Gentry s Fully Homomorphic Encryption Scheme

Size: px
Start display at page:

Download "Gentry s Fully Homomorphic Encryption Scheme"

Transcription

1 Gentry s Fully Homomorphic Encryption Scheme Under Guidance of Prof. Manindra Agrawal Rishabh Gupta rishabh@cse.iitk.ac.in Sanjari Srivastava sanjari@cse.iitk.ac.in Abstract This report presents a description and analysis of the fully homomorphic scheme proposed by Craig Gentry in his Ph.D thesis, Fully Homomorphic Encryption Using Ideal Lattices [1]. We hope that others can find it useful if they want an introduction to Gentry s first FHE scheme. I. INTRODUCTION Craig Gentry proposed the first solution to the open probem of generating a fully homomorphic encryption. The aim is to create a scheme ε with a function, Evaluate ε which, for a circuit C, a key pair (pk, ), an m-tuple of valid ciphertexts (ψ 1,..., ψ m ) where ψ i Encrypt ε (pk, π i ), satisfies Decrypt ε (, Evaluate ε (pk, C, ψ 1,..., ψ m )) = C(π 1,...π m ) Basically, Evaluate ε allows us to compute a circuit C directly on ciphertexts and returns the encryption of what would have been the output had we applied C on the corresponding plaintexts. This is useful when we want, say, a server to perform an operation on encrypted data, without giving it the secret key. Let Evaluate ε satisfy the above property for all C belonging to a set of circuit C ε. Scheme ε is said to be fully homomorphic, when C ε contains all possible circuits. Basic RSA is only a multiplicatively homomorphic scheme. Clearly, the first step to building a fully homomorphic scheme is that it should be homomorphic to both addition and multiplication atleast. How then, to make it work for all possible circuits C from there, is what was shown in the following theorem. II. BOOTSTRAPPABILITY THEOREM A fully homomorphic scheme is problematic to generate for the following reason: Say we have an encryption scheme that is homomorphic over addition and multiplication. Since any circuit would be composed of only these two types of gates, this would have been enough for full homomorphism. But, let us assume the ciphertext associated with Encrypt ɛ has a small error which gets obliterated during decryption. If we apply Evaluate ε on these ciphertexts, the associated error gets larger. For a d-level circuit, the error might get so large that applying Decrypt ε results in a decryption error. As the implicit error becomes large during evaluation, we would like to refresh the ciphertext, so that it encrypts the same thing but the error gets reduced. Decrypting the ciphertext using the secret key and encrypting it again using another public key is a way of refreshing. However, to do the decryption homomorphically without providing the secret key explicitly, is what the idea behind bootstrapping is. By including Decrypt ε (D ɛ ) in C ε, we would be able to achieve the following. For keys (pk 1, 1 ), another public key pk 2 and plaintext π, encrypt the bits of the secret key itself, and do, ψ 1 Encrypt ε (pk 1, π) Output, 1 Encrypt ε (pk 2, 1 ) ψ 1 Encrypt ε (pk 2, ψ1) ψ 2 Evaluate ε (pk 2, D ɛ, ( 1, ψ 1 )) In other words, we obtain a new refreshed ciphertext that encrypts the same π but under pk 2 instead of pk 1. This is a motivation to begin by ensuring that D ε belongs to C ε to make ε fully homomorphic. But we want to perform operations and not just refresh the encryptions of the same plaintext. If we can also evaluate a NAND augmentation of the decryption circuit (D ɛ NAND D ɛ ), then we can generate an encryption of (π 1 NAND π 2 ) under pk 2 using the similar method as above and keep doing this recursively for all d-depth circuits. (explained in detail ahead). [ Note: For any gate g, a g-augmented decryption circuit will refer to two copies of D ε joined by gate g ] A. Definitions Definition 1: (Leveled Fully Hom. Encryption): A family of schemes ε (d) : d Z + is leveled fully homomorphic if they all use the same decryption circuit such that ε (d) is homomorphic for all circuits of depth at most d (consisting of NAND gates).[1] Definition 2: Bootstrappability: Let C ε be the set of circuits Evaluate ε can work on. If C ε contains just two circuits: D ε and NAND augmented D ε (i.e., a NAND gate connecting two copies of D ε ), where D ε is the circuit associated to the decryption algorithm, ε is said to be bootstrappable.[1] Theorem 1: : A leveled fully homomorphic encryption can be constructed from a bootstrappable encryption.

