Paper 2017/387

Homomorphically Encrypted Arithmetic Operations over the Integer Ring

Chen Xu, Jingwei Chen, Wenyuan Wu, and Yong Feng

Abstract

Fully homomorphic encryption allows cloud servers to evaluate any computable functions for clients without revealing any information. It attracts much attention from both of the scientific community and the industry since Gentry’s seminal scheme. Currently, the Brakerski- Gentry-Vaikuntanathan scheme with its optimizations is one of the most potentially practical schemes and has been implemented in a homomorphic encryption C++ library HElib. HElib supplies friendly interfaces for arithmetic operations of polynomials over finite fields. Based on HElib, Chen and Gong (2015) implemented arithmetic over encrypted integers. In this paper, we revisit the HElib-based implementation of homomorphically arithmetic operations on encrypted integers. Due to several optimizations and more suitable arithmetic circuits for homomorphic encryption evaluation, our implementation is able to homomorphically evaluate 64-bit addition/subtraction and 16-bit multiplication for encrypted integers without bootstrapping. Experiments show that our implementation outperforms Chen and Gong’s significantly.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. ISPEC 2016
DOI
10.1007/978-3-319-49151-6_12
Keywords
FHEHElibEncrypted integer arithmetic
Contact author(s)
jingwei chen @ outlook com
History
2017-05-04: received
Short URL
https://ia.cr/2017/387
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/387,
      author = {Chen Xu and Jingwei Chen and Wenyuan Wu and Yong Feng},
      title = {Homomorphically Encrypted Arithmetic Operations over the Integer Ring},
      howpublished = {Cryptology ePrint Archive, Paper 2017/387},
      year = {2017},
      doi = {10.1007/978-3-319-49151-6_12},
      note = {\url{https://eprint.iacr.org/2017/387}},
      url = {https://eprint.iacr.org/2017/387}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.