Paper 2020/565

Homomorphic Computation in Reed-Muller Codes

Jinkyu Cho, Young-Sik Kim, and Jong-Seon No

Abstract

With the ongoing developments in artificial intelligence (AI), big data, and cloud services, fully homomorphic encryption (FHE) is being considered as a solution for preserving the privacy and security in machine learning systems. Currently, the existing FHE schemes are constructed using lattice-based cryptography. In state-of-the-art algorithms, a huge amount of computational resources are required for homomorphic multiplications and the corresponding bootstrapping that is necessary to refresh the ciphertext for a larger number of operations. Therefore, it is necessary to discover a new innovative approach for FHE that can reduce the computational complexity for practical applications. In this paper, we propose a code-based homomorphic operation scheme. Linear codes are closed under the addition, however, achieving multiplicative homomorphic operations with linear codes has been impossible until now. We strive to solve this problem by proposing a fully homomorphic code scheme that can support both addition and multiplication simultaneously using the Reed-Muller (RM) codes. This can be considered as a preceding step for constructing code-based FHE schemes. As the order of RM codes increases after multiplication, a bootstrapping technique is required to reduce the order of intermediate RM codes to accomplish a large number of operations. We propose a bootstrapping technique to preserve the order of RM codes after the addition or multiplication by proposing three consecutive transformations that create a one-to-one relationship between computations on messages and that on the corresponding codewords in RM codes.

Note: We propose a fully homomorphic code scheme that can support both addition and multiplication simultaneously using the Reed-Muller (RM) codes which can be applicable for coded computations in distributed systems or stabilizer codes in quantum computing and can be a preceding step for constructing code-based FHE schemes. As the order of RM codes increases after multiplication, we also propose a bootstrapping technique to preserve the order of RM codes after the addition or multiplication by proposing three consecutive transformations that create a one-to-one relationship between computations on messages and that on the corresponding codewords in RM codes.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Error-correcting codesfully homomorphic encryptionhomomorphic computationpost-quantum cryptographyReed-Muller (RM) codes.
Contact author(s)
mypurist @ gmail com
History
2020-05-16: revised
2020-05-15: received
See all versions
Short URL
https://ia.cr/2020/565
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/565,
      author = {Jinkyu Cho and Young-Sik Kim and Jong-Seon No},
      title = {Homomorphic Computation in Reed-Muller Codes},
      howpublished = {Cryptology ePrint Archive, Paper 2020/565},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/565}},
      url = {https://eprint.iacr.org/2020/565}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.