scholarly journals Privacy-Preserving Oriented Floating-Point Number Fully Homomorphic Encryption Scheme

2018 ◽  
Vol 2018 ◽  
pp. 1-14 ◽  
Author(s):  
Shuangjie Bai ◽  
Geng Yang ◽  
Jingqi Shi ◽  
Guoxiu Liu ◽  
Zhaoe Min

The issue of the privacy-preserving of information has become more prominent, especially regarding the privacy-preserving problem in a cloud environment. Homomorphic encryption can be operated directly on the ciphertext; this encryption provides a new method for privacy-preserving. However, we face a challenge in understanding how to construct a practical fully homomorphic encryption on non-integer data types. This paper proposes a revised floating-point fully homomorphic encryption scheme (FFHE) that achieves the goal of floating-point numbers operation without privacy leakage to unauthorized parties. We encrypt a matrix of plaintext bits as a single ciphertext to reduce the ciphertext expansion ratio and reduce the public key size by encrypting with a quadratic form in three types of public key elements and pseudo-random number generators. Additionally, we make the FFHE scheme more applicable by generalizing the homomorphism of addition and multiplication of floating-point numbers to analytic functions using the Taylor formula. We prove that the FFHE scheme for ciphertext operation may limit an additional loss of accuracy. Specifically, the precision of the ciphertext operation’s result is similar to unencrypted floating-point number computation. Compared to other schemes, our FFHE scheme is more practical for privacy-preserving in the cloud environment with its low ciphertext expansion ratio and public key size, supporting multiple operation types and high precision.

2014 ◽  
Vol 989-994 ◽  
pp. 4326-4331
Author(s):  
Ze Tao Jiang ◽  
Xiao Te Huang

This paper puts forward a more efficient fully homomorphic encryption scheme with a view to improving the oversized public key based on the Dijk’s scheme.Encrypted with a cubic form in the public key elements instead of quadratic form by adopting Gentry’s fully homomorphic techonology.The results show that the public key size reduce from to compared to the Coron’s scheme.The security of the proposed scheme is based on both the approximate GCD problem and the sparse-subset sum problem.


2020 ◽  
Vol 2020 ◽  
pp. 1-18 ◽  
Author(s):  
Subin Moon ◽  
Younho Lee

As a method of privacy-preserving data analysis (PPDA), a fully homomorphic encryption (FHE) has been in the spotlight recently. Unfortunately, because many data analysis methods assume that the type of data is of real type, the FHE-based PPDA methods could not support the enough level of accuracy due to the nature of FHE that fixed-point real-number representation is supported easily. In this paper, we propose a new method to represent encrypted floating-point real numbers on top of FHE. The proposed method is designed to have analogous range and accuracy to 32-bit floating-point number in IEEE 754 representation. We propose a method to perform arithmetic operations and size comparison operations. The proposed method is designed using two different FHEs, HEAAN and TFHE. As a result, HEAAN is proven to be very efficient for arithmetic operations and TFHE is efficient in size comparison. This study is expected to contribute to practical use of FHE-based PPDA.


2014 ◽  
Vol 989-994 ◽  
pp. 4780-4784
Author(s):  
Lei Jin ◽  
Xin Xia Song

Fully homomorphic encryption has long been regarded as cryptography’s prized “holy grail”–extremely useful yet rather elusive. At 2010 van Dijk et al. described a fully homomorphic encryption scheme over theintegers. The main appeal of this scheme is its conceptual simplicity. This simplicity comes at the expense of a public key size inÕ(λ10) which is too large for any practical system. The construction is based on the hardness of the approximate-GCD problem. At 2011 Coron et al. reduced the public key size to about Õ(λ7) by encrypting with a quadratic form in the public key elements, instead of a linear form. This scheme is based on a stronger variant of the approximate-GCD problem. An implementation of the full scheme was obtained with a 802MB public key. At 2012 Coron et al. described a compression technique that reduces the public key size to aboutÕ(λ5). This variant remains semantically secure, but in the random oracle model.A level of efficiency very similar to above scheme was obtained but with a 10.1MB public key instead of a 802MB one.Coron et al. also described a new modulus switching technique for the DGHV scheme that enables to use the new FHE framework without bootstrapping from Brakerski, Gentry and Vaikuntanathan with theDGHV scheme. At present asymptotics of FHE over integers are much better.


Sign in / Sign up

Export Citation Format

Share Document