access icon free FHE over the integers and modular arithmetic circuits

Fully homomorphic encryption (FHE) over the integers, as proposed by van Dijk et al. in 2010 and developed in a number of papers afterwards, originally supported the evaluation of Boolean circuits (i.e. mod-2 arithmetic circuits) only. It is easily generalised to the somewhat homomorphic versions of the corresponding schemes to support arithmetic operations modulo Q for any , but bootstrapping those generalised variants into fully homomorphic schemes is not easy. Thus, Nuida and Kurosawa settled an interesting open problem in 2015 by showing that one could in fact construct FHE over the integers with message space for any constant prime Q. As a result of their work, the authors can homomorphically evaluate a mod-Q arithmetic circuit with an FHE scheme over the integers in two different ways: one could either use their scheme with message space directly, or one could first convert the arithmetic circuit to a Boolean one, and then evaluate that converted circuit using an FHE scheme with binary message space. In this study, they compare both approaches and show that the latter is often preferable to the former.

Inspec keywords: Boolean functions; cryptography

Other keywords: homomorphic versions; mod-Q arithmetic circuit; message space; mod-2 arithmetic circuits; arithmetic operations modulo; integers; FHE scheme; modular arithmetic circuits; fully homomorphic encryption; Boolean circuits

Subjects: Data security; Cryptography; Algebra; Cryptography theory; Algebra

References

    1. 1)
      • 6. Coron, J.S., Naccache, D., Tibouchi, M.: ‘Public key compression and modulus switching for fully homomorphic encryption over the integers’. EUROCRYPT, 2012 (LNCS, 7237), pp. 446464.
    2. 2)
      • 13. Kim, E., Tibouchi, M.: ‘FHE over the integers and modular arithmetic circuits’. CANS, 2016 (LNCS, 10052), pp. 435450.
    3. 3)
      • 10. Pisa, P.S., Abdalla, M., Duarte, O.C.M.B.: ‘Somewhat homomorphic encryption scheme for arithmetic operations on large integers’. GIIS, 2012, pp. 18.
    4. 4)
      • 11. von zur Gathen, J., Seroussi, G.: ‘Boolean circuits versus arithmetic circuits’, Inf. Comput., 1991, 91, (1), pp. 142154.
    5. 5)
      • 4. van Dijk, M., Gentry, C., Halevi, S., et al: ‘Fully homomorphic encryption over the integers’. EUROCRYPT, 2010 (LNCS, 6110), pp. 2443.
    6. 6)
      • 15. Harvey, D., van der Hoeven, J., Lecerf, G.: ‘Even faster integer multiplication’, J. Complexity, 2016, 36, pp. 130.
    7. 7)
      • 12. Nuida, K., Kurosawa, K.: ‘(Batch) fully homomorphic encryption over integers for non-binary message spaces’. EUROCRYPT, 2015 (LNCS, 9056), pp. 537555.
    8. 8)
      • 17. Savage, J.E.: ‘Models of computation’, Exploring the Power of Computing, 1998.
    9. 9)
      • 5. Coron, J.S., Mandal, A., Naccache, D., et al: ‘Fully homomorphic encryption over the integers with shorter public keys’. CRYPTO, 2011 (LNCS, 6841), pp. 487504.
    10. 10)
      • 1. Rivest, R.L., Adleman, L.M., Dertouzos, M.L.: ‘On data banks and privacy homomorphisms’, in DeMillo, R.A. (Ed): ‘Foundations of secure Computation’ (Academic Press, 1978), pp. 169180.
    11. 11)
      • 16. Schönhage, D.D.A., Strassen, V.: ‘Schnelle multiplication Grosser Zahlen’, Computing, 1971, 7, (3-4), pp. 281292.
    12. 12)
      • 14. Fürer, M.: ‘Faster integer multiplication’, SIAM J. Comput., 2009, 39, (3), pp. 9791005.
    13. 13)
      • 2. Gentry, C.: ‘Fully homomorphic encryption using ideal lattices’. STOC, 2009, pp. 169178.
    14. 14)
      • 8. Coron, J., Lepoint, T., Tibouchi, M.: ‘Scale-invariant fully homomorphic encryption over the integers’. PKC, 2014 (LNCS, 8383), pp. 311328.
    15. 15)
      • 7. Cheon, J.H., Coron, J.S., Kim, J., et al: ‘Batch fully homomorphic encryption over the integers’. EUROCRYPT, 2013 (LNCS, 7881), pp. 315335.
    16. 16)
      • 3. Gentry, C.: ‘A fully homomorphic encryption scheme’ (Stanford University, CA, 2009), crypto.stanford.edu/craig.
    17. 17)
      • 9. Cheon, J.H., Stehlé, D.: ‘Fully homomorphic encryption over the integers revisited’. EUROCRYPT, 2015 (LNCS, 9056), pp. 513536.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2017.0024
Loading

Related content

content/journals/10.1049/iet-ifs.2017.0024
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading