Packing Messages and Optimizing Bootstrapping in GSW-FHE

Size: px
Start display at page:

Download "Packing Messages and Optimizing Bootstrapping in GSW-FHE"

Transcription

1 Packing Messages and Optimizing Bootstrapping in GSW-FHE Ryo Hiromasa Masayuki Abe Tatsuaki Okamoto Kyoto University NTT PKC 15 April 1, / 13

2 Fully Homomorphic Encryption (FHE) c Enc(m) f, c ĉ Eval( f, c) ( f (m) Dec(ĉ)) ĉ 2 / 13

3 Fully Homomorphic Encryption (FHE) c Enc(m) f, c ĉ Eval( f, c) ( f (m) Dec(ĉ)) ĉ FHE from Ideal lattices: [Gen09] Integers: [DGHV10] RLWE: [BV11b] LWE: [BV11a] Approx eigenvector: [GSW13] 2 / 13

4 Fully Homomorphic Encryption (FHE) c 1 Enc(m 1 ) c r Enc(m r ) ( f (m i ) Dec(ĉ i )) f, c 1,, c r ĉ 1,, ĉ r ĉ 1 Eval( f, c 1 ) ĉ r Eval( f, c r ) FHE from Ideal lattices: [Gen09] Integers: [DGHV10] RLWE: [BV11b] LWE: [BV11a] Approx eigenvector: [GSW13] 2 / 13

5 Fully Homomorphic Encryption (FHE) c 1 Enc(m 1 ) c r Enc(m r ) ( f (m i ) Dec(ĉ i )) f, c 1,, c r ĉ 1,, ĉ r ĉ 1 Eval( f, c 1 ) ĉ r Eval( f, c r ) FHE from Ideal lattices: [Gen09] Integers: [DGHV10] RLWE: [BV11b] LWE: [BV11a] Approx eigenvector: [GSW13] 2 / 13

6 Single-Instruction-Multiple-Data (SIMD) FHE c Enc(m 1,, m r ) f, c ĉ Eval( f, c) ( f (m 1 ),, f (m r ) Dec(ĉ)) ĉ FHE from Ideal lattices: [Gen09] Integers: [DGHV10] RLWE: [BV11b] LWE: [BV11a] Approx eigenvector: [GSW13] 2 / 13

7 Single-Instruction-Multiple-Data (SIMD) FHE c Enc(m 1,, m r ) f, c ĉ Eval( f, c) ( f (m 1 ),, f (m r ) Dec(ĉ)) ĉ FHE from Ideal lattices: [Gen09] Integers: [DGHV10] RLWE: [BV11b] LWE: [BV11a] Approx eigenvector: [GSW13] SIMD FHE from Ideal lattices: [SV10] Integers: [CCKLLTY13] RLWE: [SV10] LWE: [BGH13] Approx eigenvector:? 2 / 13

8 This Talk 1 SIMD FHE from approximate eigenvector method 3 / 13

9 This Talk 1 SIMD FHE from approximate eigenvector method Simple homomorphic SIMD operations (just matrix addition/multiplication) 3 / 13

10 This Talk 1 SIMD (Matrix) FHE from approximate eigenvector method Simple homomorphic SIMD operations (just matrix addition/multiplication) Supports homomorphic matrix addition and multiplication 3 / 13

11 This Talk 1 SIMD (Matrix) FHE from approximate eigenvector method Simple homomorphic SIMD operations (just matrix addition/multiplication) Supports homomorphic matrix addition and multiplication A natural extension of SIMD FHE Can compute more complicated homomorphic operations 3 / 13

12 This Talk 1 SIMD (Matrix) FHE from approximate eigenvector method Simple homomorphic SIMD operations (just matrix addition/multiplication) Supports homomorphic matrix addition and multiplication A natural extension of SIMD FHE Can compute more complicated homomorphic operations Requires an additional (but reasonable in FHE literature) assumption for security 3 / 13

13 This Talk 1 SIMD (Matrix) FHE from approximate eigenvector method Simple homomorphic SIMD operations (just matrix addition/multiplication) Supports homomorphic matrix addition and multiplication A natural extension of SIMD FHE Can compute more complicated homomorphic operations Requires an additional (but reasonable in FHE literature) assumption for security 2 Application: optimizing bootstrapping of [AP14] 3 / 13

14 This Talk 1 SIMD (Matrix) FHE from approximate eigenvector method Simple homomorphic SIMD operations (just matrix addition/multiplication) Supports homomorphic matrix addition and multiplication A natural extension of SIMD FHE Can compute more complicated homomorphic operations Requires an additional (but reasonable in FHE literature) assumption for security 2 Application: optimizing bootstrapping of [AP14] Lattice approximation factor: O(n 3 ) O(n 25 ) 3 / 13

15 This Talk 1 SIMD (Matrix) FHE from approximate eigenvector method Simple homomorphic SIMD operations (just matrix addition/multiplication) Supports homomorphic matrix addition and multiplication A natural extension of SIMD FHE Can compute more complicated homomorphic operations Requires an additional (but reasonable in FHE literature) assumption for security 2 Application: optimizing bootstrapping of [AP14] Lattice approximation factor: O(n 3 ) O(n 25 ) Allows us to get the best factor O(n 15+ϵ ) without successive dimension-modulus reduction 3 / 13

16 Starting point: Gentry-Sahai-Waters FHE (GSW-FHE) Learning with Errors (LWE): A U Z n m U q, t Z n q, e R χ m, b T = t T A + e T bt A Uniform(Z (n+1) m q ) 4 / 13

