Some security bounds for the DGHV scheme

Size: px
Start display at page:

Download "Some security bounds for the DGHV scheme"

Transcription

1 Some security bounds for the DGHV scheme Franca Marinelli Department of Mathematics, University of Trento, Italy Riccardo Aragona Department of Mathematics, University of Trento, Italy Chiara Marcolla Department of Mathematics, University of Trento, Italy Massimiliano Sala Department of Mathematics, University of Trento, Italy Abstract The correctness in decrypting a ciphertext after some operations in the DGVH scheme depends heavily on the dimension of the secret key. In this paper we compute two bounds on the size of the secret key for the DGHV scheme to decrypt correctly a ciphertext after a fixed number of additions and a fixed number of multiplication. Moreover we improve the original bound on the dimension of the secret key for a general circuit. Keywords: Public-key cryptography, Fully Homomorphic Encryption, Somewhat Homomorphic Encryption, DGVH scheme. 1 Introduction Fully Homomorphic Encryption FHE) allows to perform computation of arbitrary functions on encrypted data without being able to decrypt. The first construction of an FHE scheme was described by Gentry in his PhD thesis [Gen09] in 009. The first Gentry s FHE scheme [Gen09,Gen10] proceeds in three steps. First, one constructs a Somewhat Homomorphic Encryption SHE) scheme, namely which is able to decrypt correctly only a limited number of operations. The second step is to express the encryption function by a low-degree polynomial squash). Then, one applies the bootstrapping to reduce the noise and to compact the ciphertext. 31/I/014.

2 Some security bounds for the DGHV scheme Nowadays three main families of FHE schemes are: 1. Gentry s scheme [Gen09,Gen10], based on hard problems on ideal lattices, and implemented in [SV10,GH11].. van Dijk, Gentry, Halevi and Vaikuntanathan s DGHV) scheme over the integers [DGHV10], based on the approximate GCD problem, and implemented in [CMNT11]. A batch version of this scheme has been proposed in [CCK + 13]. 3. Brakerski and Vaikuntanathan s BV) scheme based on the Learning with Errors LWE) problem [BV11a] or Ring Learning with Errors RLWE) problem [BV11b]. Other implementations are in [NLV11,BGV1,GHS1]. For a survey articles see [Sil13,Vai11]. In this paper we focus on the SHE of the DGHV scheme [DGHV10], whose description we recall in Section. As already said, in SHE schemes if the size of noise remains below a certain threshold, then one can decrypt correctly the ciphertext. This threshold is dependent on the dimension of the secret key. In Section 3, first we compute two bounds on the size of the secret key which permit respectively to decrypt correctly a ciphertext after performing a certain number of homomorphic either additions or multiplications Lemma 3.). Then, in Lemma 3.3 we improve slightly the bound on the secret key for a general circuit, claimed in Lemma 3 in [DGHV10]. Finally, in Subsection 3.3 we show explicitly that in Evaluate algorithm we cannot reduce the ciphertext modulo the public key element as observed in [DGHV10]. Preliminary.1 Homomorphic Encryption Let λ be the security parameter. An homomorphic public key encryption scheme E = KeyGen, Encrypt, Decrypt, Evaluate) is a quadruple of probabilistic polynomial-time PPT) algorithms as follows. KeyGenλ) = sk, pk), it takes as input a security parameter λ and outputs a pair of keys sk, pk), where sk is called the secret key and pk is called the public key. Encryptpk, m) = c, where m F, it takes as inputs pk and a message m, that is a bit, and outputs a ciphertext c. Decryptsk, c) = m, it takes as input sk and a ciphertext c and outputs a bit m. Evaluatepk, C, c 1,..., c t )) = c f,

3 3 it takes as input a public key pk, a circuit C and a t-upla of ciphertexts c = c 1,..., c t ), where c i = Encryptpk, m i ) and outputs a ciphertext c f. A fully homomorphic scheme is a scheme E = KeyGen, Encrypt, Decrypt, Evaluate) having the following property: if Decryptsk, c i ) = m i, then Decryptsk, c 1 + c ) = m 1 + m and Decryptsk, c 1 c ) = m 1 m More generally, whenever we have finitely many additions and multiplications, that is, a t-input circuit C, then Decryptsk, Evaluatepk, C, c 1,..., c t )) = Cm 1,..., m t ) Another requirement of FHE, called ciphertext compactness, is that the size of ciphertexts is bounded and independent of the circuit C. To define formally FHE, we need the following definitions given in [DGHV10]. Definition.1. The scheme E is correct for a given t-input circuit C if, for any key-pair sk, pk) output by KeyGenλ), any t plaintexts m 1,..., m t F, and any t ciphertexts c i = Encryptpk, m i ) for i = 1,..., t, it is the case that: Decryptsk, Evaluatepk, C, c 1,..., c t )) = Cm 1,..., m t ). Definition.. The scheme E is homomorphic for a class C of circuits if it is correct for all circuits C C, whereas E is fully homomorphic if it is correct for all boolean circuits. In this paper, we deal with Somewhat Homomorphic Encryption. Informally, we say that E is a SHE scheme if it has only some homomorphic properties but it is not fully since it can perform a limited number of operations, the ciphertexts compactness requirement might be violated. In the next subsection we see in details the DGHV scheme defined in [DGHV10].. The Somewhat Homomorphic DGHV Scheme Throughout the paper we denote a random choice of an element x in a $ set X by x X. Let λ be the security parameter. The DGHV public-key scheme is the homomorphic encryption scheme E = KeyGen, Encrypt, Decrypt, Evaluate), which uses the five parameters all depending from λ): η : the bit-length of the secret key sk,

