Performance Analysis of Sorting of FHE Data: Integer-Wise Comparison vs Bit-Wise Comparison

In this paper, we present the exact method foran integer-wise comparison technique in FHE domain usingpolynomial interpolaion and analyze the performance againstbit-wise comparison techniques. We observe that even thoughthe integer-wise comparison requires only one ciphertext unit forinteger in contrast to l ciphertext units for an l-bit integer forbit-wise comparison, bit-wise comparison schemes have betterperformance due to less multiplicative depth of the comparisoncircuit. Our analysis shows that bit-wise comparison based ondepth optimized circuits have O(log(l)) multiplicative depth, where as the integer-wise comparison has O(l) multiplicativedepth and bit-wise comparison based on two's complementarithmetic techniques has O(l) multiplicative depth. We haveevaluated the performance of odd-even merge sort and direct sortby considering all the three above stated comparison techniqueson FHE data using HElib library and analyzed their complexities.

[1]  Seiko Arita,et al.  Fully Homomorphic Encryption for Point Numbers , 2016, Inscrypt.

[2]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[3]  Praveen Gauravaram,et al.  Updates on Sorting of Fully Homomorphic Encrypted Data , 2015, 2015 International Conference on Cloud Computing Research and Innovation (ICCCRI).

[4]  Zvika Brakerski,et al.  Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.

[5]  Michael Naehrig,et al.  Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.

[6]  Frederik Vercauteren,et al.  Fully homomorphic SIMD operations , 2012, Designs, Codes and Cryptography.

[7]  Vinod Vaikuntanathan,et al.  Can homomorphic encryption be practical? , 2011, CCSW '11.

[8]  Aderemi A. Atayero,et al.  Security Issues in Cloud Computing: The Potentials of Homomorphic Encryption , 2011 .

[9]  Frederik Armknecht,et al.  Accelerating Homomorphic Computations on Rational Numbers , 2016, ACNS.

[10]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[11]  Yael Tauman Kalai,et al.  Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..

[12]  Berk Sunar,et al.  Depth Optimized Efficient Homomorphic Sorting , 2015, LATINCRYPT.

[13]  Jung Hee Cheon,et al.  Homomorphic Encryption for Arithmetic of Approximate Numbers , 2017, ASIACRYPT.

[14]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[15]  Ron Steinfeld,et al.  Faster Fully Homomorphic Encryption , 2010, ASIACRYPT.

[16]  Craig Gentry,et al.  Computing arbitrary functions of encrypted data , 2010, CACM.

[17]  Guy Gogniat,et al.  Recent Advances in Homomorphic Encryption: A Possible Future for Signal Processing in the Encrypted Domain , 2013, IEEE Signal Processing Magazine.

[18]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[19]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[20]  Vinod Vaikuntanathan,et al.  Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.

[21]  Léo Ducas,et al.  FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second , 2015, EUROCRYPT.

[22]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[23]  Indranil Sengupta,et al.  Searching and Sorting of Fully Homomorphic Encrypted Data on Cloud , 2015, IACR Cryptol. ePrint Arch..

[24]  Marten van Dijk,et al.  On the Impossibility of Cryptography Alone for Privacy-Preserving Cloud Computing , 2010, HotSec.

[25]  Michael Brenner,et al.  Poster: an implementation of the fully homomorphic smart-vercauteren crypto-system , 2011, CCS '11.

[26]  S. Halevi,et al.  Design and Implementation of a Homomorphic-Encryption Library , 2012 .

[27]  Thomas Plantard,et al.  Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes , 2011, ICISC.

[28]  Berk Sunar,et al.  Arithmetic Using Word-wise Homomorphic Encryption , 2016 .

[29]  Craig Gentry,et al.  Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..

[30]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[31]  Srinivas Vivek,et al.  Fixed-Point Arithmetic in SHE Schemes , 2016, SAC.

[32]  Masahiro Yagisawa,et al.  Fully Homomorphic Encryption without bootstrapping , 2015, IACR Cryptol. ePrint Arch..

[33]  Indranil Sengupta,et al.  Accelerating Sorting of Fully Homomorphic Encrypted Data , 2013, INDOCRYPT.

[34]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[35]  Larry J. Stockmeyer,et al.  On the Number of Nonscalar Multiplications Necessary to Evaluate Polynomials , 1973, SIAM J. Comput..