Gentry ’ s SWHE Scheme

نویسنده

  • Shai Halevi
چکیده

We briefly recall Micciancio’s “cleaned-up version” of GGH cryptosystems [GGH97, Mic01]. The secret and public keys are “good” and “bad” bases of some lattice Λ. More specifically, the keyholder generates a good basis by choosing Bsk to be a basis of short, “nearly orthogonal” vectors. Then it sets the public key to be the Hermite normal form of the same lattice, Bpk def = HNF(Λ(Bsk)). A ciphertext in a GGH-type cryptosystem is a vector ~c close to the lattice Λ(Bpk), and the message which is encrypted in this ciphertext is somehow encoded in the distance from ~c to the nearest lattice vector. To encrypt a message m, the sender chooses a short “error vector” ~e that encodes m, and then computes the ciphertext as ~c ← ~e mod Bpk. Note that if ~e is short enough (i.e., less than λ1(Λ)/2), then it is indeed the distance between ~c and the nearest lattice point. To decrypt, the key-holder uses its “good” basis Bsk to recover ~e by setting ~e ← ~c mod Bsk, and then recovers m from ~e. The reason decryption works is that, if the parameters are chosen correctly, then the parallelepiped P(Bsk) of the secret key will be a “plump” parallelepiped that contains a sphere of radius bigger than ‖~e‖, so that ~e is indeed the unique point inside P(Bsk) that equals ~c modulo Λ. On the other hand, the parallelepiped P(Bpk) of the public key will be very skewed, and will not contain a sphere of large radius, making it useless for solving BDDP. More algebraically, the secret-key basis Bsk is chosen so that all the columns of B −1 sk have Eucledean length smaller than 1/2‖~e‖. Recall that ~c = ~v + ~e for some ~v ∈ Λ, so we can write ~c = ~ αBsk + ~e for some integer coefficient vector ~ α. Also, reducing ~c mod Bsk is done by computing

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A Survey on Homomorphic Encryption Schemes: Theory and Implementation

Legacy encryption systems depend on sharing a key (public or private) among the peers involved in exchanging an encrypted message. However, this approach poses privacy concerns. The users or service providers with the key have exclusive rights on the data. Especially with popular cloud services, the control over the privacy of the sensitive data is lost. Even when the keys are not shared, the e...

متن کامل

Homomorphic Encryption and Lattices , Spring 2011 Instructor : Shai Halevi Constructions of FHE

In the previous class we constructed a SWHE scheme with sk = w,pk = (d, r) and Decw(c) = [c · w]d mod 2. We want to use “bootstrapping” to convert our SWHE to FHE. Namely we add c∗ = Eec(w) to the public key (assuming circular security), then, given two ciphertexts c1, c2, consider the functions: ADDc1,c2(sk) = Decsk(c1) + Decsk(c2) MULTc1,c2(sk) = Decsk(c1) · Decsk(c2) If we can evaluate the f...

متن کامل

Bandwidth Efficient PIR from NTRU

We present a private information retrieval (PIR) scheme based on somewhat homomorphic encryption (SWHE). In particular, we customize an NTRU-based SWHE scheme in order to evaluate a specific class of fixed depth circuits relevant for PIR implementation, thus achieving a more practical implementation. In practice, a SWHE that can evaluate a depth 5 circuit is sufficient to construct a PIR capabl...

متن کامل

SecReach: Secure Reachability Computation on Encrypted Location Check-in Data

Reachability, which answers whether one person is reachable from another through a sequence of contacts within a period of time, is of great importance in many domains such as social behavior analysis. Recently, with the prevalence of various location-based services (LBSs), a great amount of spatiotemporal location check-in data is generated by individual GPS-equipped mobile devices and collect...

متن کامل

On the Security of the Verifiably Encrypted Signature Scheme of Boneh, Gentry, Lynn and Shacham Revisited

We discuss the security of the verifiably-encrypted signature scheme of Boneh, Gentry, Lynn and Shacham. It is quite realistic to allow adversaries access to adjudication oracles for different users but the same adjudicator. This presents an extension of the security model considered by Boneh, Gentry, Lynn and Shacham and we describe an efficient attack on their scheme in that model. We then sh...

متن کامل

Depth Optimized Efficient Homomorphic Sorting

We introduce a sorting scheme which is capable of efficiently sorting encrypted data without the secret key. The technique is obtained by focusing on the multiplicative depth of the sorting circuit alongside the more traditional metrics such as number of comparisons and number of iterations. The reduced depth allows much reduced noise growth and thereby makes it possible to select smaller param...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2011