17 Starting point: Gentry-Sahai-Waters FHE (GSW-FHE) Learning with Errors (LWE): A U Z n m U q, t Z n q, e R χ m, b T = t T A + e T bt A Uniform(Z (n+1) m q ) GSW-FHE Secret key is s Z q (n+1) G = (1, 2,, 2 log q 1 ) I Public key is a LWE matrix B Z (n+1) m q st sb 0 A ciphertext of m {0, 1} is a matrix C = BR + m G mod q st sc = noise + m sg 4 / 13

18 Extension to Matrix GSW-FHE: A Natural Extension Condition to be Sufficed For a secret key S Z r (n+r) q, a ciphertext of M {0, 1} r r is C Z q (n+r) N st SC = noise + MSG 5 / 13

19 Extension to Matrix GSW-FHE: A Natural Extension Condition to be Sufficed For a secret key S Z r (n+r) q, a ciphertext of M {0, 1} r r is C Z q (n+r) N st SC = noise + MSG Homomorphic matrix addition: just matrix addition S(C 1 + C 2 ) = noise + (M 1 + M 2 )SG 5 / 13

20 Extension to Matrix GSW-FHE: A Natural Extension Condition to be Sufficed For a secret key S Z r (n+r) q, a ciphertext of M {0, 1} r r is C Z q (n+r) N st SC = noise + MSG Homomorphic matrix addition: just matrix addition S(C 1 + C 2 ) = noise + (M 1 + M 2 )SG G 1 (X): outputs a small matrix X st GX = X 5 / 13

21 Extension to Matrix GSW-FHE: A Natural Extension Condition to be Sufficed For a secret key S Z r (n+r) q, a ciphertext of M {0, 1} r r is C Z q (n+r) N st SC = noise + MSG Homomorphic matrix addition: just matrix addition S(C 1 + C 2 ) = noise + (M 1 + M 2 )SG G 1 (X): outputs a small matrix X st GX = X Homomorphic marix multiplication: computes G 1 ( ) and matrix multiplication If we let C R 2 G 1 (C 2 ), then SC 1 C 2 = (noise + M 1SG)C 2 = noise + M 1 SC 2 = noise + M 1 M 2 SG 5 / 13

22 Extension to Matrix GSW-FHE: Construction Computing Ciphertexts For a matrix X st SX = MS, ciphertexts are required to be of the form: C = BR + XG 6 / 13

23 Extension to Matrix GSW-FHE: Construction Computing Ciphertexts For a matrix X st SX = MS, ciphertexts are required to be of the form: C = BR + XG By construction, S includes an identity matrix: S = [I S ] 6 / 13

24 Extension to Matrix GSW-FHE: Construction Computing Ciphertexts For a matrix X st SX = MS, ciphertexts are required to be of the form: C = BR + XG By construction, S includes an identity matrix: S = [I S ] Set X as follows: X = MS 0 X can not be computed publicly (In [GSW13], X = m I, so we can publicly compute it) In FHE, symmetric asymmetric is easy [Bar10, Rot11] It requires to introduce a circular security assumption 6 / 13

25 Extension to Matrix GSW-FHE: Symmetric Asymmetric Let M (i, j) be the matrix with 1 in (i, j)-th 0 0 position and 0 in the others i j 7 / 13

26 Extension to Matrix GSW-FHE: Symmetric Asymmetric Let M (i, j) be the matrix with 1 in (i, j)-th 0 0 position and 0 in the others i Publish encryptions of M (i, j) (= P (i, j) ) as a part of the public key ( this enlarges the key size by a #(encrypted bits) factor) j 7 / 13

27 Extension to Matrix GSW-FHE: Symmetric Asymmetric Let M (i, j) be the matrix with 1 in (i, j)-th 0 0 position and 0 in the others i 1 Publish encryptions of M (i, j) (= P (i, j) ) as a part of the public key ( this enlarges the key size by a #(encrypted bits) factor) P (i, j) = BR (i, j) + 0 s T j 0 G 0 j 0 7 / 13

28 Extension to Matrix GSW-FHE: Symmetric Asymmetric Let M (i, j) be the matrix with 1 in (i, j)-th 0 0 position and 0 in the others i 1 Publish encryptions of M (i, j) (= P (i, j) ) as a part of the public key ( this enlarges the key size by a #(encrypted bits) factor) P (i, j) = BR (i, j) + 0 s T j 0 G Uniform ( circular security) 0 j 0 7 / 13

29 Extension to Matrix GSW-FHE: Symmetric Asymmetric Let M (i, j) be the matrix with 1 in (i, j)-th 0 0 position and 0 in the others i 1 Publish encryptions of M (i, j) (= P (i, j) ) as a part of the public key ( this enlarges the key size by a #(encrypted bits) factor) P (i, j) = BR (i, j) + 0 s T j 0 G Uniform ( circular security) 0 j 0 PubEnc pk (M {0, 1} r r ): Let M[i, j] be the (i, j)-th element of M C = BR + P (i, j) (i, j) [r] [r]: M[i, j]=1 7 / 13

30 Example: Implementing SIMD FHE SIMD Ciphertexts A ciphertext of M {0, 1} r r is a matrix C Z (n+r) N q SC = noise + MSG st Store (m 1,, m r ) {0, 1} r in the diagonal entries of M m 1 SC = noise + m r SG 8 / 13

31 Example: Implementing SIMD FHE SIMD Ciphertexts A ciphertext of M {0, 1} r r is a matrix C Z (n+r) N q SC = noise + MSG st Store (m 1,, m r ) {0, 1} r in the diagonal entries of M m 1 SC = noise + Homomorphic SIMD addition: m r SG m 1,1 m 2,1 S(C 1 + C 2 ) = noise + m 1,r + m 2,r SG 8 / 13

