High-Precision Leveled Homomorphic Encryption for Rational Numbers
Abstract
1. Introduction
1.1. Background
1.2. Encoding for Integers and Real Numbers
1.3. Our Techniques and Contribution
1.4. Related Work
1.5. Organization
2. Preliminaries
2.1. Notations
2.2. Encoding with Batching
- Encode(N,z): Let be the vector with dimension N. Let the vector with dimension . Invoke and obtain . Return the coefficients of as a vector with dimension N.
- Decode(N,): Let be the vector with dimension . Invoke and output a vector with dimension . Return the vector with dimension .
- EncodeINTT(): Let . Invoke and obtain . Return the coefficients of .
- DecodeNTT(): Let with dimension . Invoke and obtain . Return .
2.3. Hensel Codes
- 1.
- For and such that , we have .
- 2.
- For a given , there exists such that .
- 3.
- Ψ can be seen as an isomorphism between and when the evaluation in is closed.
3. Leveled Homomorphic Encryption Scheme
3.1. A Concrete Scheme
- SetUp(): Given the security parameter , choose an integer N (N is a power of two), an integer q, denote a set of odd primes by , and ensure that any two of them are coprime. For , there are and . Set , , where . Set the distributions , on , where for secrets and error, respectively. Choose an integer T.
- KeyGen(): Sample with coefficients that are uniform in . Output . Sample and . Output . For , sample and return .
- Ecd(): Given a vector of rational numbers , compute the integer vector r. Decompose the vector and obtain by the CRT (this process can be done simply by modular reduction). Return the plaintext polynomials for . Denote the set by C.
- Enc(): For , to encrypt the message , let , sample , and return . Denote the set by .
- Add(): For , let and return
- Mul(): For , computeWrite in base T, i.e., , and setLet and return .
- Dec(): For , let . Let
- Dcd(C): For , DecodeNTT(). Take as input and recover the vector by the CRT. Return .
3.2. Correctness and Security Analysis
- 1.
- Dcd(Dec()) = for .
- 2.
- Dcd(Dec()) = if .
- 3.
- Dcd(Dec(,Mul()))= if .
- We have Dec() = since . We can deduce that Dcd() = .
- Because the encryption scheme is based on the FV scheme, we claim that Dec() = and Dec(, Mul()) = . We complete the proof by showing Dcd() = and Dcd() = , respectively, where the degree of the polynomial is less than and is an integer vector. We have
- Let coef be the coefficient vector of the polynomial . We haveWe interpret the vector as the value vector of the polynomial at . Then,On the other hand, are all roots of in . We draw the conclusion thatThe following holds:We claim that
4. Choice of Parameters
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Rivest, R.L.; Adleman, L.; Dertouzos, M.L. On data banks and privacy homomorphisms. Found. Secur. Comput. 1978, 4, 169–180. [Google Scholar]
- Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
- Benaloh, J.D.C. Verifiable Secret-Ballot Elections. Ph.D. Thesis, Yale University, New Haven, CT, USA, 1987. [Google Scholar]
- ElGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
- Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; Springer: Berlin/Heidelberg, Germany, 1999; pp. 223–238. [Google Scholar]
- Fellows, M.; Koblitz, N. Combinatorial cryptosystems galore! Contemp. Math. 1994, 168, 51. [Google Scholar]
- Boneh, D.; Goh, E.J.; Nissim, K. Evaluating 2-DNF formulas on ciphertexts. In Proceedings of the Theory of Cryptography Conference, Cambridge, MA, USA, 10–12 February 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 325–341. [Google Scholar]
- Brakerski, Z.; Vaikuntanathan, V. Efficient fully homomorphic encryption from (standard) LWE. SIAM J. Comput. 2014, 43, 831–871. [Google Scholar] [CrossRef]
- Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 2009, 56, 1–40. [Google Scholar] [CrossRef]
- Brakerski, Z. Fully homomorphic encryption without modulus switching from classical GapSVP. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 868–886. [Google Scholar]
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 2014, 6, 1–36. [Google Scholar] [CrossRef]
- Fan, J.; Vercauteren, F. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2012/144. 2012. Available online: https://eprint.iacr.org/2012/144 (accessed on 5 July 2021).
- Gentry, C.; Sahai, A.; Waters, B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 75–92. [Google Scholar]
- Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 1–23. [Google Scholar]
- Ducas, L.; Micciancio, D. FHEW: Bootstrapping homomorphic encryption in less than a second. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 617–640. [Google Scholar]
- Chillotti, I.; Gama, N.; Georgieva, M.; Izabachene, M. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, 4–8 December 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 3–33. [Google Scholar]
- Cheon, J.H.; Han, K.; Kim, D. Faster Bootstrapping of FHE over the Integers. In Proceedings of the International Conference on Information Security and Cryptology, New York, NY, USA, 16–18 September 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 242–259. [Google Scholar]
- Benhamouda, F.; Lepoint, T.; Mathieu, C.; Zhou, H. Optimization of bootstrapping in circuits. In Proceedings of the Twenty-Eighth Annual ACM-SIAM Symposium on Discrete Algorithms, SIAM, Barcelona, Spain, 16–19 January 2017; pp. 2423–2433. [Google Scholar]
- Arita, S.; Nakasato, S. Fully homomorphic encryption for point numbers. In Proceedings of the International Conference on Information Security and Cryptology, Beijing, China, 4–6 November 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 253–270. [Google Scholar]
- Costache, A.; Smart, N.P.; Vivek, S.; Waller, A. Fixed-point arithmetic in SHE schemes. In Proceedings of the International Conference on Selected Areas in Cryptography, St. John’s, NL, Canada, 10–12 August 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 401–422. [Google Scholar]
- Dowlin, N.; Gilad-Bachrach, R.; Laine, K.; Lauter, K.; Naehrig, M.; Wernsing, J. Manual for using homomorphic encryption for bioinformatics. Proc. IEEE 2017, 105, 552–567. [Google Scholar] [CrossRef]
- da Silva, D.W.H.A.; Harmon, L.; Delavignette, G.; Araujo, C. Leveled Fully Homomorphic Encryption Schemes with Hensel Codes. Cryptology ePrint Archive, Report 2021/1281. 2021. Available online: https://eprint.iacr.org/2021/1281 (accessed on 5 January 2022).
