, R.: Faster Fully Homomorphic Encryption. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 377-394. Springer, Heidelberg (2010)
[18]
Stehlé, D., Zimmermann, P.: A binary recursive gcd algorithm. In: Buell, D.A. (ed.) ANTS 2004. LNCS, vol. 3076, pp. 411-425. Springer, Heidelberg (2004)
[19]
Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences 22(3), 265-279 (1981)

Cited By

View all
  • (2020)Homomorphic Encryption for Machine Learning in Medicine and BioinformaticsACM Computing Surveys10.1145/339465853:4(1-35)Online publication date: 25-Aug-2020
  • (2019)About Fully Homomorphic Encryption Improvement TechniquesInternational Journal of Embedded and Real-Time Communication Systems10.4018/IJERTCS.201907010110:3(1-20)Online publication date: 1-Jul-2019
  • (2019)Efficient Secure Aggregation in VANETs Using Fully Homomorphic Encryption (FHE)Mobile Networks and Applications10.1007/s11036-018-1095-y24:2(434-442)Online publication date: 1-Apr-2019
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
CRYPTO'11: Proceedings of the 31st annual conference on Advances in cryptology
August 2011
779 pages
ISBN:9783642227912
  • Editor:
  • Phillip Rogaway

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 14 August 2011

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 06 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2020)Homomorphic Encryption for Machine Learning in Medicine and BioinformaticsACM Computing Surveys10.1145/339465853:4(1-35)Online publication date: 25-Aug-2020
  • (2019)About Fully Homomorphic Encryption Improvement TechniquesInternational Journal of Embedded and Real-Time Communication Systems10.4018/IJERTCS.201907010110:3(1-20)Online publication date: 1-Jul-2019
  • (2019)Efficient Secure Aggregation in VANETs Using Fully Homomorphic Encryption (FHE)Mobile Networks and Applications10.1007/s11036-018-1095-y24:2(434-442)Online publication date: 1-Apr-2019
  • (2018)A homomorphic encryption-based system for securely managing personal health metrics dataIBM Journal of Research and Development10.1147/JRD.2017.275552462:1(1:1-1:10)Online publication date: 1-Jan-2018
  • (2018)ALCHEMYProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243828(1020-1037)Online publication date: 15-Oct-2018
  • (2018)A Survey on Homomorphic Encryption SchemesACM Computing Surveys10.1145/321430351:4(1-35)Online publication date: 25-Jul-2018
  • (2018)Efficient Privacy-Preserving Matrix Factorization for Recommendation via Fully Homomorphic EncryptionACM Transactions on Privacy and Security10.1145/321250921:4(1-30)Online publication date: 27-Jun-2018
  • (2018)Practical Secure Computation OutsourcingACM Computing Surveys10.1145/315836351:2(1-40)Online publication date: 20-Feb-2018
  • (2018)Cryptanalysis of a homomorphic encryption schemeCryptography and Communications10.1007/s12095-017-0243-810:1(27-39)Online publication date: 1-Jan-2018
  • (2018)Design of additive homomorphic encryption with multiple message spaces for secure and practical storage services over encrypted dataThe Journal of Supercomputing10.1007/s11227-016-1796-674:8(3620-3638)Online publication date: 1-Aug-2018
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media