Numerical Methods for Comparison on Homomorphically Encrypted Numbers

We propose a new method to compare numbers which are encrypted by Homomorphic Encryption (HE). Previously, comparison and min/max functions were evaluated using Boolean functions where input numbers are encrypted bit-wise. However, the bit-wise encryption methods require relatively expensive computations for basic arithmetic operations such as addition and multiplication.

[1]  Kevin Barraclough,et al.  I and i , 2001, BMJ : British Medical Journal.

[2]  Michael Naehrig,et al.  CryptoNets: applying neural networks to encrypted data with high throughput and accuracy , 2016, ICML 2016.

[3]  Xiaoqian Jiang,et al.  Secure Logistic Regression Based on Homomorphic Encryption: Design and Evaluation , 2018, IACR Cryptol. ePrint Arch..

[4]  Praveen Gauravaram,et al.  Updates on Sorting of Fully Homomorphic Encrypted Data , 2015, 2015 International Conference on Cloud Computing Research and Innovation (ICCCRI).

[5]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[6]  A. Eremenko,et al.  Uniform approximation of sgn x by polynomials and entire functions , 2006, math/0604324.

[7]  Ann Dooms,et al.  Conditionals in Homomorphic Encryption and Machine Learning Applications , 2018, IACR Cryptol. ePrint Arch..

[8]  Craig Gentry,et al.  Better Bootstrapping in Fully Homomorphic Encryption , 2012, Public Key Cryptography.

[9]  Nicolas Gama,et al.  Faster Packed Homomorphic Operations and Efficient Circuit Bootstrapping for TFHE , 2017, ASIACRYPT.

[10]  L. Trefethen,et al.  Barycentric-Remez algorithms for best polynomial approximation in the chebfun system , 2009 .

[11]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[12]  S. Bernstein Sur la meilleure approximation de |x| par des polynomes de degrés donnés , 1914 .

[13]  Frederik Armknecht,et al.  Unsupervised Machine Learning on Encrypted Data , 2018, IACR Cryptol. ePrint Arch..

[14]  Craig Gentry,et al.  Doing Real Work with FHE: The Case of Logistic Regression , 2018, IACR Cryptol. ePrint Arch..

[15]  Shai Halevi,et al.  Bootstrapping for HElib , 2015, EUROCRYPT.

[16]  Jung Hee Cheon,et al.  Homomorphic Encryption for Arithmetic of Approximate Numbers , 2017, ASIACRYPT.

[17]  Jung Hee Cheon,et al.  Search-and-compute on Encrypted Data , 2015, IACR Cryptol. ePrint Arch..

[18]  Hyungbo Shim,et al.  Toward a Secure Drone System: Flying With Real-Time Homomorphic Authenticated Encryption , 2018, IEEE Access.

[19]  Jung Hee Cheon,et al.  Towards a Practical Clustering Analysis over Encrypted Data , 2019, IACR Cryptol. ePrint Arch..

[20]  Tolga Soyata,et al.  Utilizing Homomorphic Encryption to Implement Secure and Private Medical Cloud Computing , 2015, 2015 IEEE 8th International Conference on Cloud Computing.

[21]  Larry J. Stockmeyer,et al.  On the Number of Nonscalar Multiplications Necessary to Evaluate Polynomials , 1973, SIAM J. Comput..

[22]  Jung Hee Cheon,et al.  Towards a Practical Cluster Analysis over Encrypted Data , 2019, SAC.

[23]  Nigel P. Smart,et al.  Which Ring Based Somewhat Homomorphic Encryption Scheme is Best? , 2015, CT-RSA.

[24]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[25]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[26]  Nicolas Gama,et al.  Chimera: a unified framework for B/FV, TFHE and HEAAN fully homomorphic encryption and predictions for deep learning , 2018, IACR Cryptol. ePrint Arch..

[27]  Michael Naehrig,et al.  Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.

[28]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[29]  Robert E Goldschmidt,et al.  Applications of division by convergence , 1964 .

[30]  D. Jackson,et al.  The theory of approximation , 1982 .

[31]  Jung Hee Cheon,et al.  Logistic regression model training based on the approximate homomorphic encryption , 2018, BMC Medical Genomics.

[32]  M. Powell,et al.  Approximation theory and methods , 1984 .

[33]  Zvika Brakerski,et al.  Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.

[34]  Nicolas Gama,et al.  Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds , 2016, ASIACRYPT.

[35]  Pascal Paillier,et al.  Fast Homomorphic Evaluation of Deep Discretized Neural Networks , 2018, IACR Cryptol. ePrint Arch..

[36]  Martin R. Albrecht,et al.  On the concrete hardness of Learning with Errors , 2015, J. Math. Cryptol..

[37]  Frederik Vercauteren,et al.  Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[38]  Jung Hee Cheon,et al.  Privacy-Preserving Computations of Predictive Medical Models with Minimax Approximation and Non-Adjacent Form , 2017, Financial Cryptography Workshops.

[39]  R. Stephenson A and V , 1962, The British journal of ophthalmology.

[40]  Jung Hee Cheon,et al.  Ensemble Method for Privacy-Preserving Logistic Regression Based on Homomorphic Encryption , 2018, IEEE Access.

[41]  Indranil Sengupta,et al.  Sorting of Fully Homomorphic Encrypted Cloud Data: Can Partitioning be Effective? , 2020, IEEE Transactions on Services Computing.

[42]  Maurice V. Wilkes,et al.  The preparation of programs for an electronic digital computer : with special reference to the EDSAC and the use of a library of subroutines , 1982 .

[43]  Luciana Morogan,et al.  COMPARISON-BASED APPLICATIONS FOR FULLY HOMOMORPHIC ENCRYPTED DATA , 2015 .

[44]  Léo Ducas,et al.  FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second , 2015, EUROCRYPT.