- Chen, H.; Laine, K.; Player, R.; Xia, Y. High-precision arithmetic in homomorphic encryption. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 16–20 April 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 116–136. [Google Scholar]
- Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic encryption for arithmetic of approximate numbers. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 409–437. [Google Scholar]
- Chen, H.; Iliashenko, I.; Laine, K. When HEAAN meets FV: A new somewhat homomorphic encryption with reduced memory overhead. In Proceedings of the IMA International Conference on Cryptography and Coding, Virtual Event, 14–15 December 2021; Springer: Berlin/Heidelberg, Germany, 2021; pp. 265–285. [Google Scholar]
- Chung, H.; Kim, M. Encoding Rational Numbers for FHE-Based Applications. Cryptology ePrint Archive, Report 2016/344. 2016. Available online: https://eprint.iacr.org/2016/344 (accessed on 1 May 2022).
- Bootland, C.; Castryck, W.; Iliashenko, I.; Vercauteren, F. Efficiently processing complex-valued data in homomorphic encryption. J. Math. Cryptol. 2020, 14, 55–65. [Google Scholar] [CrossRef]
- Castryck, W.; Iliashenko, I.; Vercauteren, F. Homomorphic SIM2D Operations: Single Instruction Much More Data. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 29 April–3 May 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 338–359. [Google Scholar]
- Bonte, C.; Bootland, C.; Bos, J.W.; Castryck, W.; Iliashenko, I.; Vercauteren, F. Faster homomorphic function evaluation using non-integral base encoding. In Proceedings of the International Conference on Cryptographic Hardware and Embedded Systems, Taipei, Taiwan, 25–28 September 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 579–600. [Google Scholar]
- Smart, N.P.; Vercauteren, F. Fully homomorphic SIMD operations. Des. Codes Cryptogr. 2014, 71, 57–81. [Google Scholar] [CrossRef]
- Cheon, J.H.; Jeong, J.; Lee, J.; Lee, K. Privacy-preserving computations of predictive medical models with minimax approximation and non-adjacent form. In Proceedings of the International Conference on Financial Cryptography and Data Security, Sliema, Malta, 3–7 April 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 53–74. [Google Scholar]
- Elias, Y.; Lauter, K.E.; Ozman, E.; Stange, K.E. Provably weak instances of Ring-LWE. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 63–92. [Google Scholar]
- Chen, H.; Lauter, K.; Stange, K.E. Attacks on the search RLWE problem with small errors. SIAM J. Appl. Algebra Geom. 2017, 1, 665–682. [Google Scholar] [CrossRef]
- Castryck, W.; Iliashenko, I.; Vercauteren, F. Provably weak instances of Ring-LWE revisited. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 147–167. [Google Scholar]
- Chen, H.; Lauter, K.; Stange, K.E. Security considerations for Galois non-dual RLWE families. In Proceedings of the International Conference on Selected Areas in Cryptography, St. John’s, NL, Canada, 10–12 August 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 443–462. [Google Scholar]
- Albrecht, M.R. On dual lattice attacks against small-secret LWE and parameter choices in HElib and SEAL. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, 30 April–4 May 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 103–129. [Google Scholar]
- Brakerski, Z.; Langlois, A.; Peikert, C.; Regev, O.; Stehlé, D. Classical hardness of learning with errors. In Proceedings of the Forty-Fifth Annual ACM Symposium on Theory of Computing, Palo Alto, CA, USA, 2–4 June 2013; pp. 575–584. [Google Scholar]
- Albrecht, M.; Chase, M.; Chen, H.; Ding, J.; Goldwasser, S.; Gorbunov, S.; Halevi, S.; Hoffstein, J.; Laine, K.; Lauter, K.; et al. Homomorphic Encryption Security Standard; Technical Report; HomomorphicEncryption.org: Toronto, ON, Canada, 2018. [Google Scholar]
Fun | L | N | t (The Maximal Value) | q | V | k |
---|---|---|---|---|---|---|
0 | 1024 | 39 | 1 | |||
1 | 4096 | 200 | 1 | |||
2 | 8192 | 58 | 1 | |||
3 | 16,384 | 13 | 1 | |||
2 | 8192 | 3664 | 2 | |||
3 | 16,384 | 184 | 2 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Nie, L.; Yao, S.; Liu, J. High-Precision Leveled Homomorphic Encryption for Rational Numbers. Mathematics 2023, 11, 348. https://doi.org/10.3390/math11020348
Nie L, Yao S, Liu J. High-Precision Leveled Homomorphic Encryption for Rational Numbers. Mathematics. 2023; 11(2):348. https://doi.org/10.3390/math11020348
Chicago/Turabian StyleNie, Long, Shaowen Yao, and Jing Liu. 2023. "High-Precision Leveled Homomorphic Encryption for Rational Numbers" Mathematics 11, no. 2: 348. https://doi.org/10.3390/math11020348
APA StyleNie, L., Yao, S., & Liu, J. (2023). High-Precision Leveled Homomorphic Encryption for Rational Numbers. Mathematics, 11(2), 348. https://doi.org/10.3390/math11020348