Paper 2013/250

Fully Homomorphic Encryption for Mathematicians

Alice Silverberg

Abstract

We give an introduction to Fully Homomorphic Encryption for mathematicians. Fully Homomorphic Encryption allows untrusted parties to take encrypted data Enc(m_1),...,Enc(m_t) and any efficiently computable function f, and compute an encryption of f(m_1,...,m_t), without knowing or learning the decryption key or the raw data m_1,...,m_t. The problem of how to do this was recently solved by Craig Gentry, using ideas from algebraic number theory and the geometry of numbers. In this paper we discuss some of the history and background, give examples of Fully Homomorphic Encryption schemes, and discuss the hard mathematical problems on which the cryptographic security is based.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. To appear in the WIN2 Proceedings.
Contact author(s)
asilverb @ uci edu
History
2013-05-29: last of 2 revisions
2013-05-03: received
See all versions
Short URL
https://ia.cr/2013/250
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/250,
      author = {Alice Silverberg},
      title = {Fully Homomorphic Encryption for Mathematicians},
      howpublished = {Cryptology ePrint Archive, Paper 2013/250},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/250}},
      url = {https://eprint.iacr.org/2013/250}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.