Browse > Article
http://dx.doi.org/10.7840/kics.2013.38C.5.428

Fully Homomorphic Encryption Scheme without Key Switching  

Kim, Jae-Heon (ETRI 부설연구소)
Yoo, Sang-Kyung (ETRI 부설연구소, 한국과학기술원 전기 및 전자공학과)
Lee, Sang-Han (ETRI 부설연구소)
Abstract
We present a fully homomorphic encryption (FHE) scheme without key switching based on ring- learning with errors (RLWE) problems and some other assumption. Previous FHE schemes based on LWE needed a step called key switching to reduce the dimension of ciphertext. The key switching step actually needs a heavy computation and severe increasement of keys. So the key switching step is a big burden for implementing FHE Schemes. We suggest a FHE scheme without key switching step by reducing the dimension of ciphertexts in other way. Instead of throwing away key switching, we need another hardness assumption of the difficulty of solving quadratic equation over rings.
Keywords
FHE; Key Switching; LWE; Cloud; Security;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 K.-D. Chang and J.-L. Chen, "A survey of trust management in WSNs, internet of things and future internet," KSII Trans. Internet Inform. Syst.(TIIS), vol. 6, no. 1, pp. 5-23, 2012.   과학기술학회마을   DOI
2 D. Boneh, E.-J. Goh, and K. Nissim. "Evaluating 2-DNF formulas on ciphertexts," in Proc. Theory of Cryptography Conf. (TCC) '05, pp. 325-341, Cambridge, U.S.A., Feb. 2005.
3 Z. Brakerski and V. Vaikuntanathan, "Efficient fully homomorphic encryption from (standard) LWE," IEEE Annu. Symp. Foundations Comput. Sci., pp. 22-25, Palm Springs, U.S.A., Oct. 2011.
4 Z. Brakerski and V. Vaikuntanathan, "Fully homomorphic encryption from ring-LWE and security for key dependent messages," in Proc. CRYPTO 2011, pp. 505-524, Santa Barbara, U.S.A., Aug. 2011.
5 Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "Fully homomorphic encryption without bootstrapping," in Proc. Innovations in Theoretical Comput. Sci. (ITCS) 2012, pp. 309-325, Porto, Portugal, July 2012.
6 J. Ding, J. E. Gower, and D. S. Schmidt, Multivariate Public Key Cryptosystems, Springer, 2006.
7 T. El-Gamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," in Proc. CRYPTO 1984, pp. 10-18, Santa Barbara, U.S.A., Aug. 1984.
8 M. R. Garey and D. S. Johnson, Computers and intractability: A guide to the theory of NP-completeness, W. H. Freeman and Co., 1979.
9 C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proc. 41st ACM Symp. Theory of Computing (STOC) 2009, pp. 169-178, Bethesda, U.S.A., May 2009.
10 S. Goldwasser and S. Micali, "Probabilistic encryption and how to play mental poker keeping secret all partial information," in Proc. 14th ACM Symp. Theory of Computing (STOC) 1982, pp. 365-377, San Francisco, U.S.A., May 1982.
11 M. Naehrig, K. Lauter, and V. Vaikuntanathan, "Can homomorphic encryption be practical?," in Proc. ACM Cloud Computing Security Workshop (CCSW) 2011, pp. 113-124, Chicago, U.S.A., Oct. 2011.
12 P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proc. EUROCRYPT 1999, pp. 223-238, Prague, Czech Republic, May 1999.