Difference between revisions of "Efficient FHE from (Standard) LWE"

From certFHE Community KB
Jump to navigation Jump to search
Line 8: Line 8:
 
== A Somewhat Homomorphic encryption Scheme SH ==
 
== A Somewhat Homomorphic encryption Scheme SH ==
  
 +
Let us start by presenting a somewhat homomorphic encryption scheme. Denote by <math> \lambda</math> the security parameter. The scheme is parameterized by a dimension <math> n \in \mathbb N</math>, a positive integer <math> m \in \mathbb N </math> , an odd modulus <math> q </math> (which does not have to be prime) and a noise distribution <math> \chi </math> over <math> \mathbb Z_q  </math>. An additional parameter of the scheme <math> L \in \mathbb N </math is an upper bound on the maximal multiplicative depth that the scheme can homomorphically evaluate.
 +
 +
We are not going to elaborate on the appropriate choice of the size for the parameters, but we invite the curious reader to look at the paper. However, for brevity, we mention that the dimension <math>  n</math> is polynomial in the security parameter <math>  \lambda </math>, <math>  m \geq n \log(q) + 2 \lambda </math> is a polynomial in <math>  n </math>, the modulus is an odd number <math>  q \in [ 2^{n^{\epsilon}}, 2 \cdot 2^{n^{\epsilon}}) </math> is sub-exponential in <math> n </math>, i.e. <math>  \epsilon </math> is a positive constant which is strictly smaller than <math> 1 </math>.  The noise distribution <math> \chi </math> produces small samples, of magnitude at most <math> n </math> in <math>  \mathbb Z_{\mathfrak q} </math>. The depth bound <math> L </math> is approximately of the size <math> epsilon \cdot \log(n) </math>.
  
 
== The Bootstrappable Scheme BTS ==  
 
== The Bootstrappable Scheme BTS ==  

Revision as of 14:07, 31 March 2020

As anounced in the title, Brakerski and Vaikuntanathan (TODO: cite) introduced a fully homomorphic encryption scheme which is based only on the LWE assumption. They show that the security of the scheme can be reduced to the worst-case hardness of short vector problems on arbitrary latices.

They start by introducing a somewhat homomorphic encryption scheme SH, which is then transformed into a bootstrappable scheme BTS. In doing so, the authors deviate from previously known techniques of “squashing” the decryption algorithm of SH that has been used by Dijk, Gentry, Halevi and Vaikuntanathan in FHE over the integers and instead introduce a new “dimension-modulus reduction” technique, which shortens the ciphertexts and simplifies the decryption circuit of SH. This is all achieved without introducing additional assumptions, such as the hardness of the sparse subset-sum problem.

This scheme has particularly short ciphertexts and for this reasons the authors managed to use it for constructing an efficient single-server private information retrieval (PIR) protocol.

A Somewhat Homomorphic encryption Scheme SH

Let us start by presenting a somewhat homomorphic encryption scheme. Denote by the security parameter. The scheme is parameterized by a dimension , a positive integer , an odd modulus (which does not have to be prime) and a noise distribution over . An additional parameter of the scheme is polynomial in the security parameter , is a polynomial in , the modulus is an odd number is sub-exponential in , i.e. is a positive constant which is strictly smaller than . The noise distribution produces small samples, of magnitude at most in . The depth bound is approximately of the size .

The Bootstrappable Scheme BTS

Bootstrapping BTS into a Fully Homomorphic encryption scheme

Efficiency of the Scheme