4 4 Some security bounds for the DGHV scheme γ : the bit-length of the integers in the public key pk, ρ : the bit-length of the noise in KeyGen, ρ : the bit-length of the noise in Encrypt, τ : the number of integers in the public key. In [DGHV10] the authors proved that these parameters must be set as follows: ρ = ωlog λ), to protect against brute-force attacks on the noise; η ρ Θλ log λ) to support homomorphism for deep enough circuits to evaluate the squashed decryption circuit see Sections 3. and 6. in [DGHV10]); γ = ωη log λ) to thwart various lattice-based attacks on the underlying approximate-gcd problem see Section 5 in [DGHV10]); τ γ + ωlog λ) see Lemma 4.3 in [DGHV10]); ρ = ρ + ωlog λ), used as secondary noise parameter. Hence, a convenient set of parameters is ρ = λ, ρ = λ, η = Oλ ), γ = Oλ 5 ) and τ = γ + λ. For a specific odd η-bit positive integer p, we use the following distribution over γ-bit integers: D γ,ρ p) = {x = pq + r : q The algorithms of E are defined as follows: $ Z [0, γ $ /p), r Z ρ, ρ )}. KeyGenλ) = pk, sk). The secret key sk is a random odd η-bit positive integer sk := p Z + 1) [ η 1, η ). Instead, for the public key, KeyGen works as follows: a) for each i = 0,..., τ, chooses randomly x i D γ,ρ p), b) relabels x i so that = pq 0 + r 0 is the largest, c) if mod 1 and r 0 mod 0, i.e. is odd and r 0 is even, then the public key is the set of numbers chosen in a): Otherwise it restarts from a). Encryptpk, m) = c. It chooses: a random subset S {1,..., τ}, a random r in Z ρ, ρ ) pk = {, x 1,..., x τ }.

5 5 and computes a ciphertext c = m + r + x i ) mod. Decryptsk, c) = m. The output m is computes in this way: m = c mod p) mod. Evaluatepk, C, c 1,..., c t ) = c f. Given the binary) circuit C with t inputs, and t ciphertexts c i, we apply the integer) addition and multiplication gates of C to the ciphertexts, performing all the operations over the integers, and return the resulting integer. Finally the output of Evaluate is a ciphertext c f, that is an integer. 3 Bound on the decryption For every x R, let x = max{k Z : k x} be the floor of x and let x = min{k Z : k x} be the ceiling of x. We denote the nearest integer of x by x, in other words x if x x < 1 x = x if x x 1. Throughout the section for every y and m Z we consider the reduction of y modulo m in m, m ]. 3.1 Bound on the decryption of fresh ciphertexts Lemma 3.1. Let pk, sk) be the output by KeyGenλ) and let c be the output by Encryptpk, m). If η > log ρ + τ ρ+1 ) +, then Decryptsk, c) = m, that is, it is able to decrypt correctly c. Proof. By definition c = m + r + x i) mod is a fresh ciphertext. In particular we have that: c = m + r + ) x i mod = m + r + x i k for some k Z) = m + r + pq i + r i ) kpq 0 + r 0 )

6 6 Some security bounds for the DGHV scheme c = p ) q i kq 0 + m + r + r i kr 0. When we decrypt the fresh ciphertext c, we compute: m c mod p) mod = + r + ) r i kr 0 ) mod p mod. Since r 0 is even, if m + r + r i kr 0 is in [ p, p ) then m+r + ) r i kr 0 ) mod p mod = m+r + ) r i kr 0 mod = m. So we want that p m + r + r i kr 0 < p. 1) Now m + r + x i c mod, i.e. m + r + x i = c + k. Since we consider the reduction modulo in [, ), then k = m + r + x i c = Since m + r, then we can consider m+r we have that x i = τ, so we obtain m + r + x i < 1 m + r + k = x i m + r =. ). In the worst case of ), + τ = τ Whereas, in the worst case of 1), replacing k with τ, we have p > m + r + r i τr 0. Considering the number of bits of p, r i and r, since r 0 ρ, ρ ), for the worst case we obtain η 1 > ρ + τ ρ + τ ρ = ρ + 4τ ρ = ρ + τ ρ+1 ), that is, η > 4 ρ + τ ρ+1 ). Then we obtain the bound η > log ρ + τ ρ+1 ) +. 3)

7 7 3. Bound on the decryption of ciphertexts after operations In this section we present two different bounds on the bit-length of sk such that DGHV-scheme is homomorphic with respect to either a circuit with only v addictions or a circuit with only s multiplications. Lemma 3.. Let pk, sk) be the output of KeyGenλ) and let c a be the output of Evaluatepk, C, c 1,..., c v ) in the addition case, where for i = 1,..., v, Encryptpk, m i ) = c i. Let c m be the output of Evaluatepk, C, c 1,..., c s ) in the multiplication case, where Encryptpk, m i ) = c i, for i = 1,..., s. 1. If η > log ρ + τ ρ+1 ) + log v +, then Decryptsk, c a ) is able to decrypt correctly c a, that is, Decryptsk, c a ) = Cm 1,..., m v ) = m m v.. If η > s [ log ρ + τ ρ+1 ) + 1 ] +1, then Decryptsk, c m ) is able to decrypt correctly c m, that is, Decryptsk, c m ) = Cm 1,..., m s ) = m 1... m s. Proof. We consider two distinct cases: the sum of v ciphertexts and the product of s ciphertexts. For both we examine the worst case, that is, the sum or the product) of ciphertext having the same error. 1. We suppose that Evaluate takes as input v times the same ciphertext c. So, we have } c + {{... + } c = vc = v m + r + x ) i k, v times where k is such as in ). As in the proof of Lemma 3.1, we want that p vm + r + r i kr 0 ) < p. So we obtain η > 4v ρ + τ ρ+1 ), that is, η > log ρ + τ ρ+1 ) + log v + = log v ρ + τ ρ+1 )) +. Note that the inequality below is η > B + log v, where B is the value on the right side of bound 3).. We suppose that Evaluate takes as input s times the same ciphertext c. where k is such as in ). c } {{... } c = c s = m + r + x ) s i k. s times As before, we want that p m + r + x i kr 0 ) s < p. Thus, we obtain η > s+1 ρ + τ ρ+1 ) s,