2 (a) m 1, m 2 are initially encrypted under pk A in input (figuratively, put inside pink box). Running Evaluate on input further encrypted under pk B (figuratively, put in blue box) generates fresh ciphertext of m 1 NAND m 2 under key pk B. Circuit Decrypt-NAND-Decrypt itself, would have taken (A, Encrypt(m1,pkA)) and (A, Encrypt(m2,pkA)) as input and returned m1 NAND m2. (b) Recursively running Evaluate on circuit (m 1 NAND m 2) NAND (m 3 NAND m 4) Fig. 1: Source: Lecture slides, 5359-aut13,Ten H. Lai,Ohio State University, Columbus [7] B. Bootstrappable Encryption Let Σ = (KeyGen, Encrypt, Decrypt, Evaluate) be an encryption scheme. Let τ be a set of gates including identity gate, with input/output in plaintext space P and D Σ (τ) be the set of g-augmented Decrypt circuits, g τ. Σ is said to be bootstrappable with respect to τ if D Σ (τ) C Σ. Given a Σ bootstrappable w.r.t. a set of gates τ, we construct Σ (d) = (KeyGen (d), Encrypt (d), Decrypt (d), Evaluate (d) ),where Σ (d) will be homomorphic for circuits of depth d 1) KeyGen (d) (λ, d): : Takes as input security parameter λ and integer d. Generate d+1 key pairs, using KeyGen, (pk i, i ) KeyGen(λ) for i {0..d} If i is represented as sequence of plaintext elements, i = ( i1,.., il ), ij Encrypt(pk i 1, ij ) for i {1..d}, j {1..l} Output, secret key (d) 0 and public key pk (d) { pk i 0 i d, ij 1 i d }. Else, Evaluate (δ) consists of two steps: Augment: Let s call the input receiving layer of C δ as layer δ and accordingly, there are layers till layer number 1. Augment decryption circuits D ε to the gates of level δ. Let s call this modified circuit C + δ 1. Input to C + δ 1 : Replace each input ψ Ψ δ, by δj, ψ j, (subscript j denotes bit-wise encryption), where ψ j Encrypt δ 1 (pk (δ 1), ψ). Note that this input is encrypted under pk δ 1 now. Reduce: To every sub-circuit C giving output in wire W between level δ and δ 1 of C + δ 1 (C : δ level gate augmented with D ɛ circuits), apply Evaluate(pk δ 1, C, ψ ), where ψ is the input to C and replace C with output of Evaluate. These steps reduce C δ to C δ 1. New input to C δ 1 is encrypted under pk δ 1. Recursively, call Evaluate (δ 1) (pk (δ 1), C δ 1, Ψ δ 1 ). (See, Figure (2)) For pk (δ) or (δ), δ d, range of i becomes 0 i δ. 2) Encrypt (d) (pk (d), π): : Takes input pk (d) and π P. Output ciphertext ψ Encrypt(pk d, π) 3) Decrypt (d) ( (d), ψ): : ψ must be an output of Evaluate (d) (which only returns ciphertext encrypted under pk 0 ). Output π Decrypt( 0, ψ) 4) Evaluate (δ) (pk (δ), C δ, Ψ δ ): : This is a recursive procedure and the first call will be Evaluate (d) (pk (d), C d, Ψ d ). C δ is a circuit with gates in τ and a depth δ. Any circuit of depth less than δ can be extended to depth δ by adding identity gates. Ψ δ is a sequence of ciphertext inputs to C δ which are encrypted under pk δ. Base Case: For δ = 0, return Ψ 0 (this is why input to Decrypt (δ) was encrypted under pk 0 ). C. Correctness Fig. 2: Evaluate (δ) (pk (δ), C δ, Ψ δ ). Since NAND is a universal gate, let us assume all the gates in circuit C δ are NAND gates. For correctness of Theorem 1, it is enough to look at what happens at a particular NAND gate at a level δ in C δ. Say input to this NAND would have been π 1 and π 2. Output of this gate would have been (π 1

3 NAND π 2 ). But we have with us ciphertexts ψ 1δ and ψ 2δ, which are encryptions of π 1 and π 2 under pk δ respectively. After augmentation step, this subcircuit becomes (D ɛ NAND D ɛ ). An input ( δ, ψ 1δ ) and ( δ, ψ 2δ ) to this modified subcircuit would still have given desired output π 1 NAND π 2. But since we want to execute the modified subcircuit under Evaluate, we encrypt ( δ, ψ 1δ ) and ( δ, ψ 2δ ) under pk δ 1 and receive as output of sub-circuit π 1 NAND π 2 encrypted under pk δ 1. In this way, bootstrappibility ensures that Evaluate works for modified subcircuit. (See, figure(1a)) III. GGH ENCRYPTION SCHEME We discuss the lattice based cryptosystem proposed by Goldreich-Goldwasser-Halev [2] on which Gentry s scheme was based. For an n-dimensional lattice, L, and its basis B = (b 1, b 2,..., b n ), say, we obtain B = (b 1, b 2,..., b n) after applying Gram-Schmidt Orthoganiation [5] on B. We define [3], ρ B = 1 2 min b i A good basis is fat with a large ρ while a bad basis is ewed with a small ρ. We choose two bases of the lattice B pk (bad) and B (good), as the public and secret key respectively with the property that ρ pk is much smaller than ρ. ρ will be large for nearly orthogonal bases. A. Encryption Scheme 1) KeyGen(L): : For lattice L, generate a good basis B. Set B pk = HNF(B ) [3], where HNF is the Hermite Normal Form of the basis. Hermite Normal Form gives ewed bases and it is not possible to retrieve B pk back from B. [3] Output (pk, ) (B pk, B ) 2) Encrypt(m,B pk )*: : To encrypt message m, encode it into a short vector e, such that e P (B ) where P (B) refers to the centered parallelepiped generate by a lattice basis B. (This can be ensured by ensuring that e < ρ, as a sphere of radius ρ will be the largest sphere inscribing P (B )) For any vector t, Output c e mod B pk t mod B = t B B 1 t, where denotes rounding off to the closest integer. (*modified by self) 3) Decrypt(c,B ): : To decrypt, do the following and retrieve m back from e, Output e c mod B B. Correctness For any vector t, t mod B can be written as t+x for some x lattice L, for a basis B of lattice L. Therefore we can write ciphertext c as e + x for some x L, or c = e + αb for some integer vector α. c mod B = c c B 1 B = αb + e αb B 1 + e B 1 B = αb + e α + e B 1 B = αb + e αb e B 1 B = e mod B Now, since e P (B ), e = n i=1 α i b i for some α i ( 1/2, 1/2) where B = (b 1, b 2,..., b n ). For all α i ( 1/2, 1/2), α i = 0, as 0 will be the closest integer. Therefore, e mod B = e e B 1 B = e 0 = e Hence, the scheme decrypts correctly. c mod B pk does not give back e because e can be greater than ρ pk which is smaller than ρ, that is, e might lie outside P (B pk ) and above argument won t hold then. IV. ABSTRACT CONSTRUCTION We now discuss the abstract construction of the encryption scheme. We begin by describing the assumptions taken for the construction as well as the mathematical constructs used for constructing the abstract scheme that will be defined later while discussing the concrete scheme. Then, we give the abstract encryption scheme and lastly we discuss the correctness of the abstract scheme. A part of this scheme is based on GGH s scheme, due to which GGH s scheme was discussed above. A. Assumptions and Definitions We use a ring R, a fixed basis B I of an ideal I R, an algorithm IdealGen(R, B I ) which outputs public and secret bases B pk and B of some ideal R and another algorithm Samp(x, B I, R, B ) that samples from the coset x + I. We use the notation R mod B M to denote the set of distinguished representatives of r + M over r R, with respect to the basis B M of ideal M (effectively, the coset representations). We also have a circuit C which is a mod-b I circuit which means that its gates perform operations modulo B I. Now we state few definitions that will be useful when we discuss the correctness of the abstract scheme. (Generalized Circuit): Let C be a mod-b I circuit. We form a generalized circuit g(c) by replacing C s Add BI and Mult BI operations with addition + and multiplication in the ring R. (X Enc and X Dec ): Let X Enc be the image (range) of algorithm Samp. Let X Dec equal R mod B, the distinguished representatives of cosets of w.r.t. secret basis B.

