A Multi-Bit Fully Homomorphic Encryption With Shorter Public Key From LWE

There has been a great deal of work on improving the efficiency of fully homomorphic encryption (FHE) scheme. Our approach, in this regard, is to use the idea of packed ciphertexts to construct a multi-bit FHE with a short public key on the basis of the learning with errors (LWE) problem. More speci...

Full description

Saved in:
Bibliographic Details
Published inIEEE access Vol. 7; pp. 50588 - 50594
Main Authors Song, Xinxia, Chen, Zhigang, Chen, Liang
Format Journal Article
LanguageEnglish
Published Piscataway IEEE 2019
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Subjects
Online AccessGet full text

Cover

Loading…
Abstract There has been a great deal of work on improving the efficiency of fully homomorphic encryption (FHE) scheme. Our approach, in this regard, is to use the idea of packed ciphertexts to construct a multi-bit FHE with a short public key on the basis of the learning with errors (LWE) problem. More specifically, our FHE scheme builds on a basic encryption scheme that chooses LWE samples from the Gaussian distribution and adds Gaussian error to it. This results in decreasing the number of LWE samples from <inline-formula> <tex-math notation="LaTeX">2n </tex-math></inline-formula>log<inline-formula> <tex-math notation="LaTeX">q </tex-math></inline-formula> to <inline-formula> <tex-math notation="LaTeX">n+1 </tex-math></inline-formula>. We prove that our FHE scheme is pragmatically feasible and its security relies on the hardness of the LWE problem. In addition, we form a new process of key switching for multi-bit FHE based on the ideas adopted by Brakerski et al. for optimizing the process of key switching. Finally, we analyze and compare the concrete parameters between our FHE scheme and BGH13 scheme. The result shows that compared with the BGH13 scheme, our scheme has a smaller public key by a factor about log<inline-formula> <tex-math notation="LaTeX">q </tex-math></inline-formula>.
AbstractList There has been a great deal of work on improving the efficiency of fully homomorphic encryption (FHE) scheme. Our approach, in this regard, is to use the idea of packed ciphertexts to construct a multi-bit FHE with a short public key on the basis of the learning with errors (LWE) problem. More specifically, our FHE scheme builds on a basic encryption scheme that chooses LWE samples from the Gaussian distribution and adds Gaussian error to it. This results in decreasing the number of LWE samples from 2nlogq to n + 1. We prove that our FHE scheme is pragmatically feasible and its security relies on the hardness of the LWE problem. In addition, we form a new process of key switching for multi-bit FHE based on the ideas adopted by Brakerski et al. for optimizing the process of key switching. Finally, we analyze and compare the concrete parameters between our FHE scheme and BGH13 scheme. The result shows that compared with the BGH13 scheme, our scheme has a smaller public key by a factor about logq.
There has been a great deal of work on improving the efficiency of fully homomorphic encryption (FHE) scheme. Our approach, in this regard, is to use the idea of packed ciphertexts to construct a multi-bit FHE with a short public key on the basis of the learning with errors (LWE) problem. More specifically, our FHE scheme builds on a basic encryption scheme that chooses LWE samples from the Gaussian distribution and adds Gaussian error to it. This results in decreasing the number of LWE samples from <inline-formula> <tex-math notation="LaTeX">2n </tex-math></inline-formula>log<inline-formula> <tex-math notation="LaTeX">q </tex-math></inline-formula> to <inline-formula> <tex-math notation="LaTeX">n+1 </tex-math></inline-formula>. We prove that our FHE scheme is pragmatically feasible and its security relies on the hardness of the LWE problem. In addition, we form a new process of key switching for multi-bit FHE based on the ideas adopted by Brakerski et al. for optimizing the process of key switching. Finally, we analyze and compare the concrete parameters between our FHE scheme and BGH13 scheme. The result shows that compared with the BGH13 scheme, our scheme has a smaller public key by a factor about log<inline-formula> <tex-math notation="LaTeX">q </tex-math></inline-formula>.
