Skip to main content

2018 | OriginalPaper | Buchkapitel

Efficient Reductions in Cyclotomic Rings - Application to Ring-LWE Based FHE Schemes

verfasst von : Jean-Claude Bajard, Julien Eynard, Anwar Hasan, Paulo Martins, Leonel Sousa, Vincent Zucca

Erschienen in: Selected Areas in Cryptography – SAC 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

With Fully Homomorphic Encryption (FHE), it is possible to process encrypted data without having an access to the private-key. This has a wide range of applications, most notably the offloading of sensitive data processing. Most research on FHE has focused on the improvement of its efficiency, namely by introducing schemes based on Ring-Learning With Errors (RLWE), and techniques such as batching, which allows for the encryption of multiple messages in the same ciphertext. Much of the related research has focused on RLWE relying on power-of-two cyclotomic polynomials. While it is possible to achieve efficient arithmetic with such polynomials, one cannot exploit batching. Herein, the efficiency of ring arithmetic underpinned by non-power-of-two cyclomotic polynomials is analyzed and improved. Two methods for polynomial reduction are proposed, one based on the Barrett reduction and the other on a Montgomery representation. Speed-ups up to 2.66 are obtained for the reduction operation using an i7-5960X processor when compared with a straightforward implementation of the Barrett reduction. Moreover, the proposed methods are exploited to enhance homomorphic multiplication of Fan-Vercauteren (FV) and Brakerski-Gentry-Vaikuntantahan (BGV) encryption schemes, producing experimental speed-ups up to 1.37.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
2.
Zurück zum Zitat Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. J. Math. Cryptol. 9, 169–203 (2015)MathSciNetCrossRefMATH Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. J. Math. Cryptol. 9, 169–203 (2015)MathSciNetCrossRefMATH
4.
Zurück zum Zitat Bajard, J.-C., Imbert, L., Negre, C.: Arithmetic operations in finite fields of medium prime characteristic using the lagrange representation. IEEE Trans. Comput. 55, 1167–1177 (2006)CrossRef Bajard, J.-C., Imbert, L., Negre, C.: Arithmetic operations in finite fields of medium prime characteristic using the lagrange representation. IEEE Trans. Comput. 55, 1167–1177 (2006)CrossRef
8.
Zurück zum Zitat Brakerski, Z., Vaikuntanathan, V., Gentry, C.: Fully homomorphic encryption without bootstrapping. In: In Innovations in Theoretical Computer Science (2012) Brakerski, Z., Vaikuntanathan, V., Gentry, C.: Fully homomorphic encryption without bootstrapping. In: In Innovations in Theoretical Computer Science (2012)
10.
Zurück zum Zitat Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive (2012) Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive (2012)
11.
Zurück zum Zitat Filaseta, M.: On coverings of the integers associated with an irreducibility theorem of A. Schinzel. In: Number Theory for the Millennium, II (Urbana, IL, 2000), pp. 1–24. A K Peters, Natick (2002) Filaseta, M.: On coverings of the integers associated with an irreducibility theorem of A. Schinzel. In: Number Theory for the Millennium, II (Urbana, IL, 2000), pp. 1–24. A K Peters, Natick (2002)
13.
Zurück zum Zitat Gilad-Bachrach, R., Dowlin, N., Laine, K., Lauter, K.E., Naehrig, M., Wernsing, J.: Cryptonets: applying neural networks to encrypted data with high throughput and accuracy. In: ICML, JMLR Workshop and Conference Proceedings, vol. 48, pp. 201–210. JMLR.org (2016) Gilad-Bachrach, R., Dowlin, N., Laine, K., Lauter, K.E., Naehrig, M., Wernsing, J.: Cryptonets: applying neural networks to encrypted data with high throughput and accuracy. In: ICML, JMLR Workshop and Conference Proceedings, vol. 48, pp. 201–210. JMLR.org (2016)
14.
Zurück zum Zitat Goluch, S.: The development of homomorphic cryptography. Master’s thesis, Vienna University of Technology, Austria (2011) Goluch, S.: The development of homomorphic cryptography. Master’s thesis, Vienna University of Technology, Austria (2011)
17.
Zurück zum Zitat Harvey, D.: Faster arithmetic for number-theoretic transforms. CoRR, abs/1205.2926 (2012) Harvey, D.: Faster arithmetic for number-theoretic transforms. CoRR, abs/1205.2926 (2012)
18.
Zurück zum Zitat Khedr, A., Gulak, G., Vaikuntanathan, V.: SHIELD: scalable homomorphic implementation of encrypted data-classifiers. IACR Cryptology ePrint Archive, 2014:838 (2014) Khedr, A., Gulak, G., Vaikuntanathan, V.: SHIELD: scalable homomorphic implementation of encrypted data-classifiers. IACR Cryptology ePrint Archive, 2014:838 (2014)
19.
Zurück zum Zitat Laine, K., Player, R.: Simple encrypted arithmetic library - seal (v2.0). Technical report, September 2016 Laine, K., Player, R.: Simple encrypted arithmetic library - seal (v2.0). Technical report, September 2016
26.
Zurück zum Zitat Naehrig, M., Lauter, K., Vaikuntanathan, V.: Can homomorphic encryption be practical? In: Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop, CCSW 2011, pp. 113–124. New York (2011) Naehrig, M., Lauter, K., Vaikuntanathan, V.: Can homomorphic encryption be practical? In: Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop, CCSW 2011, pp. 113–124. New York (2011)
27.
Zurück zum Zitat Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing, STOC 2005, pp. 84–93, ACM, New York (2005) Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing, STOC 2005, pp. 84–93, ACM, New York (2005)
28.
Zurück zum Zitat Smart, N.P., Vercauteren, F.: Fully homomorphic simd operations. Des. Codes Cryptogr. 71(1), 57–81 (2014)CrossRefMATH Smart, N.P., Vercauteren, F.: Fully homomorphic simd operations. Des. Codes Cryptogr. 71(1), 57–81 (2014)CrossRefMATH
Metadaten
Titel
Efficient Reductions in Cyclotomic Rings - Application to Ring-LWE Based FHE Schemes
verfasst von
Jean-Claude Bajard
Julien Eynard
Anwar Hasan
Paulo Martins
Leonel Sousa
Vincent Zucca
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-72565-9_8