4 (Permitted Circuits): Let C ε = {C : (x 1,..., x t ) X t Enc, g(c)(x 1,..., x t ) X Dec } In other words, C ε is a set of permitted circuits for which the generalization circuit when provided with inputs that belong to X Enc, the output lies in X Dec. B. Encryption Scheme 1) KeyGen (R, B I ): We generate 2 bases B using the algorithm IdealGen(R, B I ). (B, B pk ) R IdealGen(R, B I ) Public Key, pk {R, B I, B pk, Samp} Secret Key, pk B Output : (pk, ) and Bpk 2) Encrypt (pk, π): The plaintext space P R mod B I. The input π P. ψ Samp(π, B I, R, B pk ) Output ψ ψ mod B pk 3) Decrypt (, ψ): ψ is a ciphertext. Output π (ψ mod B ) mod B I 4) Evaluate (pk,c, Ψ): Here, circuit C C ε. Also Ψ is a set of ciphertexts. For every gate Add BI and Mult BI in circuit C, the operation that Evaluate performs is ring addition modulo B pk (Add) and ring multiplication modulo (Mult) respectively for the set of inputs. B pk Add(ψ 1, ψ 2, B pk ) : Output is ψ 1 + ψ 2 mod B pk Mult(ψ 1, ψ 2, B pk ) : Output is ψ 1 ψ 2 mod B pk Therefore, effectively the output is g(c)(ψ) mod B pk. C. Correctness Proof: For Ψ = {ψ 1,..., ψ t } where ψ k = π k +i k +j k and π k P, i k I, j k and π k + i k X Enc, the encryption scheme is correct if Decrypt(, Evaluate(pk, C, Ψ)) = C(π 1,..., π t ) Decrypt(, Evaluate(pk, C, Ψ)) = ((g(c)(π 1 + i 1 + j 1,..., π t + i t + j t ) mod B pk ) mod B ) mod B I = (((g(c)(π 1 + i 1,..., π t + i t ) + j ) mod B pk ) mod B ) mod B I, for some j = ((g(c)(π 1 + i 1,..., π t + i t ) mod B pk ) mod B ) mod B I, as j mod B pk = 0 for j = ((g(c)(π 1 + i 1,..., π t + i t )) + j ) mod B ) mod B I, as x mod B pk = x + j (ɛ ) for any x R = (g(c)(π 1 + i 1,..., π t + i t ) mod B ) mod B I Since, C C ε for, (π 1 + i 1,..., π t + i t ) X t Enc = g(c)(π 1 + i 1,..., π t + i t ) X Dec = g(c)(π 1 + i 1,..., π t + i t ) R mod B If, x R mod B, x mod B = x Hence, g(c)(π 1 + i 1,..., π t + i t ) mod B = g(c)(π 1 + i 1,..., π t + i t ) Therefore, Decrypt(, Evaluate(pk, C, Ψ)) = g(c)(π 1 + i 1,..., π t + i t ) mod B I = (g(c)(π 1,..., π t ) + i ) mod B I, for some i I = g(c)(π 1,..., π t ) mod B I = C(π 1,..., π t ) Hence, the encryption scheme is correct. V. CONCRETE CONSTRUCTION The Ideal based encryption scheme is instantiated in the following way: Choose R = Z[x]/(f(x)), where f(x) is a monic n- degree polynomial. R is isomorphic to an n-dimensional integer lattice, i.e, a polynonial in R can be treated as an n-dimensional integer vector. (f(x)) = {f(x) g(x) : g(x) Z[x]} Choose vector s R, set I = (s) (principal ideal generated by s). Set B I = {s 0, s 1,.., s n 1 } to be rotation basis of I, s i = s x i mod f(x) Set f(x) = x n ± 1 so that B I is a nice rotated basis. Plaintext space P P (B I ) Range of Samp B(l Samp ), where B(r) denotes a sphere of radius r centered on origin. We know, X Enc = Samp(BI, P) and X Dec = R mod Bj Let r Enc = smallest radius s.t. XEnc B(r Enc ) and r Dec = largest radius s.t. B(rDec ) X Enc Then we have to ensure, x 1,..x t B(r Enc ), g(c)(x 1,..x t ) B(r Dec ) By triangle inequality, for vectors u,v R, where γ mult depends on R. u + v u + v u v γ mult u v

