Leveled Fully Homomorphic Encryption Schemes with Hensel Codes

We propose the use of Hensel codes (a mathematical tool lifted from the theory of p-adic numbers) as an alternative way to construct fully homomorphic encryption (FHE) schemes that rely on the hardness of some instance of the approximate common divisor (AGCD) problem. We provide a self-contained introduction to Hensel codes which covers all the properties of interest for this work. Two constructions are presented: a private-key leveled FHE scheme and a public-key leveled FHE scheme. The public-key scheme is obtained via minor modifications to the private-key scheme in which we explore asymmetric properties of Hensel codes. The efficiency and security (under an AGCD variant) of the public-key scheme are discussed in detail. Our constructions take messages from large specialized subsets of the rational numbers that admit fractional numerical inputs and associated computations for virtually any real-world application. Further, our results can be seen as a natural unification of error-free computation (computation free of rounding errors over rational numbers) and homomorphic encryption. Experimental results indicate the scheme is practical for a large variety of applications.

[1]  Phong Q. Nguyen The Two Faces of Lattices in Cryptology , 2001, Selected Areas in Cryptography.

[2]  Akhil Mathew,et al.  The p-adic Numbers , 2009 .

[4]  R. Nigel Horspool,et al.  A New Representation of the Rational Numbers for Fast Easy Arithmetic , 1979, SIAM J. Comput..

[5]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[6]  Bryan Sosa Barillas,et al.  EFFICIENT MACHINE LEARNING INFERENCE FOR EMBEDDED SYSTEMS WITH INTEGER BASED RESTRICTED BOLTZMANN MACHINES CLASSIFIERS , 2019 .

[7]  Victor Shoup,et al.  A computational introduction to number theory and algebra , 2005 .

[8]  Ron Rothblum,et al.  Homomorphic Encryption: from Private-Key to Public-Key , 2011, Electron. Colloquium Comput. Complex..

[9]  E. V. Krishnamurthy,et al.  Fast Iterative Division of p-adic Numbers , 1983, IEEE Transactions on Computers.

[10]  Jung Hee Cheon,et al.  Fully Homomophic Encryption over the Integers Revisited , 2015, EUROCRYPT.

[11]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[12]  C. Ko Parallel P-adic Method for Solving Linear Systems of Equations , 2022 .

[13]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[14]  Patrick Fitzpatrick,et al.  A Gröbner basis technique for Padé approximation , 1992 .

[15]  D. H. Lehmer Error-Free Computation: Why It is Needed and Methods for Doing It (Robert Todd Gregory) , 1982 .

[16]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[17]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[18]  Steven D. Galbraith,et al.  Algorithms for the Approximate Common Divisor Problem , 2016, IACR Cryptol. ePrint Arch..

[19]  Henry Hansen,et al.  Introduction to P-Adic Numbers and their Functions , 1973 .

[20]  Jung Hee Cheon,et al.  CRT-based fully homomorphic encryption over the integers , 2015, Inf. Sci..

[21]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[22]  Nadia Heninger,et al.  Approximate common divisors via lattices , 2011, IACR Cryptol. ePrint Arch..

[23]  Phong Q. Nguyen,et al.  Faster Algorithms for Approximate Common Divisors: Breaking Fully-Homomorphic-Encryption Challenges over the Integers , 2012, IACR Cryptol. ePrint Arch..

[24]  Hao Chen,et al.  High-Precision Arithmetic in Homomorphic Encryption , 2018, IACR Cryptol. ePrint Arch..

[25]  Xinkai Li,et al.  A method for Hensel code overflow detection , 2012, SIAP.

[26]  John F. Morrison,et al.  Parallel p-adic Computation , 1988, Inf. Process. Lett..

[27]  Alfonso Miola Algebraic Approach to p-adic Conversion of Rational Numbers , 1984, Inf. Process. Lett..

[28]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[29]  Jean-Sébastien Coron,et al.  Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers , 2012, EUROCRYPT.

[30]  Jean-Sébastien Coron,et al.  Scale-Invariant Fully Homomorphic Encryption over the Integers , 2014, Public Key Cryptography.

[31]  E. V. Krishnamurthy,et al.  Error-Free Polynomial Matrix Computations , 1985, Texts and Monographs in Computer Science.

[32]  Jeffrey D. Ullman,et al.  Introduction to Automata Theory, Languages and Computation , 1979 .

[33]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[34]  Frederik Vercauteren,et al.  Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[35]  Robert Todd Gregory Error-free computation with finite number systems , 1979, SGNM.

[36]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[37]  Nick Howgrave-Graham,et al.  Approximate Integer Common Divisors , 2001, CaLC.

[38]  E. V. Krishnamurthy,et al.  Finite segmentp-adic number systems with applications to exact computation , 1975 .

[39]  Robert Todd Gregory Error-free computation with rational numbers , 1981 .

[40]  E. V. Krishnamurthy,et al.  Residue Arithmetic Algorithms for Exact Computation of g-Inverses of Matrices , 1976 .

[41]  Myungsun Kim,et al.  Encoding Rational Numbers for FHE-based Applications , 2016, IACR Cryptol. ePrint Arch..

[42]  Jeffrey C. Lagarias,et al.  The computational complexity of simultaneous Diophantine approximation problems , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[43]  Marcus Nilsson,et al.  P-adic Deterministic and Random Dynamics , 2004 .

[44]  Carl Pomerance,et al.  The Development of the Number Field Sieve , 1994 .

[45]  Robert T. Gregory,et al.  The conversion of Hensel codes to rational numbers , 1981, 1981 IEEE 5th Symposium on Computer Arithmetic (ARITH).

[46]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[47]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[48]  Joseph H. Silverman,et al.  Optimizations for NTRU , 2001 .

[49]  Antoine Froment,et al.  Error Free Computation: A Direct Method to Convert Finite-Segment p-Adic Numbers into Rational Numbers , 1983, IEEE Transactions on Computers.

[50]  Jung Hee Cheon,et al.  Batch Fully Homomorphic Encryption over the Integers , 2013, EUROCRYPT.

[51]  Jean-Sébastien Coron,et al.  Fully Homomorphic Encryption over the Integers with Shorter Public Keys , 2011, IACR Cryptol. ePrint Arch..