Abstract

Fully homomorphic encryption allows users to use the computing resources of cloud servers for the computation of encrypted data without worrying about data leakage. The fully homomorphic encryption approach has problems with excessive noise and the expansion of the ciphertext dimension after the homomorphic evaluation. The key switching technology effectively solves the problem of the ciphertext dimension expansion. The generated evaluation key is a masked secret key that must be shared between the data owner and the computational entity, so the security must be guaranteed. In the RLWE-based FHE scheme, the efficiency improvement of the key switching depends on the circular security assumption, meaning the security needs to be improved. To solve the above problems, we select the secret key from the noise distribution with variable parameters so that the evaluation key and the initial noise of the encryption scheme are smaller. Specifically, the secret key is replaced after each homomorphic evaluation to ensure the security. We use the “modulus scaling” method to control the noise generated by itself, rather than the BitDecomp technology, which is complex when applied to polynomials. Finally, we combine the packing technology that relies on the polynomial CRT (Chinese remainder theorem) to design a batch-leveled fully homomorphic encryption scheme. We analyze the scheme’s noise, security proof, and specific security parameters. Compared with the FV12 scheme, our scheme is more secure. Compared with the MB18 scheme, our evaluation key size is smaller.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call