Abstract

Fully dynamic multi-key fully homomorphic encryption (FHE) that allows an unlimited number of homomorphic operations for unconstrained parties. That is to say, it supports performing as many computational procedures on inputs (which are encrypted by an unrestricted number of parties) as needed. The existed fully dynamic multi-key FHE scheme is based on the learning with errors (LWE) problem. However, the LWE problem suffers from the intricate and laborious Gaussian sampling which extremely weakens the schemes’ efficiencies. What’s more, it has been lately revealed that Gaussian sampling creates lots of possible side-channel vulnerabilities that result in the disclosure of secret keys. The paper proposed a fully dynamic multi-key FHE that based on the learning with rounding (LWR) problem which leaves out the time-consuming Gaussian sampling required in the LWE problem while sustaining almost the same security level.

Highlights

  • Homomorphic encryption (FHE), introduced by Rivest et al [1] in 1978, is a very fascinating cryptography primitive which allows performing the unbounded number of computations on encrypted data while it remains encrypted

  • There are two modulus q, p in the learning with rounding (LWR) problem rather than one in the learning with errors (LWE) problem, we introduce the variant of gadget matrix G which is very suitable for constructing an LWR-based Fully homomorphic encryption (FHE) scheme:

  • Note that the ciphertext of FDMK is the last column of a matrix derived from MKFHE, and the public key in the FDMK is generated according to the MKFHE scheme, extended with the encryption of the secret keys, it is obvious that FDMK is semantically secure if MKFHE is weakly circular secure

Read more

Summary

INTRODUCTION

Homomorphic encryption (FHE), introduced by Rivest et al [1] in 1978, is a very fascinating cryptography primitive which allows performing the unbounded number of computations on encrypted data while it remains encrypted. The above-mentioned FHEs and related schemes (e.g., [5]–[9]) are mostly based on the LWE problem which suffers an intricate and laborious Gaussian noise sampling problem. Though there are methods to prevent side-channel attacks, it is complicated and time-consuming This triggered an idea that is there a method that can get rid of the Gaussian noise sampling process in constructing an FHE scheme without losing the security of the scheme (or almost the same level). Considering that the LWR problem can be used to eliminate intricate and time-consuming Gaussian noise, we adapt it to design an LWR-Based fully dynamic MKFHE scheme. Most MKFHE schemes are based on the LWE problem, suffering the intricate and laborious Gaussian sampling which extremely declines the schemes’ efficiencies. It supports performing as many computational procedures on inputs as needed

PAPER ORGANIZATION The rest of this paper is organized as follows
LWE PROBLEM AND LWR PROBLEM
LWR-BASED FULLY HOMOMORPHIC
NOISE AND SECURITY
LINEAR COMBINATION
COMPARISON WITH OTHERS
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.