Author Chen, Zhigang
Chen, Liang
Song, Xinxia
Author_xml – sequence: 1
  givenname: Xinxia
  orcidid: 0000-0002-2945-0932
  surname: Song
  fullname: Song, Xinxia
  organization: College of Junior, Zhejiang Wanli University, Ningbo, China
– sequence: 2
  givenname: Zhigang
  orcidid: 0000-0001-5140-7319
  surname: Chen
  fullname: Chen, Zhigang
  email: zhig.chen@foxmail.com
  organization: College of Electronic and Computer, Zhejiang Wanli University, Ningbo, China
– sequence: 3
  givenname: Liang
  surname: Chen
  fullname: Chen, Liang
  organization: School of Computing and Engineering, University of West London, London, U.K
BookMark eNpNUU1PwzAMjRBIfP4CLpE4dyRpkibHMW0wMQTSQByjJnVYpq4ZaXvYv6dQhLAPtp79ni29c3TcxAYQuqZkQinRt9PZbL5eTxihesI00UzJI3TGqNRZLnJ5_K8_RVdtuyVDqAESxRlaTvFTX3chuwsdXvR1fcAPcTdk2m-Cw_PGpcO-C7HB76Hb4PUmpg4SfultPYwf4YAXKe7w6n1-iU58Wbdw9Vsv0Nti_jp7yFbP98vZdJU5TlSXeWfBV6XwXhU5A2mtA1lpxywF4NI5QYkqmOfOKmCykkxIaXPnSiaYtCK_QMtRt4rl1uxT2JXpYGIZzA8Q04cpUxdcDcZSVzDJCS1KzysQWlpiLc89195pWg1aN6PWPsXPHtrObGOfmuF9w7gQkhRcsWErH7dcim2bwP9dpcR8W2BGC8y3BebXgoF1PbICAPwxlFRU0CL_Aivdg2g
CODEN IAECCG
CitedBy_id crossref_primary_10_1049_ise2_12052
crossref_primary_10_3233_JCS_200071
crossref_primary_10_5937_telfor2001050A
crossref_primary_10_1109_JIOT_2023_3286508
Cites_doi 10.1155/2014/983862
10.1007/978-3-642-29011-4_28
10.1007/978-3-642-13190-5_2
10.14257/ijsia.2014.8.2.23
10.1145/1060590.1060603
10.1145/2488608.2488680
10.1007/978-3-642-32009-5_50
10.1007/978-3-642-40041-4_5
10.1007/978-3-540-88702-7_5
10.1007/978-3-642-19074-2_21
10.1109/FOCS.2011.12
10.1007/978-3-662-44371-2_17
10.1109/CC.2014.6969773
10.1007/978-3-642-13190-5_1
10.1145/2090236.2090262
10.1145/1536414.1536461
10.1145/2213977.2214086
10.1145/1536414.1536440
10.1007/s10623-012-9720-4
10.1007/978-3-662-46447-2_31
10.1007/978-3-642-36362-7_1
ContentType Journal Article
Copyright Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2019
Copyright_xml – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2019
DBID 97E
ESBDL
RIA
RIE
AAYXX
CITATION
7SC
7SP
7SR
8BQ
8FD
JG9
JQ2
L7M
L~C
L~D
DOA
DOI 10.1109/ACCESS.2019.2909286
DatabaseName IEEE All-Society Periodicals Package (ASPP) 2005–Present
IEEE Xplore Open Access Journals
IEEE All-Society Periodicals Package (ASPP) 1998–Present
IEEE Electronic Library Online
CrossRef
Computer and Information Systems Abstracts
Electronics & Communications Abstracts
Engineered Materials Abstracts
METADEX
Technology Research Database
Materials Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
Directory of Open Access Journals
DatabaseTitle CrossRef
Materials Research Database
Engineered Materials Abstracts
Technology Research Database
