Efficient Integer Vector Homomorphic Encryption
نویسندگان
چکیده
Homomorphic Encryption yields deliberately malleable ciphertext, allowing operations on encrypted data. We outline and implement a homomorphic encryption scheme as suggested by Zhou and Wornell [1] that encrypts integer vectors to allow computation of arbitrary polynomials in the encrypted domain with a bounded degree. This finds applications particularly in cloud computation, when one is interested in learning low dimensional representations of the stored encrypted data. With our optimizations to the scheme, we find that it is orders of magnitude faster than HELib, an implementation of fully homomorphic encryption, but in turn a few orders of magnitude slower than operations on unencrypted data. This makes the scheme nearly viable for practical use, which we give basic implementations of such applications as search and classification on encrypted data.
منابع مشابه
Subring Homomorphic Encryption
In this paper, we construct subring homomorphic encryption scheme that is a homomorphic encryption scheme built on the decomposition ring, which is a subring of cyclotomic ring. In the scheme, each plaintext slot contains an integer in Zpl , rather than an element of GF(p) as in conventional homomorphic encryption schemes on cyclotomic rings. Our benchmark results indicate that the subring homo...
متن کاملErratum: “Customisation of Paillier Homomorphic Encryption for Efficient Binary Biometric Feature Vector Matching” does NOT enable Privacy-Preserving Matching
A privacy-preserving biometric matching technique for binary vectors more efficient than the Goldwasser-Micali approach has been proposed in “Customisation of Paillier Homomorphic Encryption for Efficient Binary Biometric Feature Vector Matching [PPRU14]” based on exploiting Paillier’s capability of encrypting messages larger than one bit at a time. We demonstrate that the suggested solution do...
متن کاملFully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
We present a fully homomorphic encryption scheme which has both relatively small key and ciphertext size. Our construction follows that of Gentry by producing a fully homomorphic scheme from a “somewhat” homomorphic scheme. For the somewhat homomorphic scheme the public and private keys consist of two large integers (one of which is shared by both the public and private key) and the ciphertext ...
متن کاملAn Approach to Reduce Storage for Homomorphic Computations
We introduce a hybrid homomorphic encryption by combining public key encryption (PKE) and somewhat homomorphic encryption (SHE) to reduce storage for most applications of somewhat or fully homomorphic encryption (FHE). In this model, one encrypts messages with a PKE and computes on encrypted data using a SHE or a FHE after homomorphic decryption. To obtain efficient homomorphic decryption, our ...
متن کاملEfficient Fuzzy Matching and Intersection on Private Datasets
At Eurocrypt’04, Freedman, Nissim and Pinkas introduced a fuzzy private matching problem. The problem is defined as follows. Given two parties, each of them having a set of vectors where each vector has T integer components, the fuzzy private matching is to securely test if each vector of one set matches any vector of another set for at least t components where t < T . In the conclusion of thei...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2015