8 8 Some security bounds for the DGHV scheme that is, η > s log ρ + τ ρ+1 ) + s + 1 = s [ ] log ρ + τ ρ+1 ) ) Note that the inequality below is η > s B 1) + 1, where B is the value on the right side of bound 3). In general we have the following lemma: Lemma 3.3. Let C be a binary circuit with t inputs, and let C be the associated integer circuit where the gates are replaced with integer operations). Let fx 1,..., x t ) be the multivariate polynomial computed by C and let d be its degree. If [ ] η d log ρ + τ ρ+1 ) log f, where f is the sum of absolute values of the coefficients of f, then Decryptsk, Evaluatepk, C, c 1,..., c t )) = Cm 1,..., m t ). Proof. Suppose that Evaluate takes as input s times the same ciphertext c, that is, fc) = a 0 + a 1 c a d c d. As before, we want that fc) p/. Since a 0 + a 1 c a d c d a 0 + a a d c d = f c d, so, if the scheme is correct for fc) < p/, then it is correct also for f c d < p/. By. of Lemma 3., we obtain: η d log ρ + τ ρ+1 ) + d log f. Note that for large λ, we have log ρ + τ ρ+1 ) log ρ ) and so we obtain η dρ + 1) log f. If we consider fc) < p/8, we obtain η dρ + 1) log f, slightly improving of Lemma 3 in [DGHV10] which claims η dρ + ) log f. In particular, if d is large then the improvement is significant. 3.3 Encrypt vs Evaluate As we saw before, a key property of FHE is the compactness of the ciphertext [Gen09,Gen10,Vai11,DGHV10]. We recall that a ciphertext c f is compact if its size, after homomorphic evaluation, does not depend on the number of inputs t and it is also independent of the circuit C. This means that we want that the ciphertext c f has the same size of the output c of Encrypt. Note

9 9 that it does not happen in DGHV scheme because in the Encrypt algorithm the ciphertext is reduced modulo, whereas in the Evaluate algorithm this reduction is not performed and so the ciphertext grows. After just one multiplication the ciphertext becomes much larger than and this implies that η > γ. We recall that γ has to be equal to ωη log λ), and so bigger than η. Although the reduction modulo would help in the Evaluate algorithm, in [DGHV10] the authors claim that this reduction is not possible. We now prove their claim. We consider c f equals to c modulo : c f = c mod = m + r + ) x i k mod = m + r + ) x i mod = m + r + ) x i k, for some k Z. 5) So we have m + r + x i) k = c = m + r + x i), that is, in the worst case, m + r k + τ ) m + r ) = = + 4τ x 0 + 4τm + r ). Hence, since we can consider m+r < 1, we obtain k = 4τ + 4τm + r ). 6) By 5) m c f mod p = + r + p q i + ) ) r i k pq 0 k r 0 m = + r + ) ) r i k r 0 mod p mod p Therefore, as done in the proof of Lemma 3.1 and replacing k with 4τ + 4τm + r ), to decrypt correctly c f we want that p m + r + ) r i 4τ + 4τm + r ))r 0 < p 7) Considering the number of bits of p, r i and r, since 7) holds f or every r 0 ρ, ρ ), in the worst case we can observe that

10 10 Some security bounds for the DGHV scheme η 1 > ρ + τ ρ) + ρ τ γ + 3 τ ρ ) > 4 τ ρ γ + ρ ) + 4τ ρ+ρ + ρ ). Hence η > 3 + log τ ρ γ + ρ ) + 4τ ρ+ρ + ρ ) > 3 + log τ ρ+γ) = 3 + log τ + ρ + γ > γ. Acknowledgements This research has been supported by TELSY S.p.A. These results are contained in the first author s MSc thesis and she would like to thank the other authors, especially her supervisor the last author). References [BGV1] [BV11a] [BV11b] Z. Brakerski, C. Gentry, and V. Vaikuntanathan, Leveled) fully homomorphic encryption without bootstrapping, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, ACM, 01, pp Z. Brakerski and V. Vaikuntanathan, Efficient fully homomorphic encryption from standard) LWE, 011 IEEE 5nd Annual Symposium on Foundations of Computer Science FOCS 011, IEEE Computer Soc., Los Alamitos, CA, 011, pp Z. Brakerski and V. Vaikuntanathan, Fully homomorphic encryption from ring-lwe and security for key dependent messages, Advances in cryptology CRYPTO 011, Lecture Notes in Comput. Sci., vol. 6841, Springer, Heidelberg, 011, pp [CCK + 13] J. H. Cheon, J.-S. Coron, J. Kim, M. S. Lee, T. Lepoint, M. Tibouchi, and A. Yun, Batch fully homomorphic encryption over the integers, Advances in Cryptology EUROCRYPT 013, Springer, 013, pp [CMNT11] J.-S. Coron, A. Mandal, D. Naccache, and M. Tibouchi, Fully homomorphic encryption over the integers with shorter public keys, Advances in cryptology CRYPTO 011, Lecture Notes in Comput. Sci., vol. 6841, Springer, Heidelberg, 011, pp [DGHV10] M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, Fully homomorphic encryption over the integers, Advances in cryptology EUROCRYPT 010, Lecture Notes in Comput. Sci., vol. 6110, Springer, Berlin, 010, pp