32 Example: Implementing SIMD FHE SIMD Ciphertexts A ciphertext of M {0, 1} r r is a matrix C Z (n+r) N q SC = noise + MSG st Store (m 1,, m r ) {0, 1} r in the diagonal entries of M m 1 SC = noise + Homomorphic SIMD multiplication: m r SG m 1,1 m 2,1 SC 1 C 2 = noise + m 1,r m 2,r SG 8 / 13

33 Example: Implementing SIMD FHE SIMD Ciphertexts A ciphertext of M {0, 1} r r is a matrix C Z (n+r) N q SC = noise + MSG st Store (m 1,, m r ) {0, 1} r in the diagonal entries of M SC = noise + m 1 m r SG Plaintext-slot permutation: Let Σ be a permutation matrix of σ, W Σ, W Σ T be ciphertexts of Σ, Σ T m σ(1) S(W Σ C W ) = noise + Σ T m σ(r) SG 8 / 13

34 Related Work: Graph-Induced Multilinear Maps [GGH15] Recall: a GSW-FHE ciphertext of m {0, 1} is a matrix C Z N N q (sg)c = m (sg) + noise st sg is called approximate eigenvector m is the eigenvalue 9 / 13

35 Related Work: Graph-Induced Multilinear Maps [GGH15] Recall: a GSW-FHE ciphertext of m {0, 1} is a matrix C Z N N q (sg)c = m (sg) + noise st sg is called approximate eigenvector m is the eigenvalue [GGH15]: approximate eigenvector approximate eigenspace An encoding of M Z r r is a matrix D Z N N q S U Z r N q, E R χ r N, SD = MS + E st for S is an approximate eigenspace 9 / 13

36 Related Work: Graph-Induced Multilinear Maps [GGH15] PreSamp(trapdoor, A, z, σ): outputs x st Ax = z according to a discrete Gaussian dist with parameter σ 10 / 13

37 Related Work: Graph-Induced Multilinear Maps [GGH15] PreSamp(trapdoor, A, z, σ): outputs x st Ax = z according to a discrete Gaussian dist with parameter σ [GGH15] s encoding: D R PreSamp(trapdoor, S, MS + E, σ) 10 / 13

38 Related Work: Graph-Induced Multilinear Maps [GGH15] PreSamp(trapdoor, A, z, σ): outputs x st Ax = z according to a discrete Gaussian dist with parameter σ [GGH15] s encoding: D R PreSamp(trapdoor, S, MS + E, σ) Matrix GSW-FHE: a ciphertext of M {0, 1} r r is computed by C R PreSamp(trapdoor, G, MS G + BR, σ) 0 We have (SG)C = M(SG) + noise SG can be seen as an approximate eigenspace 10 / 13

39 Application: Bootstrapping Bootstrapping transforms FHE schemes to have unlimited amount of homomorphism 11 / 13

40 Application: Bootstrapping Bootstrapping transforms FHE schemes to have unlimited amount of homomorphism This is done by homomorphically evaluating the decryption circuit 11 / 13

41 Application: Bootstrapping Bootstrapping transforms FHE schemes to have unlimited amount of homomorphism This is done by homomorphically evaluating the decryption circuit Recent Developments of Bootstrapping GSW-FHE In GSW-FHE, the noise grows asymmetrically: Let noise(c i ) < B i noise(c 1 c 2 ) < poly(n) B 1 + B 2 11 / 13

42 Application: Bootstrapping Bootstrapping transforms FHE schemes to have unlimited amount of homomorphism This is done by homomorphically evaluating the decryption circuit Recent Developments of Bootstrapping GSW-FHE In GSW-FHE, the noise grows asymmetrically: Let noise(c i ) < B i noise(c 1 c 2 ) < poly(n) B 1 + B 2 noise(c i ) < B noise(c 1 (c 2 ( (c l 1 c l ) ))) < l poly(n) B } {{ } l 11 / 13

43 Application: Bootstrapping Bootstrapping transforms FHE schemes to have unlimited amount of homomorphism This is done by homomorphically evaluating the decryption circuit Recent Developments of Bootstrapping GSW-FHE In GSW-FHE, the noise grows asymmetrically: Let noise(c i ) < B i noise(c 1 c 2 ) < poly(n) B 1 + B 2 noise(c i ) < B noise(c 1 (c 2 ( (c l 1 c l ) ))) < l poly(n) B } {{ } To bootstrap with smaller noise, we want to compute the decryption in sequence l 11 / 13

44 Application: Bootstrapping Bootstrapping transforms FHE schemes to have unlimited amount of homomorphism This is done by homomorphically evaluating the decryption circuit Recent Developments of Bootstrapping GSW-FHE In GSW-FHE, the noise grows asymmetrically: Let noise(c i ) < B i noise(c 1 c 2 ) < poly(n) B 1 + B 2 noise(c i ) < B noise(c 1 (c 2 ( (c l 1 c l ) ))) < l poly(n) B } {{ } To bootstrap with smaller noise, we want to compute the decryption in sequence [BV14]: uses the Barrington s theorem l 11 / 13

45 Application: Bootstrapping Bootstrapping transforms FHE schemes to have unlimited amount of homomorphism This is done by homomorphically evaluating the decryption circuit Recent Developments of Bootstrapping GSW-FHE In GSW-FHE, the noise grows asymmetrically: Let noise(c i ) < B i noise(c 1 c 2 ) < poly(n) B 1 + B 2 noise(c i ) < B noise(c 1 (c 2 ( (c l 1 c l ) ))) < l poly(n) B } {{ } To bootstrap with smaller noise, we want to compute the decryption in sequence [BV14]: uses the Barrington s theorem [AP14]: encodes the decryption to a subset sum l 11 / 13

46 Application: Optimizing the Bootstrapping of [AP14] The decryption of standard lattice-based FHE is Decs(c) = c, s 2 = c i s i 2 = s i 2 i i:c i =1 12 / 13

