Browse > Article
http://dx.doi.org/10.3837/tiis.2019.05.022

A General Design Method of Constructing Fully Homomorphic Encryption with Ciphertext Matrix  

Song, Xinxia (College of Junior, Zhejiang Wanli University)
Chen, Zhigang (College of Electronic and Computer, Zhejiang Wanli University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.5, 2019 , pp. 2629-2650 More about this Journal
Abstract
It is important to construct fully homomorphic encryption with ciphertext matrix that makes fully homomorphic encryption become very nature and simple. We present a general design method of constructing fully homomorphic encryption whose ciphertext is matrix. By using this design method, we can deduce a fully homomorphic encryption scheme step by step based on a basic encryption scheme. The process of deduction is similar to solving equation and the final output result is a fully homomorphic encryption scheme with ciphertext matrix. The idea of constructing ciphertext matrix is ciphertexts stack, which don't simply stack ciphertexts together but is to obtain the desired homomorphic property. We use decryption structure as tool to analyze homomorphic property and noise growth during homomorphic evaluation. By using this design method, we obtain three corresponding fully homomorphic encryption schemes. Our obtained fully homomorphic encryption schemes are more efficient. Finally, we introduce the adversary advantage and improve the previous method of estimating concert parameters of fully homomorphic encryption. We give the concert parameters of these schemes.
Keywords
Fully Homomorphic Encryption; Ciphertext Matrix; Ciphertexts Stack; Decryption Structure; Concert Parameters;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "(Leveled) Fully Homomorphic Encryption without Bootstrapping," ACM Transactions on Computation Theory (TOCT), vol. 6, no. 3, pp. 13, 2014.
2 C. Gentry, A. Sahai, and B. Waters, "Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based," pp. 75-92, 2013.
3 A. Lopez-Alt, E. Tromer, and V. Vaikuntanathan, "On-the-Fly Multiparty Computation on the Cloud Via Multikey Fully Homomorphic Encryption," in Proc. of 44th symposium on Theory of Computing, pp. 1219-1234, 2012.
4 Z. Chen, J. Wang, Z. Zhang and et al., "A Fully Homomorphic Encryption Scheme with Better Key Size," China Communications, vol. 11, no. 9, pp. 82-92, 2014.   DOI
5 J. Alperin-SheriffC. Peikert, "Faster Bootstrapping with Polynomial Error," in Proc. of Advances in Cryptology-Crypto 2014, pp. 297-314, 2014.
6 R. Hiromasa, M. Abe, and T. Okamoto, "Packing Messages and Optimizing Bootstrapping in Gsw-Fhe," in Proc. of Public-Key Cryptography -- Pkc 2015, pp. 699-715, 2015.
7 O. Regev, "On Lattices, Learning with Errors, Random Linear Codes, and Cryptography," in Proc. of the thirty-seventh annual ACM symposium on Theory of computing, pp. 84-93, 2005.
8 V. Lyubashevsky, C. Peikert, and O. Regev, "On Ideal Lattices and Learning with Errors over Rings," in Proc. of Advances in Cryptology-Eurocrypt 2010, pp. 1-23, 2010.
9 C. Peikert, V. Vaikuntanathan, and B. Waters, "A Framework for Efficient and Composable Oblivious Transfer," in Proc. of Advances in Cryptology-Crypto 2008, pp. 554-571, 2008.
10 Z. Brakerski, "Fully Homomorphic Encryption without Modulus Switching from Classical Gapsvp," in Proc. of Advances in Cryptology-Crypto 2012, pp. 868-886, 2012.
11 D. StehleR. Steinfeld, "Making Ntru as Secure as Worst-Case Problems over Ideal Lattices," in Proc. of Advances in Cryptology-Eurocrypt 2011, pp. 27-47, 2011.
12 J. Bos, K. Lauter, J. Loftus and et al., "Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme," in Proc. of Cryptography and Coding, pp. 45-64, 2013.
13 C. Peikert, "A Decade of Lattice Cryptography," Found. Trends Theor. Comput. Sci., vol. 10, no. 4, pp. 283-424, 2014.   DOI
14 M.R. Albrecht, R. Player, and S. Scott, "On the Concrete Hardness of Learning with Errors," Journal of Mathematical Cryptology, vol. 9, no. 3, pp. 169-203, 2015.
15 C. Gentry, S. Halevi, and N. Smart, "Homomorphic Evaluation of the Aes Circuit," in Proc. of Advances in Cryptology-Crypto 2012, pp. 850-867, 2012.
16 M. PaindavoineB. Vialla, "Minimizing the Number of Bootstrappings in Fully Homomorphic Encryption," in Proc. of International Conference on Selected Areas in Cryptography, pp. 25-43, 2015.
17 I. Chillotti, N. Gama, M. Georgieva and et al., "Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds," in Proc. of Advances in Cryptology-Asiacrypt 2016, pp. 3-33, 2016.
18 Z. BrakerskiV. Vaikuntanathan, "Lattice-Based Fhe as Secure as Pke," in Proc. of 5th conference on Innovations in theoretical computer science, pp. 1-12, 2014.
19 C. Gentry, "Fully Homomorphic Encryption Using Ideal Lattices," in Proc. of 41st annual ACM symposium on Theory of computing, pp. 169-178, 2009.
20 R.L. Rivest, L. Adleman, and M.L. Dertouzos, "On Data Banks and Privacy Homomorphisms," Foundations of secure computation, vol. 4, no. 11, pp. 169-180, 1978.
21 N.P. SmartF. Vercauteren, "Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes," in Proc. of International Workshop on Public Key Cryptography, pp. 420-443, 2010.
22 M. van Dijk, C. Gentry, S. Halevi and et al., "Fully Homomorphic Encryption over the Integers," in Proc. of Advances in Cryptology-Eurocrypt 2010, pp. 24-43, 2010.
23 J.-S. Coron, A. Mandal, D. Naccache and et al., "Fully Homomorphic Encryption over the Integers with Shorter Public Keys," in Proc. of Advances in Cryptology-Crypto 2011, pp. 487-504, 2011.
24 J.-S. Coron, D. Naccache, and M. Tibouchi, "Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers," in Proc. of Advances in Cryptology-Eurocrypt 2012, pp. 446-464, 2012.
25 Z. BrakerskiV. Vaikuntanathan, "Efficient Fully Homomorphic Encryption from (Standard) Lwe," in Proc. of 52nd Annual Symposium on Foundations of Computer Science, pp. 97-106, 2011.