11 11 [Gen09] [Gen10] [GH11] [GHS1] [NLV11] [Sil13] [SV10] [Vai11] C. Gentry, A fully homomorphic encryption scheme, Ph.D. thesis, Stanford University, 009., Computing arbitrary functions of encrypted data, Commun. ACM ), no. 3, C. Gentry and S. Halevi, Implementing Gentry s fully-homomorphic encryption scheme, Advances in cryptology EUROCRYPT 011, Lecture Notes in Comput. Sci., vol. 663, Springer, Heidelberg, 011, pp C. Gentry, S. Halevi, and N. P. Smart, Fully homomorphic encryption with polylog overhead, Advances in cryptology EUROCRYPT 01, Lecture Notes in Comput. Sci., vol. 737, Springer, Heidelberg, 01, pp M. Naehrig, K. Lauter, and V. Vaikuntanathan, Can homomorphic encryption be practical?, Proceedings of the 3rd ACM workshop on Cloud computing security workshop, ACM, 011, pp A. Silverberg, Fully Homomorphic Encryption for Mathematicians., IACR Cryptology eprint Archive ), 50. N. P. Smart and F. Vercauteren, Fully homomorphic encryption with relatively small key and ciphertext sizes, Public key cryptography PKC 010, Lecture Notes in Comput. Sci., vol. 6056, Springer, Berlin, 010, pp V. Vaikuntanathan, Computing blindfolded: new developments in fully homomorphic encryption, 011 IEEE 5nd Annual Symposium on Foundations of Computer Science FOCS 011, IEEE Computer Soc., Los Alamitos, CA, 011, pp

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron 1, David Naccache 2, and Mehdi Tibouchi 3 1 Université du Luxembourg jean-sebastien.coron@uni.lu

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron, David Naccache and Mehdi Tibouchi University of Luxembourg & ENS & NTT EUROCRYPT, 2012-04-18

More information

Scale-Invariant Fully Homomorphic Encryption over the Integers

Scale-Invariant Fully Homomorphic Encryption over the Integers Scale-Invariant Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron 1, Tancrède Lepoint 1,,3, and Mehdi Tibouchi 4 1 University of Luxembourg, Luxembourg jean-sebastien.coron@uni.lu École

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

CRT-based Fully Homomorphic Encryption over the Integers

CRT-based Fully Homomorphic Encryption over the Integers CRT-based Fully Homomorphic Encryption over the Integers Jinsu Kim 1, Moon Sung Lee 1, Aaram Yun 2 and Jung Hee Cheon 1 1 Seoul National University (SNU), Republic of Korea 2 Ulsan National Institute of

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Thomas PLANTARD Universiy of Wollongong - thomaspl@uow.edu.au Plantard (UoW) FHE 1 / 24 Outline 1 Introduction Privacy Homomorphism Applications Timeline 2 Gentry Framework

More information

Practical Fully Homomorphic Encryption without Noise Reduction

Practical Fully Homomorphic Encryption without Noise Reduction Practical Fully Homomorphic Encryption without Noise Reduction Dongxi Liu CSIRO, Marsfield, NSW 2122, Australia dongxi.liu@csiro.au Abstract. We present a new fully homomorphic encryption (FHE) scheme

More information

Fully Homomorphic Encryption over the Integers with Shorter Public Keys

Fully Homomorphic Encryption over the Integers with Shorter Public Keys Fully Homomorphic Encryption over the Integers with Shorter Public Keys Jean-Sébastien Coron, Avradip Mandal, David Naccache 2, and Mehdi Tibouchi,2 Université du Luxembourg 6, rue Richard Coudenhove-Kalergi

More information

Fully Homomorphic Encryption over the Integers with Shorter Public Keys

Fully Homomorphic Encryption over the Integers with Shorter Public Keys Fully Homomorphic Encryption over the Integers with Shorter Public Keys Jean-Sébastien Coron, Avradip Mandal, David Naccache 2, and Mehdi Tibouchi,2 Université du Luxembourg {jean-sebastien.coron, avradip.mandal}@uni.lu

More information

(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces

(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces (Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces Koji Nuida Kaoru Kurosawa National Institute of Advanced Industrial Science and Technology (AIST), Japan, k.nuida@aist.go.jp

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Mitchell Harper June 2, 2014 1 Contents 1 Introduction 3 2 Cryptography Primer 3 2.1 Definitions............................. 3 2.2 Using a Public-key Scheme....................