47 Application: Optimizing the Bootstrapping of [AP14] The decryption of standard lattice-based FHE is Decs(c) = c, s 2 = c i s i 2 = s i 2 i i:c i =1 Additive groups are isomorphic to groups of cyclic permutations 12 / 13

48 Application: Optimizing the Bootstrapping of [AP14] The decryption of standard lattice-based FHE is Decs(c) = c, s 2 = c i s i 2 = s i 2 i i:c i =1 Additive groups are isomorphic to groups of cyclic permutations [AP14] encodes c, s to compositions of cyclic permutations 12 / 13

49 Application: Optimizing the Bootstrapping of [AP14] The decryption of standard lattice-based FHE is Decs(c) = c, s 2 = c i s i 2 = s i 2 i i:c i =1 Additive groups are isomorphic to groups of cyclic permutations [AP14] encodes c, s to compositions of cyclic permutations The rounding x 2 = 1 if x q/4 0 otherwise consists of checking equality and summing their results 12 / 13

50 Application: Optimizing the Bootstrapping of [AP14] The decryption of standard lattice-based FHE is Decs(c) = c, s 2 = c i s i 2 = s i 2 i i:c i =1 Additive groups are isomorphic to groups of cyclic permutations [AP14] encodes c, s to compositions of cyclic permutations The rounding x 2 = 1 if x q/4 0 otherwise consists of checking equality and summing their results Our optimization represents Dec except for the summation as a sequence of homomorphic multiplications Lattice approximation factor: O(n 3 ) O(n 25 ) This allows us to get the best factor O(n 15+ϵ ) without successive dimension-modulus reduction 12 / 13

51 Conclusion Our result: SIMD (Matrix) GSW-FHE Simple homomorphic SIMD operations (just matrix addition/multiplication) Supports homomorphic matrix addition and multiplication A natural extension of SIMD FHE Can compute more complicated homomorphic operations Requires an additional assumption for security A FHE variant of the recent MMPs [GGH15] Application: optimizing [AP14] s bootstrapping Lattice approximation factor: O(n 3 ) O(n 25 ) We can get the best factor O(n 15+ϵ ) without successive dimension-modulus reduction 13 / 13

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Fully Homomorphic Encryption and Bootstrapping

Fully Homomorphic Encryption and Bootstrapping Fully Homomorphic Encryption and Bootstrapping Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Fully Homomorphic Encryption (FHE) A FHE scheme can evaluate unbounded

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron, David Naccache and Mehdi Tibouchi University of Luxembourg & ENS & NTT EUROCRYPT, 2012-04-18

More information

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science Fully Homomorphic Encryption Zvika Brakerski Weizmann Institute of Science AWSCS, March 2015 Outsourcing Computation x x f f(x) Email, web-search, navigation, social networking What if x is private? Search

More information

Some security bounds for the DGHV scheme

Some security bounds for the DGHV scheme Some security bounds for the DGHV scheme Franca Marinelli f.marinelli@studenti.unitn.it) Department of Mathematics, University of Trento, Italy Riccardo Aragona riccardo.aragona@unitn.it) Department of

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Thomas PLANTARD Universiy of Wollongong - thomaspl@uow.edu.au Plantard (UoW) FHE 1 / 24 Outline 1 Introduction Privacy Homomorphism Applications Timeline 2 Gentry Framework

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

16 Fully homomorphic encryption : Construction

16 Fully homomorphic encryption : Construction 16 Fully homomorphic encryption : Construction In the last lecture we defined fully homomorphic encryption, and showed the bootstrapping theorem that transforms a partially homomorphic encryption scheme

More information

Craig Gentry. IBM Watson. Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/ /2/2012

Craig Gentry. IBM Watson. Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/ /2/2012 Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/2012-22/2/2012 Bar-Ilan University Craig Gentry IBM Watson Optimizations of Somewhat Homomorphic Encryption

More information

FULLY HOMOMORPHIC ENCRYPTION: Craig Gentry, IBM Research

FULLY HOMOMORPHIC ENCRYPTION: Craig Gentry, IBM Research FULLY HOMOMORPHIC ENCRYPTION: CURRENT STATE OF THE ART Craig Gentry, IBM Research Africacrypt 2012 Homomorphic Encryption The special sauce! For security parameter k, Eval s running should be Time(f) poly(k)

More information

Multi-key fully homomorphic encryption report

Multi-key fully homomorphic encryption report Multi-key fully homomorphic encryption report Elena Fuentes Bongenaar July 12, 2016 1 Introduction Since Gentry s first Fully Homomorphic Encryption (FHE) scheme in 2009 [6] multiple new schemes have been

More information

Bootstrapping for Approximate Homomorphic Encryption

Bootstrapping for Approximate Homomorphic Encryption Bootstrapping for Approximate Homomorphic Encryption Jung Hee Cheon, Kyoohyung Han, Andrey Kim (Seoul National University) Miran Kim, Yongsoo Song (University of California, San Diego) Landscape of Homomorphic

More information

Report Fully Homomorphic Encryption

Report Fully Homomorphic Encryption Report Fully Homomorphic Encryption Elena Fuentes Bongenaar July 28, 2016 1 Introduction Outsourcing computations can be interesting in many settings, ranging from a client that is not powerful enough

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

Fully Homomorphic Encryption from LWE

Fully Homomorphic Encryption from LWE Fully Homomorphic Encryption from LWE Based on joint works with: Zvika Brakerski (Stanford) Vinod Vaikuntanathan (University of Toronto) Craig Gentry (IBM) Post-Quantum Webinar, November 2011 Outsourcing

