Paper 2015/468

Practical Fully Homomorphic Encryption without Noise Reduction

Dongxi Liu

Abstract

We present a new fully homomorphic encryption (FHE) scheme that is efficient for practical applications. The main feature of our scheme is that noise reduction considered essential in current FHE schemes, such as boot strapping and modulus switching, is not needed in our scheme, because it allows arbitrarily large noises in its ciphertexts. A ciphertext in our scheme is a vector with its dimension specified as a security parameter of the encryption key. The dimension of ciphertexts does not change with homomorphic operations and all ciphertext elements are in a finite domain, so our scheme is compact. In addition, our scheme can directly encrypt big integers, rather than only bit messages. We proved the hardness of recovering encryption keys from any number of ciphertexts with chosen plaintexts and then the semantic security of our scheme. The hardness of recovering keys from ciphertexts is based on the approximate greatest common divisors problem. We implemented a prototype of our scheme and evaluated its concrete performance extensively from the aspects of encryption, decryption, homomorphic operations, and bitwise operators over ciphertexts. The efficiency of our scheme is confirmed by the evaluation result.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
Fully Homomorphic EncryptionImplementationPractical Efficiency
Contact author(s)
dongxi liu @ csiro au
History
2015-05-18: received
Short URL
https://ia.cr/2015/468
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/468,
      author = {Dongxi Liu},
      title = {Practical Fully Homomorphic Encryption without Noise Reduction},
      howpublished = {Cryptology ePrint Archive, Paper 2015/468},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/468}},
      url = {https://eprint.iacr.org/2015/468}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.