More information

An RNS variant of fully homomorphic encryption over integers

An RNS variant of fully homomorphic encryption over integers An RNS variant of fully homomorphic encryption over integers by Ahmed Zawia A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Applied

More information

Gentry s Fully Homomorphic Encryption Scheme

Gentry s Fully Homomorphic Encryption Scheme Gentry s Fully Homomorphic Encryption Scheme Under Guidance of Prof. Manindra Agrawal Rishabh Gupta Email: rishabh@cse.iitk.ac.in Sanjari Srivastava Email: sanjari@cse.iitk.ac.in Abstract This report presents

More information

Batch Fully Homomorphic Encryption over the Integers

Batch Fully Homomorphic Encryption over the Integers Batch Fully Homomorphic Encryption over the Integers Jung Hee Cheon 1, Jean-Sébastien Coron 2, Jinsu Kim 1, Moon Sung Lee 1, Tancrède Lepoint 3,4, Mehdi Tibouchi 5, and Aaram Yun 6 1 Seoul National University

More information

(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces

(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces (Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces Koji Nuida 12 and Kaoru Kurosawa 3 1 National Institute of Advanced Industrial Science and Technology (AIST), Tsukuba, Ibaraki

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research Computing on Encrypted Data

More information

Craig Gentry. IBM Watson. Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/ /2/2012

Craig Gentry. IBM Watson. Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/ /2/2012 Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/2012-22/2/2012 Bar-Ilan University Craig Gentry IBM Watson Optimizations of Somewhat Homomorphic Encryption

More information

Fully Homomorphic Encryption and Bootstrapping

Fully Homomorphic Encryption and Bootstrapping Fully Homomorphic Encryption and Bootstrapping Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Fully Homomorphic Encryption (FHE) A FHE scheme can evaluate unbounded

More information

FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime

FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime Daniel Benarroch,1, Zvika Brakerski,1, and Tancrède Lepoint,2 1 Weizmann Institute of Science, Israel 2 SRI International, USA Abstract.

More information

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène 4 1 2 3 4 Séminaire GTBAC Télécom ParisTech April 6, 2017 1 / 43 Table

More information

FULLY HOMOMORPHIC ENCRYPTION

FULLY HOMOMORPHIC ENCRYPTION FULLY HOMOMORPHIC ENCRYPTION A Thesis Submitted in Partial Fulfilment of the Requirements for the Award of the Degree of Master of Computer Science - Research from UNIVERSITY OF WOLLONGONG by Zhunzhun

More information

Better Bootstrapping in Fully Homomorphic Encryption

Better Bootstrapping in Fully Homomorphic Encryption Better Bootstrapping in Fully Homomorphic Encryption Craig Gentry 1, Shai Halevi 1, and Nigel P. Smart 2 1 IBM T.J. Watson Research Center 2 Dept. Computer Science, University of Bristol Abstract. Gentry

More information

Evaluation of Homomorphic Primitives for Computations on Encrypted Data for CPS systems

Evaluation of Homomorphic Primitives for Computations on Encrypted Data for CPS systems Rochester Institute of Technology RIT Scholar Works Presentations and other scholarship 3-31-2016 Evaluation of Homomorphic Primitives for Computations on Encrypted Data for CPS systems Peizhao Hu Rochester

More information

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Zvika Brakerski Stanford University zvika@stanford.edu Abstract. We present a new tensoring techniue for LWE-based fully homomorphic

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Multikey Homomorphic Encryption from NTRU

Multikey Homomorphic Encryption from NTRU Multikey Homomorphic Encryption from NTRU Li Chen lichen.xd at gmail.com Xidian University January 12, 2014 Multikey Homomorphic Encryption from NTRU Outline 1 Variant of NTRU Encryption 2 Somewhat homomorphic

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

Packing Messages and Optimizing Bootstrapping in GSW-FHE

Packing Messages and Optimizing Bootstrapping in GSW-FHE Packing Messages and Optimizing Bootstrapping in GSW-FHE Ryo Hiromasa Masayuki Abe Tatsuaki Okamoto Kyoto University NTT PKC 15 April 1, 2015 1 / 13 Fully Homomorphic Encryption (FHE) c Enc(m) f, c ĉ Eval(

More information

Somewhat Practical Fully Homomorphic Encryption

Somewhat Practical Fully Homomorphic Encryption Somewhat Practical Fully Homomorphic Encryption Junfeng Fan and Frederik Vercauteren Katholieke Universiteit Leuven, COSIC & IBBT Kasteelpark Arenberg 10 B-3001 Leuven-Heverlee, Belgium firstname.lastname@esat.kuleuven.be

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

Fully Homomorphic Encryption from LWE

Fully Homomorphic Encryption from LWE Fully Homomorphic Encryption from LWE Based on joint works with: Zvika Brakerski (Stanford) Vinod Vaikuntanathan (University of Toronto) Craig Gentry (IBM) Post-Quantum Webinar, November 2011 Outsourcing

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Boaz Barak February 9, 2011 Achieving fully homomorphic encryption, under any kind of reasonable computational assumptions (and under any reasonable definition of reasonable..),

More information

A Full Homomorphic Message Authenticator with Improved Efficiency

A Full Homomorphic Message Authenticator with Improved Efficiency International Journal of Computer and Communication Engineering, Vol. 3, No. 4, July 2014 A Full Homomorphic Message Authenticator with Improved Efficiency Wenbin Chen and Hao Lei Abstract In the system

More information

FULLY HOMOMORPHIC ENCRYPTION: Craig Gentry, IBM Research

FULLY HOMOMORPHIC ENCRYPTION: Craig Gentry, IBM Research FULLY HOMOMORPHIC ENCRYPTION: CURRENT STATE OF THE ART Craig Gentry, IBM Research Africacrypt 2012 Homomorphic Encryption The special sauce! For security parameter k, Eval s running should be Time(f) poly(k)

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme Eduardo Morais Ricardo Dahab October 2014 Abstract In this paper we present a key recovery attack to the scale-invariant

More information

Cryptanalysis of a Homomorphic Encryption Scheme

Cryptanalysis of a Homomorphic Encryption Scheme Cryptanalysis of a Homomorphic Encryption Scheme Sonia Bogos, John Gaspoz and Serge Vaudenay EPFL CH-1015 Lausanne, Switzerland {soniamihaela.bogos, john.gaspoz, serge.vaudenay}@epfl.ch Abstract. Homomorphic

