An Additively Homomorphic Encryption from Ideal Lattices

Author(s):  
Hu Chen ◽  
Yupu Hu ◽  
Huiwen Jia
2014 ◽  
Vol 8 (3) ◽  
Author(s):  
Masaya Yasuda ◽  
Kazuhiro Yokoyama ◽  
Takeshi Shimoyama ◽  
Jun Kogure ◽  
Takeshi Koshiba

AbstractIn this paper, we revisit the fully homomorphic encryption (FHE) scheme implemented by Gentry and Halevi, which is just an instantiation of Gentry's original scheme based on ideal lattices. Their FHE scheme starts from a somewhat homomorphic encryption (SHE) scheme, and its decryption range is deeply related with the FHE construction. Gentry and Halevi gave an experimental evaluation of the decryption range, but theoretical evaluations have not been given so far. Moreover, we give a theoretical upper bound, and reconsider suitable parameters for theoretically obtaining an FHE scheme. In particular, while Gentry and Halevi use the Euclidean norm evaluation in the noise management of ciphertexts, our theoretical bound enables us to use the ∞-norm evaluation, and hence it helps to lower the difficulty of controlling the noise density of ciphertexts.


Author(s):  
V. Yu. Kadykov ◽  
A. B. Levina

By 2009 the first system of fully homomorphic encryption had been constructed, and it was thought-provoking for many future works based on it. Instead of legacy encryption systems which depend on sharing a key (public or private) among endpoints involved in exchanging en encrypted message the fully homomorphic encryption can keep service without depending on shared keys and does not necessarily need to access the content. Such property allows any third party to operate on the encrypted data without decrypting it in advance. In this work, the possibility of using the ideal lattices for the construction of homomorphic operations is researched with a detailed level of math.The paper represents the analysis method based on the primitive of a union of ideals in lattice space. A segregated analysis between homomorphic and security properties is the advantage of this method. The work will be based on the analysis of generalized operations over ciphertext using the concept of the base reducing element which shares all about the method above. It will be shown how some non-homomorphic encryption systems can be supplemented by homomorphic operations which invoke different parameters choosing. Thus such systems can be decomposed from ciphertext structure to decryption process which will be affected by separately analyzed base reduction elements. Distinct from the encryption scheme the underlying math can be used to analyze only the homomorphic part, particularly under some simplifications. The building of such ideal-based ciphertext is laying on the assumption that ideals can be extracted further. It will be shown that the “remainder theorem” can be one of the principal ways to do this providing a simple estimate of an upper bound security strength of ciphertext structure.


2022 ◽  
Author(s):  
Zhiyong Zheng ◽  
fengxia liu ◽  
Yunfan Lu ◽  
Kun Tian

<div>Cyclic lattices and ideal lattices were introduced by Micciancio in \cite{D2}, Lyubashevsky and Micciancio in \cite{L1} respectively, which play an efficient role in Ajtai's construction of a collision resistant Hash function (see \cite{M1} and \cite{M2}) and in Gentry's construction of fully homomorphic encryption (see \cite{G}). Let $R=Z[x]/\langle \phi(x)\rangle$ be a quotient ring of the integer coefficients polynomials ring, Lyubashevsky and Micciancio regarded an ideal lattice as the correspondence of an ideal of $R$, but they neither explain how to extend this definition to whole Euclidean space $\mathbb{R}^n$, nor exhibit the relationship of cyclic lattices and ideal lattices.</div><div>In this paper, we regard the cyclic lattices and ideal lattices as the correspondences of finitely generated $R$-modules, so that we may show that ideal lattices are actually a special subclass of cyclic lattices, namely, cyclic integer lattices. In fact, there is a one to one correspondence between cyclic lattices in $\mathbb{R}^n$ and finitely generated $R$-modules (see Theorem \ref{th4} below). On the other hand, since $R$ is a Noether ring, each ideal of $R$ is a finitely generated $R$-module, so it is natural and reasonable to regard ideal lattices as a special subclass of cyclic lattices (see corollary \ref{co3.4} below). It is worth noting that we use more general rotation matrix here, so our definition and results on cyclic lattices and ideal lattices are more general forms. As application, we provide cyclic lattice with an explicit and countable upper bound for the smoothing parameter (see Theorem \ref{th5} below). It is an open problem that is the shortest vector problem on cyclic lattice NP-hard? (see \cite{D2}). Our results may be viewed as a substantial progress in this direction.</div>


2022 ◽  
Author(s):  
Zhiyong Zheng ◽  
fengxia liu ◽  
Yunfan Lu ◽  
Kun Tian

<div>Cyclic lattices and ideal lattices were introduced by Micciancio in \cite{D2}, Lyubashevsky and Micciancio in \cite{L1} respectively, which play an efficient role in Ajtai's construction of a collision resistant Hash function (see \cite{M1} and \cite{M2}) and in Gentry's construction of fully homomorphic encryption (see \cite{G}). Let $R=Z[x]/\langle \phi(x)\rangle$ be a quotient ring of the integer coefficients polynomials ring, Lyubashevsky and Micciancio regarded an ideal lattice as the correspondence of an ideal of $R$, but they neither explain how to extend this definition to whole Euclidean space $\mathbb{R}^n$, nor exhibit the relationship of cyclic lattices and ideal lattices.</div><div>In this paper, we regard the cyclic lattices and ideal lattices as the correspondences of finitely generated $R$-modules, so that we may show that ideal lattices are actually a special subclass of cyclic lattices, namely, cyclic integer lattices. In fact, there is a one to one correspondence between cyclic lattices in $\mathbb{R}^n$ and finitely generated $R$-modules (see Theorem \ref{th4} below). On the other hand, since $R$ is a Noether ring, each ideal of $R$ is a finitely generated $R$-module, so it is natural and reasonable to regard ideal lattices as a special subclass of cyclic lattices (see corollary \ref{co3.4} below). It is worth noting that we use more general rotation matrix here, so our definition and results on cyclic lattices and ideal lattices are more general forms. As application, we provide cyclic lattice with an explicit and countable upper bound for the smoothing parameter (see Theorem \ref{th5} below). It is an open problem that is the shortest vector problem on cyclic lattice NP-hard? (see \cite{D2}). Our results may be viewed as a substantial progress in this direction.</div>


Sign in / Sign up

Export Citation Format

Share Document