Computer and Information Systems Abstracts – Academic
Electronics & Communications Abstracts
ProQuest Computer Science Collection
Computer and Information Systems Abstracts
Advanced Technologies Database with Aerospace
METADEX
Computer and Information Systems Abstracts Professional
DatabaseTitleList Materials Research Database


Database_xml – sequence: 1
  dbid: DOA
  name: Directory of Open Access Journals
  url: https://www.doaj.org/
  sourceTypes: Open Website
– sequence: 2
  dbid: RIE
  name: IEEE Electronic Library Online
  url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
EISSN 2169-3536
EndPage 50594
ExternalDocumentID oai_doaj_org_article_b1c7264017af4de596b0bb43f49fc91d
10_1109_ACCESS_2019_2909286
8681517
Genre orig-research
GrantInformation_xml – fundername: Natural Science Foundation of Zhejiang Province
  grantid: LY17F020002
  funderid: 10.13039/501100004731
– fundername: Public Projects of Zhejiang Province
  grantid: 2017C33079; LGG18F020001
– fundername: Natural Science Foundation of Ningbo
  grantid: 2017A610120; 2018A610159
  funderid: 10.13039/100007834
GroupedDBID 0R~
4.4
5VS
6IK
97E
AAJGR
ACGFS
ADBBV
ALMA_UNASSIGNED_HOLDINGS
BCNDV
BEFXN
BFFAM
BGNUA
BKEBE
BPEOZ
EBS
EJD
ESBDL
GROUPED_DOAJ
IFIPE
IPLJI
JAVBF
KQ8
M43
M~E
O9-
OCL
OK1
RIA
RIE
RIG
RNS
AAYXX
CITATION
7SC
7SP
7SR
8BQ
8FD
JG9
JQ2
L7M
L~C
L~D
ID FETCH-LOGICAL-c408t-fcbefda5ff8732e6bbce6d9c2b1ee46cc510872f4cb8e26d62566b3cca2526b53
IEDL.DBID RIE
ISSN 2169-3536
IngestDate Tue Oct 22 14:40:32 EDT 2024
Thu Oct 10 16:50:32 EDT 2024
Fri Aug 23 00:50:46 EDT 2024
Mon Nov 04 11:47:57 EST 2024
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c408t-fcbefda5ff8732e6bbce6d9c2b1ee46cc510872f4cb8e26d62566b3cca2526b53
ORCID 0000-0002-2945-0932
0000-0001-5140-7319
OpenAccessLink https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/document/8681517
PQID 2455607482
PQPubID 4845423
PageCount 7
ParticipantIDs ieee_primary_8681517
doaj_primary_oai_doaj_org_article_b1c7264017af4de596b0bb43f49fc91d
crossref_primary_10_1109_ACCESS_2019_2909286
proquest_journals_2455607482
PublicationCentury 2000
PublicationDate 20190000
2019-00-00
20190101
2019-01-01
PublicationDateYYYYMMDD 2019-01-01
PublicationDate_xml – year: 2019
  text: 20190000
PublicationDecade 2010
PublicationPlace Piscataway
PublicationPlace_xml – name: Piscataway
PublicationTitle IEEE access
PublicationTitleAbbrev Access
PublicationYear 2019
Publisher IEEE
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Publisher_xml – name: IEEE
– name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
References ref13
ref12
ref23
ref15
ref14
chen (ref21) 2015; 2
ref20
ref11
ref22
ref10
gentry (ref18) 2012
