Abstract

With the ongoing developments in artificial intelligence (AI), big data, and cloud services, fully homomorphic encryption (FHE) is being considered as a solution for preserving the privacy and security in machine learning systems. Currently, the existing FHE schemes are constructed using lattice-based cryptography. In state-of-the-art algorithms, a huge amount of computational resources are required for homomorphic multiplications and the corresponding bootstrapping that is necessary to refresh the ciphertext for a larger number of operations. Therefore, it is necessary to discover a new innovative approach for FHE that can reduce the computational complexity for practical applications. In this paper, we propose a code-based homomorphic operation scheme. Linear codes are closed under the addition, however, achieving multiplicative homomorphic operations with linear codes has been impossible until now. We strive to solve this problem by proposing a fully homomorphic code scheme that can support both addition and multiplication simultaneously using the Reed-Muller (RM) codes. This can be considered as a preceding step for constructing code-based FHE schemes. As the order of RM codes increases after multiplication, a bootstrapping technique is required to reduce the order of intermediate RM codes to accomplish a large number of operations. We propose a bootstrapping technique to preserve the order of RM codes after the addition or multiplication by proposing three consecutive transformations that create a one-to-one relationship between computations on messages and that on the corresponding codewords in RM codes.

Highlights

  • Error-correcting codes (ECCs) are being used in diverse application areas

  • Machine learning has become popular in many areas and a few applications that employ this technology require the privacy of input data to be maintained

  • The two problems encountered during the homomorphic multiplications of RM code can be resolved by using the bootstrapping technique that will be introduced in this subsection

Read more

Summary

INTRODUCTION

Error-correcting codes (ECCs) are being used in diverse application areas. They have been developed for wireless communication systems in noisy channels and digital storage systems [1], [2]. In the case of differential privacy, the information on the individuals in the dataset is not disclosed even though the entire dataset is available When it comes to FHE, both multiplication and addition can be performed for encrypted messages. Cho et al.: Homomorphic Computation in RM Codes too high to be used in privacy-preserving machine learning systems It takes almost 30 seconds for one bootstrapping operation while using the CKKS library. We propose a code-based homomorphic computation scheme using RM codes that can support simultaneous addition and multiplication operations. We define the addition and multiplication operations on the message and codeword domains, respectively, and propose the main scheme used in our bootstrapping technique for RM codes.

RM CODES
BOOTSTRAPPING TECHNIQUE IN RM CODES
CONCLUSION AND FUTURE WORKS

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.