More information

On Homomorphic Encryption and Secure Computation

On Homomorphic Encryption and Secure Computation On Homomorphic Encryption and Secure Computation challenge response Shai Halevi IBM NYU Columbia Theory Day, May 7, 2010 Computing on Encrypted Data Wouldn t it be nice to be able to o Encrypt my data

More information

Private Puncturable PRFs from Standard Lattice Assumptions

Private Puncturable PRFs from Standard Lattice Assumptions Private Puncturable PRFs from Standard Lattice Assumptions Sam Kim Stanford University Joint work with Dan Boneh and Hart Montgomery Pseudorandom Functions (PRFs) [GGM84] Constrained PRFs [BW13, BGI13,

More information

Practical Bootstrapping in Quasilinear Time

Practical Bootstrapping in Quasilinear Time Practical Bootstrapping in Quasilinear Time Jacob Alperin-Sheriff Chris Peikert School of Computer Science Georgia Tech UC San Diego 29 April 2013 1 / 21 Fully Homomorphic Encryption [RAD 78,Gen 09] FHE

More information

Increased efficiency and functionality through lattice-based cryptography

Increased efficiency and functionality through lattice-based cryptography Increased efficiency and functionality through lattice-based cryptography Michele Minelli ENS, CNRS, INRIA, PSL Research University RESEARCH UNIVERSITY PARIS ECRYPT-NET Cloud Summer School Leuven, Belgium

More information

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène 4 1 2 3 4 Séminaire GTBAC Télécom ParisTech April 6, 2017 1 / 43 Table

More information

Computing with Encrypted Data Lecture 26

Computing with Encrypted Data Lecture 26 Computing with Encrypted Data 6.857 Lecture 26 Encryption for Secure Communication M Message M All-or-nothing Have Private Key, Can Decrypt No Private Key, No Go cf. Non-malleable Encryption Encryption

More information

General Impossibility of Group Homomorphic Encryption in the Quantum World

General Impossibility of Group Homomorphic Encryption in the Quantum World General Impossibility of Group Homomorphic Encryption in the Quantum World Frederik Armknecht Tommaso Gagliardoni Stefan Katzenbeisser Andreas Peter PKC 2014, March 28th Buenos Aires, Argentina 1 An example

More information

FHE Circuit Privacy Almost For Free

FHE Circuit Privacy Almost For Free FHE Circuit Privacy Almost For Free Florian Bourse, Rafaël Del Pino, Michele Minelli, and Hoeteck Wee ENS, CNRS, INRIA, and PSL Research University, Paris, France {fbourse,delpino,minelli,wee}@di.ens.fr

More information

Multilinear Maps over the Integers From Design to Security. The Mathematics of Modern Cryptography Workshop, July 10th 2015

Multilinear Maps over the Integers From Design to Security. The Mathematics of Modern Cryptography Workshop, July 10th 2015 Multilinear Maps over the Integers From Design to Security Tancrède Lepoint CryptoExperts The Mathematics of Modern Cryptography Workshop, July 10th 2015 2 / 30 Timeline: The Hype Cycle of Multilinear

More information

Homomorphic Evaluation of the AES Circuit

Homomorphic Evaluation of the AES Circuit Homomorphic Evaluation of the AES Circuit IBM Research and University Of Bristol. August 22, 2012 Homomorphic Evaluation of the AES Circuit Slide 1 Executive Summary We present a working implementation

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

UNIVERSITY OF CONNECTICUT. CSE (15626) & ECE (15284) Secure Computation and Storage: Spring 2016.

UNIVERSITY OF CONNECTICUT. CSE (15626) & ECE (15284) Secure Computation and Storage: Spring 2016. Department of Electrical and Computing Engineering UNIVERSITY OF CONNECTICUT CSE 5095-004 (15626) & ECE 6095-006 (15284) Secure Computation and Storage: Spring 2016 Oral Exam: Theory There are three problem

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research Computing on Encrypted Data

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption

Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption Maximilian Fillinger August 18, 01 1 Preliminaries 1.1 Notation Vectors and matrices are denoted by bold lowercase

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Faster Bootstrapping with Polynomial Error

Faster Bootstrapping with Polynomial Error Faster Bootstrapping with Polynomial Error Jacob Alperin-Sheriff Chris Peikert June 13, 2014 Abstract Bootstrapping is a technique, originally due to Gentry (STOC 2009), for refreshing ciphertexts of a

More information

Gentry s Fully Homomorphic Encryption Scheme

Gentry s Fully Homomorphic Encryption Scheme Gentry s Fully Homomorphic Encryption Scheme Under Guidance of Prof. Manindra Agrawal Rishabh Gupta Email: rishabh@cse.iitk.ac.in Sanjari Srivastava Email: sanjari@cse.iitk.ac.in Abstract This report presents

More information

Watermarking Cryptographic Functionalities from Standard Lattice Assumptions

Watermarking Cryptographic Functionalities from Standard Lattice Assumptions Watermarking Cryptographic Functionalities from Standard Lattice Assumptions Sam Kim Stanford University Joint work with David J. Wu Digital Watermarking 1 Digital Watermarking Content is (mostly) viewable

More information

An RNS variant of fully homomorphic encryption over integers

An RNS variant of fully homomorphic encryption over integers An RNS variant of fully homomorphic encryption over integers by Ahmed Zawia A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Applied

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

Cryptographic Multilinear Maps. Craig Gentry and Shai Halevi

Cryptographic Multilinear Maps. Craig Gentry and Shai Halevi Cryptographic Multilinear Maps Craig Gentry and Shai Halevi China Summer School on Lattices and Cryptography, June 2014 Multilinear Maps (MMAPs) A Technical Tool A primitive for building applications,

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

Fixed-Point Arithmetic in SHE Schemes

Fixed-Point Arithmetic in SHE Schemes Fixed-Point Arithmetic in SHE Schemes Anamaria Costache 1, Nigel P. Smart 1, Srinivas Vivek 1, Adrian Waller 2 1 University of Bristol 2 Thales UK Research & Technology July 6, 2016 Outline Motivation

More information

Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes

Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes An extended abstract of this paper appears in the proceedings of COCOON 2016. This is the full version. Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes Pierre-Alain Fouque 1,3, Benjamin

More information

FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime

FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime Daniel Benarroch,1, Zvika Brakerski,1, and Tancrède Lepoint,2 1 Weizmann Institute of Science, Israel 2 SRI International, USA Abstract.