5 Lemma: If input vectors are in B(r), after 2-fan in multiplication or m-fan in addition, output vector will be in B(mr 2 ), where m = γ mult (R). After k levels of 2-fan in multiplication or m-fan in addition, output vector is in B(m 2k 1 renc 2k ) B((m r Enc) 2k ) Therefore, (m r Enc ) 2k r Dec = k loglog(r Dec ) loglog(mr Enc ) The proposed scheme works for circuits of depth k. We want to maximize k so that our scheme is large enough to encompass the decryption circuit and its augmentations. This is achieved in the following three sections [8]. A. Minimizing γ mult (R) For f(x) = x n ± 1 and R = Z[x]/(f(x)), γ mult (R) n (1) equal to t E by introducing an error vector whose modulus is less than some value l. Consider, B v 1 t E + B(l), where t 4nlγ mult (R) Let B = rotation basis of v 1 = (v 1,..., v n ) where v i = v 1 x i 1 mod f(x) z j = v j t e j Let z j = v j t e j = (v 1 t e 1 ) x j 1 γ mult (R) v 1 t e 1 x j 1 γ mult (R) l 1 z j l γ mult (R) Consider a point a on the surface of B, then a = ± 1 2 v i + j i a j v i, where a j 1 2 a a, e i B. Minimizing r Enc B I = {s 0, s 1,.., s n 1 } is the rotation basis of I. Let B I = max{ s i } where i = 0,..., n 1. Samp(B I, x) = x + I = x + r s, where r R = x + Samp 1 (R) s r Samp 1 (R) = r l Samp1 where Samp 1 (R) B(l Samp1 ) Samp(B I, x) = X Enc B(r Enc ) = r Enc = max{ x + r s : x P, r Samp 1 (R)} = r Enc n B I + n l Samp1 B I Since we want to minimize, we would like to minimize B I. So, we can choose s = e 1 but that would make the ideal I and ring R equal. So, we choose s = 2e 1. Therefore, B I = 2. Size of l Samp1 is a security constraint. It should be sufficiently large and is chosen to be equal to n. Also, a 1 2 v i, e i + j i a j v j, e i v i, e i = z i + t e i, e i = z i, e i + t v j, e i = z j + t e j, e i = z i, e i a 1 2 t z i, e i + j i a j z j, e i a t 4 substituting all a j = t z i, e i + j i t 2 n z j, e i t 2 n z j t 2 n l γ mult(r) t 2 t z j, e i C. Maximizing r Dec If we want large r Dec, P (B P (B t E = (t e 1,..., t e n ). = r Enc 2n + 2n 1.5 (2) B(r Dec ) X Dec = P (B ) ) will be fattest for a B ) should be as fat as possible. of the form But if we set B = t E, HNF(B ) = B which can t be chosen as the public key basis as we want it to be a ewed basis. So, we choose B to be very close to t E, but not = r Dec t 4, where t 4nlγ mult(r) (3) VI. SQUASHING Thus, we see that r Dec can be made as large as possible according to Equation(3). However r Dec r Enc must be subexponential for BDDP to be hard. Choosing values of l, t and r Dec accordingly to maximize k, the maximum depth of circuit permitted by scheme becomes c log(n) for some constant c < 1. However, during decryption, the computation involves the addition of n vectors atleast during the matrix multiplication steps, which can be performed by circuits of depth of O(log(n)) but the constant coefficient of log(n)

6 will be greater than 1. This makes the encryption fall just short of achieving bootstrappibility. To reduce complexity of the decryption circuit, Gentry introduced the idea of squashing the decryption circuit [1] the details of which aren t discussed in this report. Performing this step, leads to a bootstrappable scheme ultimately. REFERENCES [1] Gentry, Craig. A fully homomorphic encryption scheme. Diss. Stanford University, [2] Goldreich, Oded, Shafi Goldwasser, and Shai Halevi. Public-key cryptosystems from lattice reduction problems. Annual International Cryptology Conference. Springer Berlin Heidelberg, [3] Micciancio, Daniele. Improving lattice based cryptosystems using the Hermite normal form. Cryptography and Lattices. Springer Berlin Heidelberg, [4] FHE.pdf [5] lai/5359-aut13/03.lattices.pdf [6] SWHE.pdf [7] lai/5359-aut13/02.gentry-fhebootstrapping.pdf [8] lai/5359-aut13/05.gentry-fheconcrete-scheme.pdf

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Studienarbeit Fully Homomorphic Encryption Irena Schindler Leibniz Universität Hannover Fakultät für Elektrotechnik und Informatik Institut für Theoretische Informatik Contents 1 Introduction 1 2 Basic

More information

Some security bounds for the DGHV scheme

Some security bounds for the DGHV scheme Some security bounds for the DGHV scheme Franca Marinelli f.marinelli@studenti.unitn.it) Department of Mathematics, University of Trento, Italy Riccardo Aragona riccardo.aragona@unitn.it) Department of

More information

Fully Homomorphic Encryption Using Ideal Lattices

Fully Homomorphic Encryption Using Ideal Lattices Fully Homomorphic Encryption Using Ideal Lattices Craig Gentry Stanford University and IBM Watson cgentry@cs.stanford.edu ABSTRACT We propose a fully homomorphic encryption scheme i.e., a scheme that allows

More information

Fully Homomorphic Encryption and Bootstrapping

Fully Homomorphic Encryption and Bootstrapping Fully Homomorphic Encryption and Bootstrapping Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Fully Homomorphic Encryption (FHE) A FHE scheme can evaluate unbounded

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research Computing on Encrypted Data

More information

On Homomorphic Encryption and Secure Computation

On Homomorphic Encryption and Secure Computation On Homomorphic Encryption and Secure Computation challenge response Shai Halevi IBM NYU Columbia Theory Day, May 7, 2010 Computing on Encrypted Data Wouldn t it be nice to be able to o Encrypt my data

