Faster Bootstrapping With Multiple Addends

As an important cryptographic primitive in cloud computing and outsourced computing, fully homomorphic encryption (FHE) is an animated area in modern cryptography. However, the efficiency of FHE has been a bottleneck that impeding its application. According to Gentry’s blueprint, bootstrapping, which is used to control the noise propagation in ciphertexts, is the most important process in FHE. However, bootstrapping is also the most expensive process that affects the scheme’s efficiency. This paper has made three improvements to accelerate the bootstrapping. Firstly, as hundreds of serial homomorphic additions take most of the time of bootstrapping, we constructed the logical expression using truth table to reduce the amount of serial homomorphic additions by two-thirds and thus proposed an efficient FHE scheme with bootstrapping within 10 ms. Secondly, the most expensive parts in our bootstrapping, enhanced homomorphic constant multiplication and homomorphic addition, can be implemented in parallel, which may accelerate the bootstrapping. At last, we proposed a set of more efficient combinations of parameters. Analysis shows that our scheme’s security level is 128 bits and the correctness is improved compared with CGGI16 scheme in ASIACRYPT 2016. Experiments show that the running time of bootstrapping in this paper is within 10 ms, which is only 52% of CGGI16, and is less than CGGI17 in ASIACRYPT 2017.

[1]  Wei Zhang,et al.  Efficient fully homomorphic encryption with circularly secure key switching process , 2016, Int. J. High Perform. Comput. Netw..

[2]  Chris Peikert,et al.  Practical Bootstrapping in Quasilinear Time , 2013, CRYPTO.

[3]  Hui Li,et al.  Privacy-preserving logistic regression outsourcing in cloud computing , 2013, Int. J. Grid Util. Comput..

[4]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[5]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[6]  Jung Hee Cheon,et al.  Secure searching of biomarkers through hybrid homomorphic encryption scheme , 2017, BMC Medical Genomics.

[7]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[8]  Hyungbo Shim,et al.  Encrypting Controller using Fully Homomorphic Encryption for Security of Cyber-Physical Systems* , 2016 .

[9]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[10]  Jung Hee Cheon,et al.  Secure Searching of Biomarkers Using Hybrid Homomorphic Encryption Scheme , 2017, IACR Cryptol. ePrint Arch..

[11]  Danai Chasaki,et al.  Security challenges in the internet of things , 2015, Int. J. Space Based Situated Comput..

[12]  GentryCraig,et al.  Leveled) Fully Homomorphic Encryption without Bootstrapping , 2014 .

[13]  Chris Peikert,et al.  Faster Bootstrapping with Polynomial Error , 2014, CRYPTO.

[14]  Christoph Sorge,et al.  A privacy-friendly architecture for future cloud computing , 2013, Int. J. Grid Util. Comput..

[15]  Craig Gentry,et al.  Better Bootstrapping in Fully Homomorphic Encryption , 2012, Public Key Cryptography.

[16]  Vinod Vaikuntanathan,et al.  Lattice-based FHE as secure as PKE , 2014, IACR Cryptol. ePrint Arch..

[17]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[18]  Toyoo Takata,et al.  Reducing data leakage possibility resulted from eavesdropping in wireless sensor network , 2013, Int. J. Space Based Situated Comput..

[19]  Shai Halevi,et al.  Bootstrapping for HElib , 2015, EUROCRYPT.

[20]  Frederik Armknecht,et al.  A Guide to Fully Homomorphic Encryption , 2015, IACR Cryptol. ePrint Arch..

[21]  Renu Taneja,et al.  A time stamp-based elliptic curve cryptosystem for wireless ad-hoc sensor networks , 2014, Int. J. Space Based Situated Comput..

[22]  David A. Mix Barrington,et al.  Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.

[23]  Haixia Xu,et al.  A secure delegation scheme of large polynomial computation in multi-party cloud , 2015, Int. J. Grid Util. Comput..

[24]  Alexander Oppermann,et al.  Secure Cloud Computing: Communication Protocol for Multithreaded Fully Homomorphic Encryption for Remote Data Processing , 2017, 2017 IEEE International Symposium on Parallel and Distributed Processing with Applications and 2017 IEEE International Conference on Ubiquitous Computing and Communications (ISPA/IUCC).

[25]  Nicolas Gama,et al.  Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds , 2016, ASIACRYPT.

[26]  Jin Li,et al.  Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing , 2017, Inf. Sci..

[27]  Léo Ducas,et al.  FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second , 2015, EUROCRYPT.

[28]  Hyunsoo Yoon,et al.  Efficient Privacy-Preserving Matrix Factorization via Fully Homomorphic Encryption , 2016, IACR Cryptol. ePrint Arch..

[29]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[30]  Robert H. Deng,et al.  Security and Privacy in Smart Health: Efficient Policy-Hiding Attribute-Based Access Control , 2018, IEEE Internet of Things Journal.