More information

Riding on Asymmetry: Efficient ABE for Branching Programs

Riding on Asymmetry: Efficient ABE for Branching Programs Riding on Asymmetry: Efficient ABE for Branching Programs Sergey Gorbunov and Dhinakaran Vinayagamurthy Abstract. In an Attribute-Based Encryption ABE scheme the ciphertext encrypting a message µ, is associated

More information

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

Bootstrapping for HElib

Bootstrapping for HElib Bootstrapping for HElib Shai Halevi 1 and Victor Shoup 1,2 1 IBM Research 2 New York University Abstract. Gentry s bootstrapping technique is still the only known method of obtaining fully homomorphic

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Boaz Barak February 9, 2011 Achieving fully homomorphic encryption, under any kind of reasonable computational assumptions (and under any reasonable definition of reasonable..),

More information

Private Puncturable PRFs From Standard Lattice Assumptions

Private Puncturable PRFs From Standard Lattice Assumptions Private Puncturable PRFs From Standard Lattice Assumptions Dan Boneh Stanford University dabo@cs.stanford.edu Sam Kim Stanford University skim13@cs.stanford.edu Hart Montgomery Fujitsu Laboratories of

More information

Lattice-Based Non-Interactive Arugment Systems

Lattice-Based Non-Interactive Arugment Systems Lattice-Based Non-Interactive Arugment Systems David Wu Stanford University Based on joint works with Dan Boneh, Yuval Ishai, Sam Kim, and Amit Sahai Soundness: x L, P Pr P, V (x) = accept = 0 No prover

More information

Efficient Homomorphic Integer Polynomial Evaluation based on GSW FHE

Efficient Homomorphic Integer Polynomial Evaluation based on GSW FHE Efficient Homomorphic Integer Polynomial Evaluation based on GSW FHE Husen Wang, Qiang Tang University of Luxembourg husen.wang@uni.lu, qiang.tang@uni.lu December 14, 2016 Abstract In this paper, we introduce

More information

Homomorphic Encryption for Arithmetic of Approximate Numbers

Homomorphic Encryption for Arithmetic of Approximate Numbers Homomorphic Encryption for Arithmetic of Approximate Numbers Jung Hee Cheon 1, Andrey Kim 1, Miran Kim 2, and Yongsoo Song 1 1 Seoul National University, Republic of Korea {jhcheon, kimandrik, lucius05}@snu.ac.kr

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron 1, David Naccache 2, and Mehdi Tibouchi 3 1 Université du Luxembourg jean-sebastien.coron@uni.lu

More information

High-Precision Arithmetic in Homomorphic Encryption

High-Precision Arithmetic in Homomorphic Encryption High-Precision Arithmetic in Homomorphic Encryption Hao Chen 1, Kim Laine 2, Rachel Player 3, and Yuhou Xia 4 1 Microsoft Research, USA haoche@microsoft.com 2 Microsoft Research, USA kim.laine@microsoft.com

More information

High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA

High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA Ahmad Al Badawi ahmad@u.nus.edu National University of Singapore (NUS) Sept 10 th 2018 CHES 2018 FHE The holy grail

More information

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University CS 4770: Cryptography CS 6750: Cryptography and Communication Security Alina Oprea Associate Professor, CCIS Northeastern University March 26 2017 Outline RSA encryption in practice Transform RSA trapdoor

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

TOWARDS PRACTICAL FULLY HOMOMORPHIC ENCRYPTION

TOWARDS PRACTICAL FULLY HOMOMORPHIC ENCRYPTION TOWARDS PRACTICAL FULLY HOMOMORPHIC ENCRYPTION A Thesis Presented to The Academic Faculty by Jacob Alperin-Sheriff In Partial Fulfillment of the Requirements for the Degree Doctor of Philosophy in the

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

New and Improved Key-Homomorphic Pseudorandom Functions

New and Improved Key-Homomorphic Pseudorandom Functions New and Improved Key-Homomorphic Pseudorandom Functions Abhishek Banerjee 1 Chris Peikert 1 1 Georgia Institute of Technology CRYPTO 14 19 August 2014 Outline 1 Introduction 2 Construction, Parameters

More information

Practical Bootstrapping in Quasilinear Time

Practical Bootstrapping in Quasilinear Time Practical Bootstrapping in Quasilinear Time Jacob Alperin-Sheriff Chris Peikert October 9, 2013 Abstract Gentry s bootstrapping technique (STOC 2009) constructs a fully homomorphic encryption (FHE) scheme

More information

Better Bootstrapping in Fully Homomorphic Encryption

Better Bootstrapping in Fully Homomorphic Encryption Better Bootstrapping in Fully Homomorphic Encryption Craig Gentry 1, Shai Halevi 1, and Nigel P. Smart 2 1 IBM T.J. Watson Research Center 2 Dept. Computer Science, University of Bristol Abstract. Gentry

More information

Multikey Homomorphic Encryption from NTRU

Multikey Homomorphic Encryption from NTRU Multikey Homomorphic Encryption from NTRU Li Chen lichen.xd at gmail.com Xidian University January 12, 2014 Multikey Homomorphic Encryption from NTRU Outline 1 Variant of NTRU Encryption 2 Somewhat homomorphic