More information

Faster Fully Homomorphic Encryption

Faster Fully Homomorphic Encryption Faster Fully Homomorphic Encryption Damien Stehlé 1,2 and Ron Steinfeld 2 1 CNRS/Department of Mathematics and Statistics (F07), University of Sydney NSW 2006, Australia. damien.stehle@gmail.com http://perso.ens-lyon.fr/damien.stehle

More information

MASTER. Fully homomorphic encryption in JCrypTool. Ramaekers, C.F.W. Award date: Link to publication

MASTER. Fully homomorphic encryption in JCrypTool. Ramaekers, C.F.W. Award date: Link to publication MASTER Fully homomorphic encryption in JCrypTool Ramaekers, C.F.W. Award date: 2011 Link to publication Disclaimer This document contains a student thesis (bachelor's or master's), as authored by a student

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Thomas PLANTARD Universiy of Wollongong - thomaspl@uow.edu.au Plantard (UoW) FHE 1 / 24 Outline 1 Introduction Privacy Homomorphism Applications Timeline 2 Gentry Framework

More information

Fully Homomorphic Encryption from LWE

Fully Homomorphic Encryption from LWE Fully Homomorphic Encryption from LWE Based on joint works with: Zvika Brakerski (Stanford) Vinod Vaikuntanathan (University of Toronto) Craig Gentry (IBM) Post-Quantum Webinar, November 2011 Outsourcing

More information

Fully Homomorphic Encryption over the Integers with Shorter Public Keys

Fully Homomorphic Encryption over the Integers with Shorter Public Keys Fully Homomorphic Encryption over the Integers with Shorter Public Keys Jean-Sébastien Coron, Avradip Mandal, David Naccache 2, and Mehdi Tibouchi,2 Université du Luxembourg {jean-sebastien.coron, avradip.mandal}@uni.lu

More information

Multikey Homomorphic Encryption from NTRU

Multikey Homomorphic Encryption from NTRU Multikey Homomorphic Encryption from NTRU Li Chen lichen.xd at gmail.com Xidian University January 12, 2014 Multikey Homomorphic Encryption from NTRU Outline 1 Variant of NTRU Encryption 2 Somewhat homomorphic

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research The Goal I want to delegate

More information

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène 4 1 2 3 4 Séminaire GTBAC Télécom ParisTech April 6, 2017 1 / 43 Table

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Mitchell Harper June 2, 2014 1 Contents 1 Introduction 3 2 Cryptography Primer 3 2.1 Definitions............................. 3 2.2 Using a Public-key Scheme....................

More information

Computing with Encrypted Data Lecture 26

Computing with Encrypted Data Lecture 26 Computing with Encrypted Data 6.857 Lecture 26 Encryption for Secure Communication M Message M All-or-nothing Have Private Key, Can Decrypt No Private Key, No Go cf. Non-malleable Encryption Encryption

More information

Faster Fully Homomorphic Encryption

Faster Fully Homomorphic Encryption Faster Fully Homomorphic Encryption Damien Stehlé Joint work with Ron Steinfeld CNRS ENS de Lyon / Macquarie University Singapore, December 2010 Damien Stehlé Faster Fully Homomorphic Encryption 08/12/2010

More information

Fully Homomorphic Encryption over the Integers with Shorter Public Keys

Fully Homomorphic Encryption over the Integers with Shorter Public Keys Fully Homomorphic Encryption over the Integers with Shorter Public Keys Jean-Sébastien Coron, Avradip Mandal, David Naccache 2, and Mehdi Tibouchi,2 Université du Luxembourg 6, rue Richard Coudenhove-Kalergi

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Boaz Barak February 9, 2011 Achieving fully homomorphic encryption, under any kind of reasonable computational assumptions (and under any reasonable definition of reasonable..),

More information

General Impossibility of Group Homomorphic Encryption in the Quantum World

General Impossibility of Group Homomorphic Encryption in the Quantum World General Impossibility of Group Homomorphic Encryption in the Quantum World Frederik Armknecht Tommaso Gagliardoni Stefan Katzenbeisser Andreas Peter PKC 2014, March 28th Buenos Aires, Argentina 1 An example

More information

SIS-based Signatures

SIS-based Signatures Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin February 26, 2013 Basics We will use the following parameters: n, the security parameter. =poly(n). m 2n log s 2 n

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

FULLY HOMOMORPHIC ENCRYPTION

FULLY HOMOMORPHIC ENCRYPTION FULLY HOMOMORPHIC ENCRYPTION A Thesis Submitted in Partial Fulfilment of the Requirements for the Award of the Degree of Master of Computer Science - Research from UNIVERSITY OF WOLLONGONG by Zhunzhun

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Packing Messages and Optimizing Bootstrapping in GSW-FHE

Packing Messages and Optimizing Bootstrapping in GSW-FHE Packing Messages and Optimizing Bootstrapping in GSW-FHE Ryo Hiromasa Masayuki Abe Tatsuaki Okamoto Kyoto University NTT PKC 15 April 1, 2015 1 / 13 Fully Homomorphic Encryption (FHE) c Enc(m) f, c ĉ Eval(

More information

The Smart-Vercauteren Fully Homomorphic Encryption Scheme

The Smart-Vercauteren Fully Homomorphic Encryption Scheme The Smart-Vercauteren Fully Homomorphic Encryption Scheme Vidar Klungre Master of Science in Physics and Mathematics Submission date: June 2012 Supervisor: Kristian Gjøsteen, MATH Norwegian University

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron, David Naccache and Mehdi Tibouchi University of Luxembourg & ENS & NTT EUROCRYPT, 2012-04-18

More information

An Overview of Homomorphic Encryption

An Overview of Homomorphic Encryption An Overview of Homomorphic Encryption Alexander Lange Department of Computer Science Rochester Institute of Technology Rochester, NY 14623 May 9, 2011 Alexander Lange (RIT) Homomorphic Encryption May 9,

