Abstract

Fully homomorphic encryption (FHE) supports arbitrary computations on ciphertexts without decryption to protect users’ privacy. However, currently, there are still some shortcomings in research studies on FHE. For example, the NTRU-based FHE scheme constructed using the approximate eigenvector method requires complex matrix multiplications, and the power-of-two cyclotomic ring cannot prevent subfield attacks. To address these problems, this paper proposed a NTRU-based FHE scheme constructed based on the power-of-prime cyclotomic ring and made the following improvements: (1) the power-of-prime cyclotomic ring is immune to subfield attacks; (2) complex matrix multiplications are replaced with matrix-vector multiplications to modify the ciphertext forms and decryption structures, so as to gain advantages in storage, transportation, and computations; (3) the single instruction multiple data (SIMD) technology is introduced, and homomorphic operations are executed through the Chinese remainder theorem, further improving the scheme computation and storage efficiency. The ciphertext of the scheme is in a form of a vector, and no key exchange is required for homomorphic operations. In addition, this scheme can eliminate the decisional small polynomial ratio (DSPR) assumption under certain conditions and only relies on the ring learning with errors (RLWE) assumption. The standard security model can prove that this scheme is secure against chosen-plaintext (IND-CPA) attacks. Compared with similar schemes, the proposed scheme improves the efficiency at least by a factor of l φ x / d + 1 and quadratically decreases the noise growth rate.

Highlights

  • IoT devices based on the NTRU-based scheme can be connected to authentication schemes such as those described in the literature [7, 8], improving the overall authentication efficiency of schemes as well as preventing quantum attacks. erefore, the study of the NTRU-based Fully homomorphic encryption (FHE) scheme is of great significance

  • In 2013, Gentry et al proposed a FHE scheme, which was constructed based on the technique of approximate eigenvectors [9]. e homomorphic addition and homomorphic multiplication of this scheme are achieved by doing simple addition and multiplication on the matrix. e scheme is relatively simple, fast, and easy to understand, and the implementation of homomorphic computations can be achieved without computing the public key and only with the help of the user’s public key [10]

  • To address the abovementioned problems that occurred in the process of constructing FHE schemes using approximate eigenvectors, this paper firstly applies the existing power-of-two cyclotomic polynomial to the power-of-prime cyclotomic polynomial in terms of security enhancement and gives an NTRU-type FHE scheme based on the powerof-prime cyclotomic ring. e scheme eliminates the decisional small polynomial ratio (DSPR) assumption under certain conditions, and its security only depends on the ring learning with errors (RLWE) assumption. e standard security model can prove that this scheme is secure against chosenplaintext (IND-CPA) attacks

Read more

Summary

Introduction

Homomorphic encryption supports arbitrary computations on the ciphertext without the requirement of decryption, and the result obtained is same as direct computations on plaintext after decryption. is can well solve the contradiction between the security of user privacy and the outsourcing of data storage and computation in an outsourced computing environment. erefore, fully homomorphic encryption is widely applied in cloud computing, healthcare, blockchain, and other industries [1]. e existing FHE schemes can be divided into three types: integer-type [2], Regev-type [3], and NTRU-type [4]. e first two types of schemes have low efficiency of homomorphic computations and large cost of key generation, while in the NTRU-based FHE scheme, algorithms can only use modular multiplication and modular inverse, which results in a faster decryption speed [5, 6] and plays a promising role in the resource-constrained IoT environment. E first two types of schemes have low efficiency of homomorphic computations and large cost of key generation, while in the NTRU-based FHE scheme, algorithms can only use modular multiplication and modular inverse, which results in a faster decryption speed [5, 6] and plays a promising role in the resource-constrained IoT environment. It can provide mutual authentication for devices and servers as well as resistance to known attacks. For vector y, yi indicates its ith component. e polynomial of an indeterminate of x is represented using lowercase letters, for example, f(x)

Cyclotomic Polynomial
Gaussian Distribution with Regular Embedding
Security Model
Security Analysis
Performance Analysis
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call