Abstract

This work addresses a basic problem of security systems that operate on very sensitive information. Specifically, we are interested in the problem of privately handling numeric data represented by rational numbers (e.g., medical records). Fully homomorphic encryption (FHE) is one of the natural and powerful tools for ensuring privacy of sensitive data, while allowing complicated computations on the data. However, because the native plaintext domain of known FHE schemes is restricted to a set of quite small integers, it is not easy to obtain efficient algorithms for encrypted rational numbers in terms of space and computation costs. For example, the naïve decimal representation considerably restricts the choice of parameters in employing an FHE scheme, particularly the plaintext size. Our basic strategy is to alleviate this inefficiency by using a different representation of rational numbers instead of naïve expressions. In this work we express rational numbers as continued fractions. Because continued fractions enable us to represent rational numbers as a sequence of integers, we can use a plaintext space with a small size while preserving the same quality of precision. However, this encoding technique requires performing very complex arithmetic operations, such as division and modular reduction. Theoretically, FHE allows the evaluation of any function, including modular reduction at encrypted data, but it requires a Boolean circuit of very high degree to be constructed. Hence, the primary contribution of this work is developing an approach to solve this efficiency problem using homomorphic operations with small degrees.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call