Difference between revisions of "FHE over the Integers"

From certFHE Community KB
Jump to navigation Jump to search
Line 12: Line 12:
  
 
Given such a scheme <math> \mathcal E </math> and a paramater <math>d=d(\lambda) </math>, there is an efficient transformation that outputs the description of another encryption scheme <math> \mathcal E^{(d)}</math> which is [[compact]], has the same <math> Decryption</math> circuit as <math>\mathcal E</math>, and is homomorphic for all circuits of depth up to <math>d</math>.
 
Given such a scheme <math> \mathcal E </math> and a paramater <math>d=d(\lambda) </math>, there is an efficient transformation that outputs the description of another encryption scheme <math> \mathcal E^{(d)}</math> which is [[compact]], has the same <math> Decryption</math> circuit as <math>\mathcal E</math>, and is homomorphic for all circuits of depth up to <math>d</math>.
 +
  
 
If we assume that the initial bootstrappable scheme <math>\mathcal E</math> is [[circular secure]] then it can be converted into a single compact fully-homomorphic encryption scheme <math>\mathcal E'</math>.
 
If we assume that the initial bootstrappable scheme <math>\mathcal E</math> is [[circular secure]] then it can be converted into a single compact fully-homomorphic encryption scheme <math>\mathcal E'</math>.
 +
 +
 +
''' The construction of the scheme'''
 +
 +
The construction has many parameters controlling the number of integers in the public key and the bit-length of various integers. We choose omit most of them in this presentation, but we refer the interested reader to <b>M. van Dijk et al.</b> for their precise description.

Revision as of 16:37, 24 March 2020

This is a fully homomorphic encryption relying only on modular arithmetic. The authors first create an somewhat homomorphic scheme which is bootstrappable and then apply Gentry's technique to construct a fully homomorphic scheme.

One of the main advantages of this scheme represents its conceptual simplicity. The security of the scheme is reduced to the approximate gcd problem over the integers, that is, given a list of integers that are near-multiples of an unknown integer d , find d .

The bootstrappable encryption scheme

Using a theorem of Gentry, the authors are able to construct a homomorphic encryption scheme that can handle circuits of any depth from a scheme that is capable of evaluating just a little more than its own decryption circuit.

Definition. Let be an encryption scheme where is implemented by a circuit that depends only on the security parameter. For a given value of the security parameter, the set of augmented decryption circuits consists of two circuits, both take as input a secret key and two ciphertexts. One circuit decrypts both ciphertexts and adds the resulting plaintext bits modulo , the other decrypts both ciphertexts and multiplies the resulting plaintext bits modulo . The authors denote this set by .

A homomorphic encyption scheme is called bootstrappable if for every value of the security parameter, the scheme can handle all the circuits in .

Given such a scheme and a paramater , there is an efficient transformation that outputs the description of another encryption scheme which is compact, has the same circuit as , and is homomorphic for all circuits of depth up to .


If we assume that the initial bootstrappable scheme is circular secure then it can be converted into a single compact fully-homomorphic encryption scheme .


The construction of the scheme

The construction has many parameters controlling the number of integers in the public key and the bit-length of various integers. We choose omit most of them in this presentation, but we refer the interested reader to M. van Dijk et al. for their precise description.