ref2
ref1
ref17
ref16
ref19
ref8
brakerski (ref5) 2012
ref7
ref9
ref4
ref3
ref6
References_xml – ident: ref23
  doi: 10.1155/2014/983862
– ident: ref8
  doi: 10.1007/978-3-642-29011-4_28
– ident: ref2
  doi: 10.1007/978-3-642-13190-5_2
– ident: ref22
  doi: 10.14257/ijsia.2014.8.2.23
– ident: ref14
  doi: 10.1145/1060590.1060603
– ident: ref17
  doi: 10.1145/2488608.2488680
– start-page: 868
  year: 2012
  ident: ref5
  article-title: Fully homomorphic encryption without modulus switching from classical GapSVP
  publication-title: Advances in Cryptology-CRYPTO 2012
  doi: 10.1007/978-3-642-32009-5_50
  contributor:
    fullname: brakerski
– ident: ref7
  doi: 10.1007/978-3-642-40041-4_5
– ident: ref19
  doi: 10.1007/978-3-540-88702-7_5
– ident: ref13
  doi: 10.1007/978-3-642-19074-2_21
– ident: ref3
  doi: 10.1109/FOCS.2011.12
– ident: ref10
  doi: 10.1007/978-3-662-44371-2_17
– ident: ref20
  doi: 10.1109/CC.2014.6969773
– ident: ref15
  doi: 10.1007/978-3-642-13190-5_1
– volume: 2
  start-page: 75
  year: 2015
  ident: ref21
  article-title: A fully homomorphic encryption scheme based on binary-LWE and analysis of security parameters
  publication-title: J Sichuan Univ Eng Sci Ed
  contributor:
    fullname: chen
– ident: ref4
  doi: 10.1145/2090236.2090262
– start-page: 850
  year: 2012
  ident: ref18
  article-title: Homomorphic evaluation of the AES circuit
  publication-title: Proc Adv Cryptol CRYPTO
  contributor:
    fullname: gentry
– ident: ref16
  doi: 10.1145/1536414.1536461
– ident: ref6
  doi: 10.1145/2213977.2214086
– ident: ref1
  doi: 10.1145/1536414.1536440
– ident: ref12
  doi: 10.1007/s10623-012-9720-4
– ident: ref11
  doi: 10.1007/978-3-662-46447-2_31
– ident: ref9
  doi: 10.1007/978-3-642-36362-7_1
SSID ssj0000816957
Score 2.222079
Snippet There has been a great deal of work on improving the efficiency of fully homomorphic encryption (FHE) scheme. Our approach, in this regard, is to use the idea...
SourceID doaj
proquest
crossref
ieee
SourceType Open Website
Aggregation Database
Publisher
StartPage 50588
SubjectTerms Algorithms
concrete security parameters
Encryption
Fully homomorphic encryption
Gaussian distribution
Lattices
multi-bit plaintext
Normal distribution
Public key
public key encryption
Switches
Switching
SummonAdditionalLinks – databaseName: Directory of Open Access Journals
  dbid: DOA