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA

High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA Ahmad Al Badawi ahmad@u.nus.edu National University of Singapore (NUS) Sept 10 th 2018 CHES 2018 FHE The holy grail

More information

Manipulating Data while It Is Encrypted

Manipulating Data while It Is Encrypted Manipulating Data while It Is Encrypted Craig Gentry IBM Watson ACISP 2010 The Goal A way to delegate processing of my data, without giving away access to it. Application: Private Google Search I want

More information

Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption

Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption Maximilian Fillinger August 18, 01 1 Preliminaries 1.1 Notation Vectors and matrices are denoted by bold lowercase

More information

Practical Fully Homomorphic Encryption without Noise Reduction

Practical Fully Homomorphic Encryption without Noise Reduction Practical Fully Homomorphic Encryption without Noise Reduction Dongxi Liu CSIRO, Marsfield, NSW 2122, Australia dongxi.liu@csiro.au Abstract. We present a new fully homomorphic encryption (FHE) scheme

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

Homomorphic Evaluation of the AES Circuit

Homomorphic Evaluation of the AES Circuit Homomorphic Evaluation of the AES Circuit IBM Research and University Of Bristol. August 22, 2012 Homomorphic Evaluation of the AES Circuit Slide 1 Executive Summary We present a working implementation

More information

Implementing Homomorphic Encryption

Implementing Homomorphic Encryption Valentin Dalibard Implementing Homomorphic Encryption Computer Science Tripos, Part II St John s College May 18, 2011 Proforma Name: Valentin Dalibard College: St John s College Project Title: Implementing

More information

Fully Homomorphic Encryption using Hidden Ideal Lattice

Fully Homomorphic Encryption using Hidden Ideal Lattice 1 Fully Homomorphic Encryption using Hidden Ideal Lattice Thomas Plantard, Willy Susilo, Senior Member, IEEE, Zhenfei Zhang Abstract All the existing fully homomorphic encryption schemes are based on three

More information

Craig Gentry. IBM Watson. Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/ /2/2012

Craig Gentry. IBM Watson. Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/ /2/2012 Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/2012-22/2/2012 Bar-Ilan University Craig Gentry IBM Watson Optimizations of Somewhat Homomorphic Encryption

More information

Cryptographic Multilinear Maps. Craig Gentry and Shai Halevi

Cryptographic Multilinear Maps. Craig Gentry and Shai Halevi Cryptographic Multilinear Maps Craig Gentry and Shai Halevi China Summer School on Lattices and Cryptography, June 2014 Multilinear Maps (MMAPs) A Technical Tool A primitive for building applications,

More information

Homomorphic Encryption. Liam Morris

Homomorphic Encryption. Liam Morris Homomorphic Encryption Liam Morris Topics What Is Homomorphic Encryption? Partially Homomorphic Cryptosystems Fully Homomorphic Cryptosystems Benefits of Homomorphism Drawbacks of Homomorphism What Is

More information

Report Fully Homomorphic Encryption

Report Fully Homomorphic Encryption Report Fully Homomorphic Encryption Elena Fuentes Bongenaar July 28, 2016 1 Introduction Outsourcing computations can be interesting in many settings, ranging from a client that is not powerful enough

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness

Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness Craig Gentry IBM T.J Watson Research Center cbgentry@us.ibm.com Abstract. Gentry proposed a fully homomorphic public key encryption scheme

More information

An RNS variant of fully homomorphic encryption over integers

An RNS variant of fully homomorphic encryption over integers An RNS variant of fully homomorphic encryption over integers by Ahmed Zawia A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Applied

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Revisiting Fully Homomorphic Encryption Schemes and Their Cryptographic Primitives

Revisiting Fully Homomorphic Encryption Schemes and Their Cryptographic Primitives Revisiting Fully Homomorphic Encryption Schemes and Their Cryptographic Primitives A thesis submitted in fulfillment of the requirements for the award of the degree Doctor of Philosophy from UNIVERSITY

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron 1, David Naccache 2, and Mehdi Tibouchi 3 1 Université du Luxembourg jean-sebastien.coron@uni.lu

More information

Fully Homomorphic Encryption - Part II

Fully Homomorphic Encryption - Part II 6.889: New Developments in Cryptography February 15, 2011 Instructor: Boaz Barak Fully Homomorphic Encryption - Part II Scribe: Elette Boyle 1 Overview We continue our discussion on the fully homomorphic

More information

New Cryptosystem Using The CRT And The Jordan Normal Form

New Cryptosystem Using The CRT And The Jordan Normal Form New Cryptosystem Using The CRT And The Jordan Normal Form Hemlata Nagesh 1 and Birendra Kumar Sharma 2 School of Studies in Mathematics,Pt.Ravishankar Shukla University Raipur(C.G.). E-mail:5Hemlata5@gmail.com

More information

Multi-key fully homomorphic encryption report

Multi-key fully homomorphic encryption report Multi-key fully homomorphic encryption report Elena Fuentes Bongenaar July 12, 2016 1 Introduction Since Gentry s first Fully Homomorphic Encryption (FHE) scheme in 2009 [6] multiple new schemes have been

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

Multiparty Computation from Somewhat Homomorphic Encryption. November 9, 2011

Multiparty Computation from Somewhat Homomorphic Encryption. November 9, 2011 Multiparty Computation from Somewhat Homomorphic Encryption Ivan Damgård 1 Valerio Pastro 1 Nigel Smart 2 Sarah Zakarias 1 1 Aarhus University 2 Bristol University CTIC 交互计算 November 9, 2011 Damgård, Pastro,

