Towards an efficient LWE-based fully homomorphic encryption scheme

被引:6
作者
Dowerah, Uddipana [1 ]
Krishnaswamy, Srinivasan [1 ]
机构
[1] Indian Inst Technol Guwahati, Dept Elect & Elect Engn, Gauhati 781039, Assam, India
关键词
cryptography; ryptographic protocols; MULTI-IDENTITY; POLLY CRACKER; KEY; SYSTEMS; CRYPTANALYSIS; SECURITY;
D O I
10.1049/ise2.12052
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The security of most early fully homomorphic encryption schemes was based on the hardness of the Learning with Errors (LWE) problem. These schemes were inefficient in terms of per gate computations and public-key size. More efficient schemes were later developed based on the hardness of the Ring-LWE (RLWE) problem. While the hardness of the LWE problem is based on the hardness of the approximate shortest vector problem (GapSVP(gamma)) over regular lattices, the hardness of the RLWE problem is based on the hardness of the approximate shortest vector problem over ideal lattices. As of now, it has not been proved that the (GapSVP(gamma)) problem over ideal lattices is as difficult as the corresponding problem over regular lattices. In this work, the authors propose a multi-bit levelled fully homomorphic encryption scheme using multivariate polynomial evaluations whose security depends on the hardness of the LWE problem. In terms of per gate computation cost, this scheme is more efficient than existing LWE-based schemes. Further, for an appropriate choice of parameters, the per computation cost for homomorphic multiplication can be made asymptotically comparable to RLWE-based schemes in a parallel computing environment. For homomorphic multiplication, the scheme uses a polynomial-based technique that does not require relinearization (and key switching).
引用
收藏
页码:235 / 252
页数:18
相关论文
共 85 条
[1]  
Albrecht M.R., 2019, Tech. Paper 2019/939, P939
[2]   Polly Cracker, revisited [J].
Albrecht, Martin R. ;
Faugere, Jean-Charles ;
Farshim, Pooya ;
Herold, Gottfried ;
Perret, Ludovic .
DESIGNS CODES AND CRYPTOGRAPHY, 2016, 79 (02) :261-302
[3]  
Albrecht MR, 2011, LECT NOTES COMPUT SC, V7073, P179, DOI 10.1007/978-3-642-25385-0_10
[4]  
Alperin-Sheriff J., 2017, IACR CRYPTOL EPRINT, P471
[5]  
Alperin-Sheriff J, 2013, LECT NOTES COMPUT SC, V8042, P1, DOI 10.1007/978-3-642-40041-4_1
[6]  
Alperin-Sheriff J, 2014, LECT NOTES COMPUT SC, V8616, P297, DOI 10.1007/978-3-662-44371-2_17
[7]  
[Anonymous], 2020, MICR SEAL REL 3 6
[8]  
Bajard Jean-Claude, 2017, Selected Areas in Cryptography - SAC 2016. 23rd International Conference. Revised Selected Papers: LNCS 10532, P423, DOI 10.1007/978-3-319-69453-5_23
[9]   A concrete security treatment of symmetric encryption [J].
Bellare, M ;
Desai, A ;
Jokipii, E ;
Rogaway, P .
38TH ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 1997, :394-403
[10]   Hybrid approach for solving multivariate systems over finite fields [J].
Bettale, Luk ;
Faugere, Jean-Charles ;
Perret, Ludovic .
JOURNAL OF MATHEMATICAL CRYPTOLOGY, 2009, 3 (03) :177-197