More information

Multi-key fully homomorphic encryption report

Multi-key fully homomorphic encryption report Multi-key fully homomorphic encryption report Elena Fuentes Bongenaar July 12, 2016 1 Introduction Since Gentry s first Fully Homomorphic Encryption (FHE) scheme in 2009 [6] multiple new schemes have been

More information

Fully Homomorphic Encryption - Part II

Fully Homomorphic Encryption - Part II 6.889: New Developments in Cryptography February 15, 2011 Instructor: Boaz Barak Fully Homomorphic Encryption - Part II Scribe: Elette Boyle 1 Overview We continue our discussion on the fully homomorphic

More information

Faster Fully Homomorphic Encryption

Faster Fully Homomorphic Encryption Faster Fully Homomorphic Encryption Damien Stehlé Joint work with Ron Steinfeld CNRS ENS de Lyon / Macquarie University Singapore, December 2010 Damien Stehlé Faster Fully Homomorphic Encryption 08/12/2010

More information

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Zvika Brakerski Abstract We present a new tensoring techniue for LWE-based fully homomorphic encryption. While in all previous

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

A Comment on Gu Map-1

A Comment on Gu Map-1 A Comment on Gu Map-1 Yupu Hu and Huiwen Jia ISN Laboratory, Xidian University, 710071 Xi an, China yphu@mail.xidian.edu.cn Abstract. Gu map-1 is a modified version of GGH map. It uses same ideal lattices

More information

High-Precision Arithmetic in Homomorphic Encryption

High-Precision Arithmetic in Homomorphic Encryption High-Precision Arithmetic in Homomorphic Encryption Hao Chen 1, Kim Laine 2, Rachel Player 3, and Yuhou Xia 4 1 Microsoft Research, USA haoche@microsoft.com 2 Microsoft Research, USA kim.laine@microsoft.com

More information

An Approach to Reduce Storage for Homomorphic Computations

An Approach to Reduce Storage for Homomorphic Computations An Approach to Reduce Storage for Homomorphic Computations Jung Hee Cheon and Jinsu Kim Seoul National University (SNU), Republic of Korea jhcheon@snu.ac.kr, kjs2002@snu.ac.kr Abstract. We introduce a

More information

Manipulating Data while It Is Encrypted

Manipulating Data while It Is Encrypted Manipulating Data while It Is Encrypted Craig Gentry IBM Watson ACISP 2010 The Goal A way to delegate processing of my data, without giving away access to it. Application: Private Google Search I want

More information

Bootstrapping for HElib

Bootstrapping for HElib Bootstrapping for HElib Shai Halevi 1 and Victor Shoup 1,2 1 IBM Research 2 New York University Abstract. Gentry s bootstrapping technique is still the only known method of obtaining fully homomorphic

More information

Fully Homomorphic Encryption using Hidden Ideal Lattice

Fully Homomorphic Encryption using Hidden Ideal Lattice 1 Fully Homomorphic Encryption using Hidden Ideal Lattice Thomas Plantard, Willy Susilo, Senior Member, IEEE, Zhenfei Zhang Abstract All the existing fully homomorphic encryption schemes are based on three

More information

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science Fully Homomorphic Encryption Zvika Brakerski Weizmann Institute of Science AWSCS, March 2015 Outsourcing Computation x x f f(x) Email, web-search, navigation, social networking What if x is private? Search

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Practical Bootstrapping in Quasilinear Time

Practical Bootstrapping in Quasilinear Time Practical Bootstrapping in Quasilinear Time Jacob Alperin-Sheriff Chris Peikert School of Computer Science Georgia Tech UC San Diego 29 April 2013 1 / 21 Fully Homomorphic Encryption [RAD 78,Gen 09] FHE

More information

Computing with Encrypted Data Lecture 26

Computing with Encrypted Data Lecture 26 Computing with Encrypted Data 6.857 Lecture 26 Encryption for Secure Communication M Message M All-or-nothing Have Private Key, Can Decrypt No Private Key, No Go cf. Non-malleable Encryption Encryption

More information

An Overview of Homomorphic Encryption

An Overview of Homomorphic Encryption An Overview of Homomorphic Encryption Alexander Lange Department of Computer Science Rochester Institute of Technology Rochester, NY 14623 May 9, 2011 Alexander Lange (RIT) Homomorphic Encryption May 9,

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

An Attack on a Fully Homomorphic Encryption Scheme

An Attack on a Fully Homomorphic Encryption Scheme An Attack on a Fully Homomorhic Encrytion Scheme Yuu Hu 1 and Fenghe Wang 2 1 Telecommunication School, Xidian University, 710071 Xi an, China 2 Deartment of Mathematics and Physics Shandong Jianzhu University,

More information

Faster Homomorphic Evaluation of Discrete Fourier Transforms

Faster Homomorphic Evaluation of Discrete Fourier Transforms Faster Homomorphic Evaluation of Discrete Fourier Transforms Anamaria Costache, Nigel P. Smart, and Srinivas Vivek University of Bristol, Bristol, UK Abstract. We present a methodology to achieve low latency

More information

Lattice-based Multi-signature with Linear Homomorphism

Lattice-based Multi-signature with Linear Homomorphism Copyright c 2016 The Institute of Electronics, Information and Communication Engineers SCIS 2016 2016 Symposium on Cryptography and Information Security Kumamoto, Japan, Jan. 19-22, 2016 The Institute

