Enhanced Flexibility for Homomorphic Encryption Schemes via CRT
نویسندگان
چکیده
The Chinese Remainder Theorem (CRT) has numerous applications including in cryptography. In a striking example of this utility, we demonstrate how the CRT facilitates making one additive homomorphic encryption scheme viable and making another more flexible. First we show that the CRT may be used to turn an intractable problem into a tractable one. Specifically, using the CRT to replace a single group element by a logarithmic number of elements in the same group, we lay the foundation for additively homomorphic encryption schemes using wellknown and previously deployed primitives. Our solution is shown to be secure and quite general in nature. We present a simple technique for ElGamal-type encryption schemes which facilitates encryption in an additively homomorphic manner. Secondly we apply the CRT to a previous encryption scheme proposed by Boneh, Goh and Nissim that supports efficient homomorphic evaluations of 2-DNF circuits [4]. One drawback mentioned in [4] was a restriction on the size of the output message space – prompting an open problem posed by the authors. Again employing the CRT, we devise an elegant modification in which we solve the problem, supporting arbitrary output sizes.
منابع مشابه
A Depth Specific Description of Somewhat Homomorphic Encryption and Its Applications
In this paper, we consider the depth-specific description of somewhat homomorphic encryption(SHE) schemes over integers. The ciphertexts of SHE scheme may have various forms depending on its encryption depth, and this makes the correctness check of the encryption scheme cumbersome. However, if one can present a SHE scheme depth-specifically, the correctness check is enough with depth-wise check...
متن کاملHomomorphic SIM2D Operations: Single Instruction Much More Data
In 2014, Smart and Vercauteren introduced a packing technique for homomorphic encryption schemes by decomposing the plaintext space using the Chinese Remainder Theorem. This technique allows to encrypt multiple data values simultaneously into one ciphertext and execute Single Instruction Multiple Data operations homomorphically. In this paper we improve and generalize their results by introduci...
متن کاملCRT-based fully homomorphic encryption over the integers
In 1978, Rivest, Adleman and Dertouzos introduced the basic concept of privacy homomorphism that allows computation on encrypted data without decryption. It was elegant work that precedes the recent development of fully homomorphic encryption schemes although there were found some security flaws, e.g., ring homomorphic schemes are broken by the knownplaintext attacks. In this paper, we revisit ...
متن کاملAn Analysis of FV Parameters Impact Towards Its Hardware Acceleration
The development of cloud computing services is restrained by privacy concerns. Centralized medical services for instance, require a guarantee of confidentiality when using outsourced computation platforms. Fully Homomorphic Encryption is an intuitive solution to address such issue, but until 2009, existing schemes were only able to evaluate a reduced number of operations (Partially Homomorphic ...
متن کاملcuHE: A Homomorphic Encryption Accelerator Library
We introduce a CUDA GPU library to accelerate evaluations with homomorphic schemes defined over polynomial rings enabled with a number of optimizations including algebraic techniques for efficient evaluation, memory minimization techniques, memory and thread scheduling and low level CUDA hand-tuned assembly optimizations to take full advantage of the mass parallelism and high memory bandwidth G...
متن کامل