Computer Science ›› 2019, Vol. 46 ›› Issue (3): 209-216.doi: 10.11896/j.issn.1002-137X.2019.03.031

• Information Security • Previous Articles     Next Articles

RLWE-based Fully Homomorphic Encryption Scheme with Batch Technique

LI Meng-tian, HU Bin   

  1. Information Engineering University,Zhengzhou 450001,China
  • Received:2018-01-17 Revised:2018-05-21 Online:2019-03-15 Published:2019-03-22

Abstract: The development of information technology and network communication promotes the emergence of big data and cloud computing.The security and privacy of user’s data have gradually become the focus of academic research.Fully Homomorphic Encryption (FHE) is a new research subject,and it has a broad application prospect and important research significance in recent years.It supports arbitrary computation on encrypted data which is equivalent to do the same operations on corresponding plaintext.This feature has important applications in the security of cloud computing.In 2011,Lauter et al. proposed a RLWE-based Homomorphic Encryption scheme,aiming at the scheme,this paper designed a new scheme combined with the batch technique.Concretely,the technique packs multiple “plaintext slots” into a ciphertext by using the Chinese Remainder Theorem,and then performs homomorphic operations on it.Considering the exponential growth of the noise in each multiplication operation,this paper used the key switch and module switch technique to reduce the noise size in ciphertext,which ensure the correct decryption and the next homomorphic computation.Finally,this paper analyzed the security and efficiency of the scheme.It is proved that the proposed scheme is CPA security and the efficiency of encryption is n times to the original scheme.

Key words: Batch technique, Fully homomorphic encryption, Key switch, Module switch

CLC Number: 

  • TP309.7
[1]FENG D G,ZHANG M,ZHANG Y,et al.Study on Cloud Computing Security [J].Journal of Software,2011,22(1):71-83.(in Chinese)
冯登国,张敏,张妍,等.云计算安全研究[J].软件学报,2011,22(1):71-83.
[2]RIVEST R L,ADLMAN L,DERTOUZOS M L.On data banks and privacy homomorphisms[J].Foundations of Secure Computation,1978,4(11):169-180.
[3]GENTRY C.Fully homomorphic encryption using ideal lattices[C]∥Proc.of the 41st Annual ACM Symposium on Theory of Computing.New York:ACM Press,2009:169-178.
[4]GENTRY C,HALEVI S.Implementing Gentry’s Fully-Homomorphic Encryption Scheme[C]∥EUROCRYPT.2011:129-148.
[5]SMART N P,VERCAUTEREN F.Fully homomorphic SIMD operations[J].Designs,Codes and Cryptography,2014,71(1):57-81.
[6]BRAKERSKI Z,VAIKUNTANATHAN V.Efficient Fully Ho-
momorphic Encryption from (Standard) LWE[C]∥Foundations of Computer Science.IEEE,2011:97-106.
[7]GENTRY C,HALEVI S,SMART N P.Fully homomorphic encryption with polylog overhead[C]∥Annual International Conference on the Theory and Applications of Cryptographic Techniques.Springer,Berlin,Heidelberg,2012:465-482.
[8]NAEHRIG M,LAUTER K,VAIKUNTANATHAN V.Can
homomorphic encryption be practical?[C]∥Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop.ACM,2011:113-124.
[9]LIDL R,NIEDERREITER H.Finite fields[M].Cambridge:
Cambridge University Press,1997.
[10]LYUBASHEVSKY V,PEIKERT C,REGEV O.On ideal lattices and learning with errors over rings[C]∥Annual International Conference on the Theory and Applications of Cryptographic Techniques.Springer,Berlin,Heidelberg,2010:1-23.
[11]BRAKERSKI Z,GENTRY C,VAIKUNTANATHAN V.(Le-
veled) fully homomorphic encryption without bootstrapping[J].ACM Transactions on Computation Theory (TOCT),2014,6(3):13.
[12]MICCIANCIO D.The shortest vector in a lattice is hard to approximate to within some constant[J].SIAM Journal on Computing,2001,30(6):2008-2035.
[13]GAMA N,NGUYEN P.Predicting lattice reduction[C]∥Advances in Cryptology-EUROCRYPT 2008.2008:31-51.
[14]LINDNER R,PEIKERT C.Better Key Sizes (and Attacks) for LWE-Based Encryption[C]∥CT-RSA.2011:319-339.
[15]GENTRY C.A fully homomorphic encryption scheme[D].Stanford University,2009.
[16]CHEON J,KIM J,LEE M,et al.CRT-based fully homomorphic encryption over the integers[J].Information Sciences,2015,310:149-162.
[17]REGEV O.On lattices,learning with errors,random linear
codes,and cryptography[C]∥Acm Symposium on Theory of Computing.ACM,2005.
[1] QIN Xiao-yue, HUANG Ru-wei, YANG Bo. NTRU Type Fully Homomorphic Encryption Scheme over Prime Power Cyclotomic Rings [J]. Computer Science, 2022, 49(5): 341-346.
[2] SHI Jing-qi, YANG Geng, SUN Yan-jun, BAI Shuang-jie and MIN Zhao-e. Efficient Parallel Algorithm of Fully Homomorphic Encryption Supporting Operation of Floating-point Number [J]. Computer Science, 2018, 45(5): 116-122.
[3] MAO He-feng, HU Bin. Homomorphic Evaluation of Lightweight Block Cipher over Integers [J]. Computer Science, 2018, 45(11): 169-175.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!