More information

Better Bootstrapping in Fully Homomorphic Encryption

Better Bootstrapping in Fully Homomorphic Encryption Better Bootstrapping in Fully Homomorphic Encryption Craig Gentry IBM Shai Halevi IBM Nigel P. Smart University of Bristol December 15, 2011 Abstract Gentry s bootstrapping technique is currently the only

More information

Masteroppgave i kryptografi

Masteroppgave i kryptografi Masteroppgave i kryptografi Gudrun Sigfusdottir Master of Science in Physics and Mathematics Submission date: September 2015 Supervisor: Kristian Gjøsteen, MATH Norwegian University of Science and Technology

More information

On FHE Without Bootstrapping (Informal)

On FHE Without Bootstrapping (Informal) On FHE Without Bootstrapping (Informal) Aayush Jain Indian Institute of Technology, Delhi, India aayushjainiitd@gmail.com Abstract. In this work we come up with two fully homomorphic schemes. First, we

More information

Targeted Fully Homomorphic Encryption Based on a Double Decryption Algorithm for Polynomials

Targeted Fully Homomorphic Encryption Based on a Double Decryption Algorithm for Polynomials TSINGHUA SCIENCE AND TECHNOLOGY ISSNll1007-0214ll07/13llpp478-485 Volume 19, Number 5, October 2014 Targeted Fully Homomorphic Encryption Based on a Double Decryption Algorithm for Polynomials Yatao Yang,

More information

Partially homomorphic encryption schemes over finite fields

Partially homomorphic encryption schemes over finite fields Partially homomorphic encryption schemes over finite fields Jian Liu Lusheng Chen Sihem Mesnager Abstract Homomorphic encryption scheme enables computation in the encrypted domain, which is of great importance

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research The Goal I want to delegate

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Marten van Dijk 1,CraigGentry 2,ShaiHalevi 2, and Vinod Vaikuntanathan 2 1 MIT CSAIL 2 IBM Research Abstract. We construct a simple fully homomorphic encryption

More information

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

When Homomorphism Becomes a Liability

When Homomorphism Becomes a Liability When Homomorphism Becomes a Liability Zvika Brakerski Stanford University zvika@stanford.edu Abstract. We show that an encryption scheme cannot have a simple decryption function and be homomorphic at the

More information

Report Fully Homomorphic Encryption

Report Fully Homomorphic Encryption Report Fully Homomorphic Encryption Elena Fuentes Bongenaar July 28, 2016 1 Introduction Outsourcing computations can be interesting in many settings, ranging from a client that is not powerful enough

More information

On the security of Jhanwar-Barua Identity-Based Encryption Scheme

On the security of Jhanwar-Barua Identity-Based Encryption Scheme On the security of Jhanwar-Barua Identity-Based Encryption Scheme Adrian G. Schipor aschipor@info.uaic.ro 1 Department of Computer Science Al. I. Cuza University of Iași Iași 700506, Romania Abstract In

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption 6.889: New Developments in Cryptography February 8, 2011 Instructor: Boaz Barak Fully Homomorphic Encryption Scribe: Alessandro Chiesa Achieving fully-homomorphic encryption, under any kind of reasonable

More information

On Homomorphic Encryption and Secure Computation

On Homomorphic Encryption and Secure Computation On Homomorphic Encryption and Secure Computation challenge response Shai Halevi IBM NYU Columbia Theory Day, May 7, 2010 Computing on Encrypted Data Wouldn t it be nice to be able to o Encrypt my data

More information

Multiparty Computation from Somewhat Homomorphic Encryption. November 9, 2011

Multiparty Computation from Somewhat Homomorphic Encryption. November 9, 2011 Multiparty Computation from Somewhat Homomorphic Encryption Ivan Damgård 1 Valerio Pastro 1 Nigel Smart 2 Sarah Zakarias 1 1 Aarhus University 2 Bristol University CTIC 交互计算 November 9, 2011 Damgård, Pastro,

More information

Bootstrapping Obfuscators via Fast Pseudorandom Functions

Bootstrapping Obfuscators via Fast Pseudorandom Functions Bootstrapping Obfuscators via Fast Pseudorandom Functions Benny Applebaum October 26, 2013 Abstract We show that it is possible to upgrade an obfuscator for a weak complexity class WEAK into an obfuscator

More information

SIS-based Signatures

SIS-based Signatures Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin February 26, 2013 Basics We will use the following parameters: n, the security parameter. =poly(n). m 2n log s 2 n

More information

Homomorphic Evaluation of the AES Circuit

Homomorphic Evaluation of the AES Circuit Homomorphic Evaluation of the AES Circuit IBM Research and University Of Bristol. August 22, 2012 Homomorphic Evaluation of the AES Circuit Slide 1 Executive Summary We present a working implementation

More information

COMPUTING ON ENCRYPTED DATA: HIGH-PRECISION ARITHMETIC IN HOMOMORPHIC ENCRYPTION

COMPUTING ON ENCRYPTED DATA: HIGH-PRECISION ARITHMETIC IN HOMOMORPHIC ENCRYPTION #RSAC SESSION ID: CRYP-W02 COMPUTING ON ENCRYPTED DATA: HIGH-PRECISION ARITHMETIC IN HOMOMORPHIC ENCRYPTION Rachel Player PhD Student // Postdoc Royal Holloway, University of London, UK // LIP6, Sorbonne

More information

General Impossibility of Group Homomorphic Encryption in the Quantum World

General Impossibility of Group Homomorphic Encryption in the Quantum World General Impossibility of Group Homomorphic Encryption in the Quantum World Frederik Armknecht Tommaso Gagliardoni Stefan Katzenbeisser Andreas Peter PKC 2014, March 28th Buenos Aires, Argentina 1 An example