More information

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme Eduardo Morais Ricardo Dahab October 2014 Abstract In this paper we present a key recovery attack to the scale-invariant

More information

TOWARDS PRACTICAL FULLY HOMOMORPHIC ENCRYPTION

TOWARDS PRACTICAL FULLY HOMOMORPHIC ENCRYPTION TOWARDS PRACTICAL FULLY HOMOMORPHIC ENCRYPTION A Thesis Presented to The Academic Faculty by Jacob Alperin-Sheriff In Partial Fulfillment of the Requirements for the Degree Doctor of Philosophy in the

More information

4-3 A Survey on Oblivious Transfer Protocols

4-3 A Survey on Oblivious Transfer Protocols 4-3 A Survey on Oblivious Transfer Protocols In this paper, we survey some constructions of oblivious transfer (OT) protocols from public key encryption schemes. We begin with a simple construction of

More information

Computing on Encrypted Data

Computing on Encrypted Data Computing on Encrypted Data COSIC, KU Leuven, ESAT, Kasteelpark Arenberg 10, bus 2452, B-3001 Leuven-Heverlee, Belgium. August 31, 2018 Computing on Encrypted Data Slide 1 Outline Introduction Multi-Party

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 10 February 19, 2013 CPSC 467b, Lecture 10 1/45 Primality Tests Strong primality tests Weak tests of compositeness Reformulation

More information

Better Bootstrapping in Fully Homomorphic Encryption

Better Bootstrapping in Fully Homomorphic Encryption Better Bootstrapping in Fully Homomorphic Encryption Craig Gentry 1, Shai Halevi 1, and Nigel P. Smart 2 1 IBM T.J. Watson Research Center 2 Dept. Computer Science, University of Bristol Abstract. Gentry

More information

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev Cryptography Lecture 2: Perfect Secrecy and its Limitations Gil Segev Last Week Symmetric-key encryption (KeyGen, Enc, Dec) Historical ciphers that are completely broken The basic principles of modern

More information

COS 598D - Lattices. scribe: Srdjan Krstic

COS 598D - Lattices. scribe: Srdjan Krstic COS 598D - Lattices scribe: Srdjan Krstic Introduction In the first part we will give a brief introduction to lattices and their relevance in some topics in computer science. Then we show some specific

More information

(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces

(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces (Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces Koji Nuida Kaoru Kurosawa National Institute of Advanced Industrial Science and Technology (AIST), Japan, k.nuida@aist.go.jp

More information

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Amr Youssef 1 and Guang Gong 2 1 Center for Applied Cryptographic Research Department of Combinatorics & Optimization 2 Department of Electrical

More information

High-Precision Arithmetic in Homomorphic Encryption

High-Precision Arithmetic in Homomorphic Encryption High-Precision Arithmetic in Homomorphic Encryption Hao Chen 1, Kim Laine 2, Rachel Player 3, and Yuhou Xia 4 1 Microsoft Research, USA haoche@microsoft.com 2 Microsoft Research, USA kim.laine@microsoft.com

More information

Scale-Invariant Fully Homomorphic Encryption over the Integers

Scale-Invariant Fully Homomorphic Encryption over the Integers Scale-Invariant Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron 1, Tancrède Lepoint 1,,3, and Mehdi Tibouchi 4 1 University of Luxembourg, Luxembourg jean-sebastien.coron@uni.lu École

More information

Attribute-based Encryption & Delegation of Computation

Attribute-based Encryption & Delegation of Computation Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin Attribute-based Encryption & Delegation of Computation April 9, 2013 Scribe: Steven Goldfeder We will cover the ABE

More information

Batch Fully Homomorphic Encryption over the Integers

Batch Fully Homomorphic Encryption over the Integers Batch Fully Homomorphic Encryption over the Integers Jung Hee Cheon 1, Jean-Sébastien Coron 2, Jinsu Kim 1, Moon Sung Lee 1, Tancrède Lepoint 3,4, Mehdi Tibouchi 5, and Aaram Yun 6 1 Seoul National University

More information

A Digital Signature Scheme based on CVP

A Digital Signature Scheme based on CVP A Digital Signature Scheme based on CVP Thomas Plantard Willy Susilo Khin Than Win Centre for Computer and Information Security Research Universiy Of Wollongong http://www.uow.edu.au/ thomaspl thomaspl@uow.edu.au

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Density of Ideal Lattices

Density of Ideal Lattices Density of Ideal Lattices - Preliminary Draft - Johannes Buchmann and Richard Lindner Technische Universität Darmstadt, Department of Computer Science Hochschulstraße 10, 64289 Darmstadt, Germany buchmann,rlindner@cdc.informatik.tu-darmstadt.de

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Univ.-Prof. Dr. rer. nat. Rudolf Mathar. Written Examination. Cryptography. Tuesday, August 29, 2017, 01:30 p.m.

Univ.-Prof. Dr. rer. nat. Rudolf Mathar. Written Examination. Cryptography. Tuesday, August 29, 2017, 01:30 p.m. Cryptography Univ.-Prof. Dr. rer. nat. Rudolf Mathar 1 2 3 4 15 15 15 15 60 Written Examination Cryptography Tuesday, August 29, 2017, 01:30 p.m. Name: Matr.-No.: Field of study: Please pay attention to

More information

6.892 Computing on Encrypted Data October 28, Lecture 7

6.892 Computing on Encrypted Data October 28, Lecture 7 6.892 Computing on Encrypted Data October 28, 2013 Lecture 7 Lecturer: Vinod Vaikuntanathan Scribe: Prashant Vasudevan 1 Garbled Circuits Picking up from the previous lecture, we start by defining a garbling