  link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV07T8MwELZQJxgQUBCBgjwwEpo4jmOPbdWqPBeo2s2KX2qHpiiEof8e20mrSAwsKFsSJfF353s45-8AuLMRNM6pUaHzJyHGmoUCMeIK15RrbG51yP3RfX0j0xl-WqSLVqsvVxNW0wPXwPVFLDPrtK3i5AYrnTIiIiFwYjAzksXKW9-ItZIpb4NpTFiaNTRD9np_MBrZEblaLvaAWMT87umWK_KM_U2LlV922TubyQk4bqJEOKi_7hQc6OIMHLW4A7vgcQD95tlwuKqgSyS3cLpZ28MCt5JwXMhy680BnK-qJXxfuqraEtbLdPBZb-Gk3Kzhy3x8DmaT8cdoGjZ9EUKJI1qFRgptVJ4aQ7MEaSKE1EQxiUSsNSZS2nlGM2SwFFQjomyKQ4hIrKxQiohIkwvQKTaFvgSQSSOti0e50AyTRAljHL88UjJxzapwAO53EPHPmv6C-7QhYrxGlDtEeYNoAIYOxv2tjrvan7AS5Y1E-V8SDUDXCWH_EEqoDUuyAPR2QuHNPPviCKc2ZMswRVf_8eprcOiGUy-x9ECnKr_1jQ06KnHr9esHpPzQ7g
  priority: 102
  providerName: Directory of Open Access Journals
Title A Multi-Bit Fully Homomorphic Encryption With Shorter Public Key From LWE
URI https://ieeexplore.ieee.org/document/8681517
https://www.proquest.com/docview/2455607482
https://doaj.org/article/b1c7264017af4de596b0bb43f49fc91d
Volume 7
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1LT-MwEB4Bp90DsAsrygLyYY9NSR3HiY-latV9dC9QlZtV22NRIVpU0kP59etx0gqxe1jlEkVJ5Mxnex6Z-QbgW7Cgxaz0LiF9kgiBKjFcSUpcc9TYPMwh-qM7_i1HE_HjPr_fg_auFgYRY_IZdug0_st3S7umUNl1KcugoIp92C-Uqmu1dvEUaiCh8qIhFuqm6rrX74dvoOwt1eEqVbFe-o3yiRz9TVOVv3biqF6GRzDeDqzOKnnsrCvTsa_vOBv_d-THcNjYmaxXT4xPsIeLz_DxDfvgCXzvsVh-m9zMK0au6IaNlk_hCKKfWzZY2NUmbihsOq8e2O0D5eWuWB3oYz9xw4ar5RP7NR2cwmQ4uOuPkqazQmJFWlaJtwa9m-Xel0XGURpjUTpluekiCmltWKllwb2wpkQuXXCSpDRZQJvnXJo8-wIHi-UCz4Ap620wEvjMoBIyc8Z7YqjnzmbU7kq0oL0VuX6uCTR0dDxSpWuENCGkG4RacEOw7G4l9ut4IYhTN4tJm64tgiEXNpOZFw5zJU1qjMi8UN6qrmvBCUGwe0kj_RZcbEHWzUp90VzkwegrRMnP__3UV_hAA6zDLhdwUK3WeBkMkcpcRQf-Ks7DP9wN2vw
link.rule.ids 315,783,787,799,867,2109,4031,27935,27936,27937,55086
linkProvider IEEE
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV09b9swED2k6dB26FdaxG3ScugYOTJFUeToGDacxs7SBMlGmOQRMYrYgSsP7q8vj5KNoO0QaBEESSDvkbzj8e4dwLdoQYuZCj4jfZIJgTqzXEsKXPNU2DyOITrRnV7K8bX4flve7sHJLhcGEVPwGXbpNp3l-6Vbk6vsVEkVFVT1DJ5Hu1rJJltr51GhEhK6rFpqoV6uT_uDQewFxW_pLte5ThnTj9RPYulvy6r8sxYnBTN6A9Nt05q4kp_ddW277vdfrI1PbftbeN1amqzfDI13sIeL9_DqEf_gAZz3WUrAzc7mNaPN6IaNl_fxisKfOzZcuNUmLSnsZl7fsR93FJm7Yo2rj13gho1Wy3s2uRl-gOvR8GowztraCpkTuaqz4CwGPytDUFXBUVrrUHrtuO0hCulcnKuq4kE4q5BLH7dJUtoi4s1LLm1ZfIT9xXKBh8C0Cy6aCXxmUQtZeBsCcdRz7woqeCU6cLIVuXloKDRM2nrk2jQIGULItAh14Ixg2b1K_NfpQRSnaaeTsT1XRVMuLiezIDyWWtrcWlEEoYPTPd-BA4Jg95NW-h042oJs2rn6y3BRRrOvEop_-v9XX-HF-Go6MZPzy4vP8JIa2zhhjmC_Xq3xOJoltf2SRuMfSRzdUg
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+Multi-Bit+Fully+Homomorphic+Encryption+With+Shorter+Public+Key+From+LWE&rft.jtitle=IEEE+access&rft.au=Song%2C+Xinxia&rft.au=Chen%2C+Zhigang&rft.au=Chen%2C+Liang&rft.date=2019&rft.pub=IEEE&rft.eissn=2169-3536&rft.volume=7&rft.spage=50588&rft.epage=50594&rft_id=info:doi/10.1109%2FACCESS.2019.2909286&rft.externalDocID=8681517
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2169-3536&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2169-3536&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2169-3536&client=summon