More information

ANALYSIS OF PRIVACY-PRESERVING ELEMENT REDUCTION OF A MULTISET

ANALYSIS OF PRIVACY-PRESERVING ELEMENT REDUCTION OF A MULTISET J. Korean Math. Soc. 46 (2009), No. 1, pp. 59 69 ANALYSIS OF PRIVACY-PRESERVING ELEMENT REDUCTION OF A MULTISET Jae Hong Seo, HyoJin Yoon, Seongan Lim, Jung Hee Cheon, and Dowon Hong Abstract. The element

More information

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

Cryptanalysis of the Co-ACD Assumption

Cryptanalysis of the Co-ACD Assumption Cryptanalysis of the Co-ACD Assumption Pierre-Alain Fouque 1, Moon Sung Lee 2, Tancrède Lepoint 3, and Mehdi Tibouchi 4 1 Université de Rennes 1 and Institut Universitaire de France fouque@irisa.fr 2 Seoul

More information

Multilinear Maps over the Integers From Design to Security. The Mathematics of Modern Cryptography Workshop, July 10th 2015

Multilinear Maps over the Integers From Design to Security. The Mathematics of Modern Cryptography Workshop, July 10th 2015 Multilinear Maps over the Integers From Design to Security Tancrède Lepoint CryptoExperts The Mathematics of Modern Cryptography Workshop, July 10th 2015 2 / 30 Timeline: The Hype Cycle of Multilinear

More information

MASTER. Fully homomorphic encryption in JCrypTool. Ramaekers, C.F.W. Award date: Link to publication

MASTER. Fully homomorphic encryption in JCrypTool. Ramaekers, C.F.W. Award date: Link to publication MASTER Fully homomorphic encryption in JCrypTool Ramaekers, C.F.W. Award date: 2011 Link to publication Disclaimer This document contains a student thesis (bachelor's or master's), as authored by a student

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 10 February 19, 2013 CPSC 467b, Lecture 10 1/45 Primality Tests Strong primality tests Weak tests of compositeness Reformulation

More information

Algorithms for the Approximate Common Divisor Problem

Algorithms for the Approximate Common Divisor Problem Submitted exclusively to the London Mathematical Society doi:10.1112/0000/000000 Algorithms for the Approximate Common Divisor Problem Steven D. Galbraith, Shishay W. Gebregiyorgis and Sean Murphy Abstract

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Homomorphic Encryption for Approximate Matrix Arithmetic

Homomorphic Encryption for Approximate Matrix Arithmetic Homomorphic Encryption for Approximate Matrix Arithmetic Jung Hee Cheon 1, Andrey Kim 1 Seoul National University, Republic of Korea {jhcheon, kimandrik}@snu.ac.kr Abstract. Homomorphic Encryption for

More information

16 Fully homomorphic encryption : Construction

16 Fully homomorphic encryption : Construction 16 Fully homomorphic encryption : Construction In the last lecture we defined fully homomorphic encryption, and showed the bootstrapping theorem that transforms a partially homomorphic encryption scheme

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Floating-Point Homomorphic Encryption

Floating-Point Homomorphic Encryption Floating-Point Homomorphic Encryption Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song Department of Mathematical Sciences, Seoul National University, Republic of Korea {jhcheon, kimandrik, alfks500,

More information

Multi-dimensional Packing for HEAAN for Approximate Matrix Arithmetics

Multi-dimensional Packing for HEAAN for Approximate Matrix Arithmetics Multi-dimensional Packing for HEAAN for Approximate Matrix Arithmetics Jung Hee Cheon 1, Andrey Kim 1, Donggeon Yhee 1 Seoul National University, Republic of Korea {jhcheon, kimandrik, dark0926}@snu.ac.kr

More information

Leakage of Signal function with reused keys in RLWE key exchange

Leakage of Signal function with reused keys in RLWE key exchange Leakage of Signal function with reused keys in RLWE key exchange Jintai Ding 1, Saed Alsayigh 1, Saraswathy RV 1, Scott Fluhrer 2, and Xiaodong Lin 3 1 University of Cincinnati 2 Cisco Systems 3 Rutgers

More information

Parameter Constraints on Homomorphic Encryption Over the Integers

Parameter Constraints on Homomorphic Encryption Over the Integers Parameter Constraints on Homomorphic Encryption Over the Integers Melanie Pabstel Thesis submitted to the Faculty of Graduate and Postdoctoral Studies in partial fulfillment of the requirements for the

More information

Report on Learning with Errors over Rings-based HILA5 and its CCA Security

Report on Learning with Errors over Rings-based HILA5 and its CCA Security Report on Learning with Errors over Rings-based HILA5 and its CCA Security Jesús Antonio Soto Velázquez January 24, 2018 Abstract HILA5 is a cryptographic primitive based on lattices that was submitted

More information

Homomorphic Encryption without Gaussian Noise

Homomorphic Encryption without Gaussian Noise Homomorphic Encryption without Gaussian Noise Anamaria Costache and Nigel P. Smart Dept. Computer Science, University of Bristol, United Kingdom. Abstract. We propose a Somewhat Homomorphic Encryption

More information

Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes

Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes An extended abstract of this paper appears in the proceedings of COCOON 2016. This is the full version. Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes Pierre-Alain Fouque 1,3, Benjamin

More information

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Amr Youssef 1 and Guang Gong 2 1 Center for Applied Cryptographic Research Department of Combinatorics & Optimization 2 Department of Electrical

More information