More information

Scale-Invariant Fully Homomorphic Encryption over the Integers

Scale-Invariant Fully Homomorphic Encryption over the Integers Scale-Invariant Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron 1, Tancrède Lepoint 1,,3, and Mehdi Tibouchi 4 1 University of Luxembourg, Luxembourg jean-sebastien.coron@uni.lu École

More information

Floating-Point Homomorphic Encryption

Floating-Point Homomorphic Encryption Floating-Point Homomorphic Encryption Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song Department of Mathematical Sciences, Seoul National University, Republic of Korea {jhcheon, kimandrik, alfks500,

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research The Goal I want to delegate

More information

Fully Key-Homomorphic Encryption and its Applications

Fully Key-Homomorphic Encryption and its Applications Fully Key-Homomorphic Encryption and its Applications D. Boneh, C. Gentry, S. Gorbunov, S. Halevi, Valeria Nikolaenko, G. Segev, V. Vaikuntanathan, D. Vinayagamurthy Outline Background on PKE and IBE Functionality

More information

Homomorphic Encryption for Approximate Matrix Arithmetic

Homomorphic Encryption for Approximate Matrix Arithmetic Homomorphic Encryption for Approximate Matrix Arithmetic Jung Hee Cheon 1, Andrey Kim 1 Seoul National University, Republic of Korea {jhcheon, kimandrik}@snu.ac.kr Abstract. Homomorphic Encryption for

More information

Multiparty Computation from Somewhat Homomorphic Encryption. November 9, 2011

Multiparty Computation from Somewhat Homomorphic Encryption. November 9, 2011 Multiparty Computation from Somewhat Homomorphic Encryption Ivan Damgård 1 Valerio Pastro 1 Nigel Smart 2 Sarah Zakarias 1 1 Aarhus University 2 Bristol University CTIC 交互计算 November 9, 2011 Damgård, Pastro,

More information

CRYPTANALYSIS OF COMPACT-LWE

CRYPTANALYSIS OF COMPACT-LWE SESSION ID: CRYP-T10 CRYPTANALYSIS OF COMPACT-LWE Jonathan Bootle, Mehdi Tibouchi, Keita Xagawa Background Information Lattice-based cryptographic assumption Based on the learning-with-errors (LWE) assumption

More information

Optimizing Fully Homomorphic Encryption

Optimizing Fully Homomorphic Encryption Optimizing Fully Homomorphic Encryption By Kevin C. King B.S., C.S. M.I.T., 2015 September 30, 2016 Submitted to the Department of Electrical Engineering and Computer Science In Partial Fulfillment of

More information

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups Great Theoretical Ideas in CS V. Adamchik CS 15-251 Upcoming Interview? Lecture 24 Carnegie Mellon University Cryptography and RSA How the World's Smartest Company Selects the Most Creative Thinkers Groups

More information

Fully Homomorphic Encryption - Part II

Fully Homomorphic Encryption - Part II 6.889: New Developments in Cryptography February 15, 2011 Instructor: Boaz Barak Fully Homomorphic Encryption - Part II Scribe: Elette Boyle 1 Overview We continue our discussion on the fully homomorphic

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 7 Lecture date: Monday, 28 February, 2005 Scribe: M.Chov, K.Leung, J.Salomone 1 Oneway Trapdoor Permutations Recall that a

More information

Manual for Using Homomorphic Encryption for Bioinformatics

Manual for Using Homomorphic Encryption for Bioinformatics 1 Manual for Using Homomorphic Encryption for Bioinformatics Nathan Dowlin, Ran Gilad-Bachrach, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing Abstract Biological Data Science is an emerging

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption 6.889: New Developments in Cryptography February 8, 2011 Instructor: Boaz Barak Fully Homomorphic Encryption Scribe: Alessandro Chiesa Achieving fully-homomorphic encryption, under any kind of reasonable

More information

Batch Fully Homomorphic Encryption over the Integers

Batch Fully Homomorphic Encryption over the Integers Batch Fully Homomorphic Encryption over the Integers Jung Hee Cheon 1, Jean-Sébastien Coron 2, Jinsu Kim 1, Moon Sung Lee 1, Tancrède Lepoint 3,4, Mehdi Tibouchi 5, and Aaram Yun 6 1 Seoul National University

More information

FULLY HOMOMORPHIC ENCRYPTION

FULLY HOMOMORPHIC ENCRYPTION FULLY HOMOMORPHIC ENCRYPTION A Thesis Submitted in Partial Fulfilment of the Requirements for the Award of the Degree of Master of Computer Science - Research from UNIVERSITY OF WOLLONGONG by Zhunzhun

More information

Quantum FHE (Almost) As Secure as Classical

Quantum FHE (Almost) As Secure as Classical Quantum FHE (Almost) As Secure as Classical Zvika Brakerski Abstract Fully homomorphic encryption schemes (FHE) allow to apply arbitrary efficient computation to encrypted data without decrypting it first.