More information

On the power of non-adaptive quantum chosen-ciphertext attacks

On the power of non-adaptive quantum chosen-ciphertext attacks On the power of non-adaptive quantum chosen-ciphertext attacks joint work with Gorjan Alagic (UMD, NIST), Stacey Jeffery (QuSoft, CWI), and Maris Ozols (QuSoft, UvA) Alexander Poremba August 29, 2018 Heidelberg

More information

Solutions to homework 2

Solutions to homework 2 ICS 180: Introduction to Cryptography 4/22/2004 Solutions to homework 2 1 Security Definitions [10+20 points] Definition of some security property often goes like this: We call some communication scheme

More information

A Comment on Gu Map-1

A Comment on Gu Map-1 A Comment on Gu Map-1 Yupu Hu and Huiwen Jia ISN Laboratory, Xidian University, 710071 Xi an, China yphu@mail.xidian.edu.cn Abstract. Gu map-1 is a modified version of GGH map. It uses same ideal lattices

More information

On the security of Jhanwar-Barua Identity-Based Encryption Scheme

On the security of Jhanwar-Barua Identity-Based Encryption Scheme On the security of Jhanwar-Barua Identity-Based Encryption Scheme Adrian G. Schipor aschipor@info.uaic.ro 1 Department of Computer Science Al. I. Cuza University of Iași Iași 700506, Romania Abstract In

More information

Somewhat Practical Fully Homomorphic Encryption

Somewhat Practical Fully Homomorphic Encryption Somewhat Practical Fully Homomorphic Encryption Junfeng Fan and Frederik Vercauteren Katholieke Universiteit Leuven, COSIC & IBBT Kasteelpark Arenberg 10 B-3001 Leuven-Heverlee, Belgium firstname.lastname@esat.kuleuven.be

More information

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Zvika Brakerski Stanford University zvika@stanford.edu Abstract. We present a new tensoring techniue for LWE-based fully homomorphic

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 7 Lecture date: Monday, 28 February, 2005 Scribe: M.Chov, K.Leung, J.Salomone 1 Oneway Trapdoor Permutations Recall that a

More information

Bootstrapping for HElib

Bootstrapping for HElib Bootstrapping for HElib Shai Halevi 1 and Victor Shoup 1,2 1 IBM Research 2 New York University Abstract. Gentry s bootstrapping technique is still the only known method of obtaining fully homomorphic

More information

FULLY HOMOMORPHIC ENCRYPTION: Craig Gentry, IBM Research

FULLY HOMOMORPHIC ENCRYPTION: Craig Gentry, IBM Research FULLY HOMOMORPHIC ENCRYPTION: CURRENT STATE OF THE ART Craig Gentry, IBM Research Africacrypt 2012 Homomorphic Encryption The special sauce! For security parameter k, Eval s running should be Time(f) poly(k)

More information

Fixed-Point Arithmetic in SHE Schemes

Fixed-Point Arithmetic in SHE Schemes Fixed-Point Arithmetic in SHE Schemes Anamaria Costache 1, Nigel P. Smart 1, Srinivas Vivek 1, Adrian Waller 2 1 University of Bristol 2 Thales UK Research & Technology July 6, 2016 Outline Motivation

More information

Bootstrapping for Approximate Homomorphic Encryption

Bootstrapping for Approximate Homomorphic Encryption Bootstrapping for Approximate Homomorphic Encryption Jung Hee Cheon 1, Kyoohyung Han 1, Andrey Kim 1, Miran Kim 2, and Yongsoo Song 1,2 1 Seoul National University, Seoul, Republic of Korea {jhcheon, satanigh,

More information

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes [Published in D. Naccache, Ed., Topics in Cryptology CT-RSA 2001, vol. 2020 of Lecture Notes in Computer

More information

Threshold Cryptography

Threshold Cryptography Threshold Cryptography Cloud Security Mechanisms Björn Groneberg - Summer Term 2013 09.07.2013 Threshold Cryptography 1 ? 09.07.2013 Threshold Cryptography 2 Threshold Cryptography Sharing Secrets Treasure

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange ENEE 457: Computer Systems Security 10/3/16 Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange Charalampos (Babis) Papamanthou Department of Electrical and Computer Engineering University of Maryland,

More information

Lecture 5: CVP and Babai s Algorithm

Lecture 5: CVP and Babai s Algorithm NYU, Fall 2016 Lattices Mini Course Lecture 5: CVP and Babai s Algorithm Lecturer: Noah Stephens-Davidowitz 51 The Closest Vector Problem 511 Inhomogeneous linear equations Recall that, in our first lecture,

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption 6.889: New Developments in Cryptography February 8, 2011 Instructor: Boaz Barak Fully Homomorphic Encryption Scribe: Alessandro Chiesa Achieving fully-homomorphic encryption, under any kind of reasonable

More information

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science Fully Homomorphic Encryption Zvika Brakerski Weizmann Institute of Science AWSCS, March 2015 Outsourcing Computation x x f f(x) Email, web-search, navigation, social networking What if x is private? Search

More information

A new security notion for asymmetric encryption Draft #12

A new security notion for asymmetric encryption Draft #12 A new security notion for asymmetric encryption Draft #12 Muhammad Rezal Kamel Ariffin 1,2 1 Al-Kindi Cryptography Research Laboratory, Institute for Mathematical Research, 2 Department of Mathematics,

More information

A new security notion for asymmetric encryption Draft #8

A new security notion for asymmetric encryption Draft #8 A new security notion for asymmetric encryption Draft #8 Muhammad Rezal Kamel Ariffin 1,2 1 Al-Kindi Cryptography Research Laboratory, Institute for Mathematical Research, 2 Department of Mathematics,

More information

(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces

(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces (Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces Koji Nuida 12 and Kaoru Kurosawa 3 1 National Institute of Advanced Industrial Science and Technology (AIST), Tsukuba, Ibaraki

More information