Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1007/978-3-642-13190-5_2guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Fully homomorphic encryption over the integers

Published: 30 May 2010 Publication History

Abstract

We construct a simple fully homomorphic encryption scheme, using only elementary modular arithmetic. We use Gentry’s technique to construct a fully homomorphic scheme from a “bootstrappable” somewhat homomorphic scheme. However, instead of using ideal lattices over a polynomial ring, our bootstrappable encryption scheme merely uses addition and multiplication over the integers. The main appeal of our scheme is the conceptual simplicity.
We reduce the security of our scheme to finding an approximate integer gcd – i.e., given a list of integers that are near-multiples of a hidden integer, output that hidden integer. We investigate the hardness of this task, building on earlier work of Howgrave-Graham.

References

[1]
Alexi, W., Chor, B., Goldreich, O., Schnorr, C.-P.: Rsa and rabin functions: Certain parts are as hard as the whole. SIAM J. Comput. 17(2), 194-209 (1988)
[2]
Boyar, J., Peralta, R., Pochuev, D.: On the multiplicative complexity of boolean functions over the basis (?,?, 1). Theor. Comput. Sci. 235(1), 43-57 (2000)
[3]
Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402-414. Springer, Heidelberg (1999)
[4]
Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology 10(4), 233-260 (1997)
[5]
Gentry, C.: A fully homomorphic encryption scheme. PhD thesis, Stanford University (2009), http://crypto.stanford.edu/craig
[6]
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC 2009, pp. 169-178. ACM, New York (2009)
[7]
Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and System Sciences 28(2), 270-299 (1984)
[8]
Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364-1396 (1999)
[9]
Howgrave-Graham, N.: Approximate integer common divisors. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 51-66. Springer, Heidelberg (2001)
[10]
Ishai, Y., Paskin, A.: Evaluating branching programs on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 575-594. Springer, Heidelberg (2007)
[11]
Karp, R.M., Ramachandran, V.: A Survey of Parallel Algorithms for Shared-Memory Machines. Technical Report CSD-88-408, UC Berkeley (1988)
[12]
Knuth, D.E.: Seminumerical Algorithms, 3rd edn. The Art of Computer Programming, vol. 2. Addison-Wesley, Reading (1997)
[13]
Lagarias, J.C.: The computational complexity of simultaneous diophantine approximation problems. SIAM J. Comput. 14(1), 196-209 (1985)
[14]
Lenstra, A.K.: Factoring multivariate polynomials over algebraic number fields. SIAM J. Comput. 16(3), 591-598 (1987)
[15]
Lindell, Y., Pinkas, B.: A proof of security of yao's protocol for two-party computation. J. Cryptology 22(2) (2009)
[16]
Nguyen, P.Q., Shparlinski, I.: On the insecurity of a server-aided RSA protocol. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 21-35. Springer, Heidelberg (2001)
[17]
Nguyen, P.Q., Stern, J.: The two faces of lattices in cryptology. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 146-180. Springer, Heidelberg (2001)
[18]
Nguyen, P.Q., Stern, J.: Adapting density attacks to low-weight knapsacks. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 41-58. Springer, Heidelberg (2005)
[19]
Regev, O.: New lattice-based cryptographic constructions. JACM 51(6), 899-942 (2004)
[20]
Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169-177. Academic Press, London (1978)
[21]
van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. Cryptology ePrint Archive, Report 2009/616 (2009), http://eprint.iacr.org/2009/616
[22]
Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science - FOCS 1982, pp. 160-164. IEEE, Los Alamitos (1982)

Cited By

View all
  • (2024)QFL: Federated Learning Acceleration Based on QAT Hardware AcceleratorProceedings of the International Conference on Computing, Machine Learning and Data Science10.1145/3661725.3661747(1-7)Online publication date: 12-Apr-2024
  • (2024)Analytical Review of Confidential Artificial Intelligence: Methods and Algorithms for Deployment in Cloud ComputingProgramming and Computing Software10.1134/S036176882470011750:4(304-314)Online publication date: 1-Aug-2024
  • (2024)An Efficient Integer-Wise ReLU on TFHEInformation Security and Privacy10.1007/978-981-97-5025-2_9(161-179)Online publication date: 15-Jul-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
EUROCRYPT'10: Proceedings of the 29th Annual international conference on Theory and Applications of Cryptographic Techniques
May 2010
692 pages
ISBN:3642131891
  • Editor:
  • Henri Gilbert

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 30 May 2010

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 01 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)QFL: Federated Learning Acceleration Based on QAT Hardware AcceleratorProceedings of the International Conference on Computing, Machine Learning and Data Science10.1145/3661725.3661747(1-7)Online publication date: 12-Apr-2024
  • (2024)Analytical Review of Confidential Artificial Intelligence: Methods and Algorithms for Deployment in Cloud ComputingProgramming and Computing Software10.1134/S036176882470011750:4(304-314)Online publication date: 1-Aug-2024
  • (2024)An Efficient Integer-Wise ReLU on TFHEInformation Security and Privacy10.1007/978-981-97-5025-2_9(161-179)Online publication date: 15-Jul-2024
  • (2024)Approximate Methods for the Computation of Step Functions in Homomorphic EncryptionInformation Security and Privacy10.1007/978-981-97-5025-2_12(217-237)Online publication date: 15-Jul-2024
  • (2024)“Ask and Thou Shall Receive”: Reaction-Based Full Key Recovery Attacks on FHEComputer Security – ESORICS 202410.1007/978-3-031-70903-6_23(457-477)Online publication date: 16-Sep-2024
  • (2024)Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database SearchAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_4(92-121)Online publication date: 26-May-2024
  • (2024)Circuit Bootstrapping: Faster and SmallerAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58723-8_12(342-372)Online publication date: 26-May-2024
  • (2023)CRT-Based Homomorphic Encryption over the FractionSecurity and Communication Networks10.1155/2023/31069272023Online publication date: 1-Jan-2023
  • (2023)On-Fiber Photonic ComputingProceedings of the 22nd ACM Workshop on Hot Topics in Networks10.1145/3626111.3628177(263-271)Online publication date: 28-Nov-2023
  • (2023)Passive SSH Key Compromise via LatticesProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616629(2886-2900)Online publication date: 15-Nov-2023
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media