More information

Targeted Homomorphic Attribute Based Encryption

Targeted Homomorphic Attribute Based Encryption Targeted Homomorphic Attribute Based Encryption Zvika Brakerski David Cash Rotem Tsabary Hoeteck Wee Abstract In (key-policy) attribute based encryption (ABE), messages are encrypted respective to attributes

More information

Fast Lattice-Based Encryption: Stretching SPRING

Fast Lattice-Based Encryption: Stretching SPRING Fast Lattice-Based Encryption: Stretching SPRING Charles Bouillaguet 1 Claire Delaplace 1,2 Pierre-Alain Fouque 2 Paul Kirchner 3 1 CFHP team, CRIStAL, Université de Lille, France 2 EMSEC team, IRISA,

More information

Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups

Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups David Mandell Freeman Stanford University, USA Eurocrypt 2010 Monaco, Monaco 31 May 2010 David Mandell Freeman (Stanford)

More information

Markku-Juhani O. Saarinen

Markku-Juhani O. Saarinen Shorter Messages and Faster Post-Quantum Encryption with Round5 on Cortex M Markku-Juhani O. Saarinen S. Bhattacharya 1 O. Garcia-Morchon 1 R. Rietman 1 L. Tolhuizen 1 Z. Zhang 2 (1)

More information

Lattice-Based SNARGs and Their Application to More Efficient Obfuscation

Lattice-Based SNARGs and Their Application to More Efficient Obfuscation Lattice-Based SNARGs and Their Application to More Efficient Obfuscation Dan Boneh Yuval Ishai Amit Sahai David J. Wu Abstract Succinct non-interactive arguments (SNARGs) enable verifying NP computations

More information

Subring Homomorphic Encryption

Subring Homomorphic Encryption Subring Homomorphic Encryption Seiko Arita Sari Handa June 7, 2017 Abstract In this paper, we construct subring homomorphic encryption scheme that is a homomorphic encryption scheme built on the decomposition

More information

Homomorphic AES Evaluation Using the Modified LTV Scheme

Homomorphic AES Evaluation Using the Modified LTV Scheme Noname manuscript No. (will be inserted by the editor) Homomorphic AES Evaluation Using the Modified LTV Scheme Yarkın Doröz Yin Hu Berk Sunar the date of receipt and acceptance should be inserted later

More information

Multi-dimensional Packing for HEAAN for Approximate Matrix Arithmetics

Multi-dimensional Packing for HEAAN for Approximate Matrix Arithmetics Multi-dimensional Packing for HEAAN for Approximate Matrix Arithmetics Jung Hee Cheon 1, Andrey Kim 1, Donggeon Yhee 1 Seoul National University, Republic of Korea {jhcheon, kimandrik, dark0926}@snu.ac.kr

More information

Better Bootstrapping in Fully Homomorphic Encryption

Better Bootstrapping in Fully Homomorphic Encryption Better Bootstrapping in Fully Homomorphic Encryption Craig Gentry IBM Shai Halevi IBM Nigel P. Smart University of Bristol December 15, 2011 Abstract Gentry s bootstrapping technique is currently the only

More information

6.892 Computing on Encrypted Data September 16, Lecture 2

6.892 Computing on Encrypted Data September 16, Lecture 2 6.89 Computing on Encrypted Data September 16, 013 Lecture Lecturer: Vinod Vaikuntanathan Scribe: Britt Cyr In this lecture, we will define the learning with errors (LWE) problem, show an euivalence between

More information

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Zvika Brakerski Abstract We present a new tensoring techniue for LWE-based fully homomorphic encryption. While in all previous

More information

Bootstrapping for Approximate Homomorphic Encryption

Bootstrapping for Approximate Homomorphic Encryption Bootstrapping for Approximate Homomorphic Encryption Jung Hee Cheon 1, Kyoohyung Han 1, Andrey Kim 1, Miran Kim 2, and Yongsoo Song 1,2 1 Seoul National University, Seoul, Republic of Korea {jhcheon, satanigh,

More information

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 A Tooλκit for Riνγ-ΛΩE κρyπτ oγραφ Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 1 INRIA & ENS Paris 2 Georgia Tech 3 Courant Institute, NYU Eurocrypt 2013 27 May 1 / 12 A Toolkit for Ring-LWE Cryptography

More information

(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces

(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces (Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces Koji Nuida Kaoru Kurosawa National Institute of Advanced Industrial Science and Technology (AIST), Japan, k.nuida@aist.go.jp

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Zvika Brakerski Stanford University zvika@stanford.edu Abstract. We present a new tensoring techniue for LWE-based fully homomorphic

More information

Bounded-Collusion IBE from Semantically-Secure PKE: Generic Constructions with Short Ciphertexts

Bounded-Collusion IBE from Semantically-Secure PKE: Generic Constructions with Short Ciphertexts Bounded-Collusion IBE from Semantically-Secure PKE: Generic Constructions with Short Ciphertexts Stefano Tessaro (UC Santa Barbara) David A. Wilson (MIT) Bounded-Collusion IBE from Semantically-Secure

More information

Fully Homomorphic Encryption from the Finite Field Isomorphism Problem

Fully Homomorphic Encryption from the Finite Field Isomorphism Problem Fully Homomorphic Encryption from the Finite Field Isomorphism Problem Yarkın Doröz 1, Jeffrey Hoffstein 2, Jill Pipher 2, Joseph H. Silverman 2, Berk Sunar 1, William Whyte 3, and Zhenfei Zhang 3 1 Worcester

More information

Compact Ring LWE Cryptoprocessor

Compact Ring LWE Cryptoprocessor 1 Compact Ring LWE Cryptoprocessor CHES 2014 Sujoy Sinha Roy 1, Frederik Vercauteren 1, Nele Mentens 1, Donald Donglong Chen 2 and Ingrid Verbauwhede 1 1 ESAT/COSIC and iminds, KU Leuven 2 Electronic Engineering,

More information

Somewhat Practical Fully Homomorphic Encryption

Somewhat Practical Fully Homomorphic Encryption Somewhat Practical Fully Homomorphic Encryption Junfeng Fan and Frederik Vercauteren Katholieke Universiteit Leuven, COSIC & IBBT Kasteelpark Arenberg 10 B-3001 Leuven-Heverlee, Belgium firstname.lastname@esat.kuleuven.be

More information