Enhancing FHE Over the Integers: Beyond Binary Numbers and Batch Processing

  • Conference paper
  • First Online:
Cryptology and Network Security with Machine Learning (ICCNSML 2023)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 918))

  • 116 Accesses

Abstract

Fully Homomorphic Encryption (FHE) schemes enable secure computations on encrypted data. Following Gentry’s groundbreaking result, the AGCD problem-based FHE scheme, also known as Fully Homomorphic Encryption over the Integers (FHE-OI), was introduced by Dijk et al. Over the time, several improvements have been made to FHE-OI, including the CS scheme proposed by Cheon and Stehlé. This paper presents two significant enhancements to CS scheme. The first contribution involves extending their FHE scheme to support message space \(\mathbb {Z}_g\), removing the previous constraint limited to binary numbers as described in Cheon and Stehlé’s work. Building upon this advancement, the second enhancement further extends the scheme to encompass batch fully homomorphic encryption. This extension empowers the scheme to efficiently encrypt and perform homomorphic operations on entire vectors of plaintext bits using a single ciphertext, thereby enhancing its applicability and utility in various practical scenarios.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Boneh D, Goh EJ, Nissim K (2005) Evaluating 2-DNF formulas on ciphertexts. In: TCC, vol 3378. Springer, pp 325–341

    Google Scholar 

  2. Brakerski Z, Gentry C, Vaikuntanathan V (2014) Fully homomorphic encryption without bootstrap**. ACM Trans Comput Theor (TOCT) 6(3):1–36

    Article  MathSciNet  Google Scholar 

  3. Brakerski Z, Vaikuntanathan V (2011) Efficient fully homomorphic encryption from (standard) lWE. In: 2011 IEEE 52nd annual symposium on foundations of computer science. IEEE Computer Society, pp 97–106

    Google Scholar 

  4. Brakerski Z, Vaikuntanathan V (2011) Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Advances in cryptology—CRYPTO 2011: 31st annual cryptology conference proceedings 31. Springer, pp 505–524

    Google Scholar 

  5. Cheon JH, Coron JS, Kim J, Lee MS, Lepoint T, Tibouchi M, Yun A (2013) Batch fully homomorphic encryption over the integers. In: Advances in Cryptology—EUROCRYPT 2013: 32nd annual international conference on the theory and applications of cryptographic techniques, proceedings 32. Springer, pp 315–335

    Google Scholar 

  6. Cheon JH, Stehlé D (2015) Fully homomophic encryption over the integers revisited. In: Advances in cryptology—EUROCRYPT 2015: 34th annual international conference on the theory and applications of cryptographic techniques proceedings, part I. Springer, pp 513–536

    Google Scholar 

  7. Coron JS, Lepoint T, Tibouchi M (2014) Scale-invariant fully homomorphic encryption over the integers. In: Public-key cryptography—PKC 2014: 17th international conference on practice and theory in public-key cryptography proceedings 17. Springer, pp 311–328

    Google Scholar 

  8. Coron JS, Mandal A, Naccache D, Tibouchi M (2011) Fully homomorphic encryption over the integers with shorter public keys. In: Advances in cryptology—CRYPTO 2011: 31st annual cryptology conference, proceedings 31. Springer, pp 487–504

    Google Scholar 

  9. Coron JS, Naccache D, Tibouchi M (2012) Public key compression and modulus switching for fully homomorphic encryption over the integers. In: Advances in cryptology—EUROCRYPT 2012: 31st annual international conference on the theory and applications of cryptographic techniques, proceedings 31. Springer, pp 446–464

    Google Scholar 

  10. ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theor 31(4):469–472

    Article  MathSciNet  Google Scholar 

  11. Gentry C (2009) Fully homomorphic encryption using ideal lattices. In: Proceedings of the forty-first annual ACM symposium on theory of computing, pp 169–178

    Google Scholar 

  12. Gentry C, Sahai A, Waters B (2013) Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Advances in cryptology—CRYPTO 2013: 33rd annual cryptology conference proceedings, part I. Springer, pp 75–92

    Google Scholar 

  13. Goldwasser S, Micali S (1984) Probabilistic encryption. J Comput Syst Sci 28(2):270–299

    Article  MathSciNet  Google Scholar 

  14. Howgrave-Graham N (2001) Approximate integer common divisors. In: Cryptography and lattices: international conference, CaLC 2001 providence, revised papers. Springer, pp 51–66

    Google Scholar 

  15. López-Alt A, Tromer E, Vaikuntanathan V (2012) On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the forty-fourth annual ACM symposium on theory of computing, pp 1219–1234

    Google Scholar 

  16. Lyubashevsky V, Peikert C, Regev O (2010) On ideal lattices and learning with errors over rings. In: 29th in the series of European conferences on the theory and application of cryptographic techniques, Eurocrypt, pp 1–23

    Google Scholar 

  17. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Advances in cryptology-EUROCRYPT’99: international conference on the theory and application of cryptographic techniques Prague, proceedings 18. Springer, pp 223–238

    Google Scholar 

  18. Regev O (2005) On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the thirty-seventh annual ACM symposium on theory of computing, pp 84–93

    Google Scholar 

  19. Rivest RL, Adleman L, Dertouzos ML (1978) On data banks and privacy homomorphisms. Foundations Secur Comput 4(11):169–180

    MathSciNet  Google Scholar 

  20. Smart NP, Vercauteren F (2014) Fully homomorphic SIMD operations. Des Codes Cryptogr 71:57–81

    Article  Google Scholar 

  21. Van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. In: Advances in cryptology—EUROCRYPT 2010: 29th annual international conference on the theory and applications of cryptographic techniques, proceedings 29. Springer, pp 24–43

    Google Scholar 

  22. Xu J, Sarkar S, Hu L (2022) Revisiting orthogonal lattice attacks on approximate common divisor problems. Theor Comput Sci 911:55–69

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rohitkumar R. Upadhyay .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Upadhyay, R.R., Padhye, S. (2024). Enhancing FHE Over the Integers: Beyond Binary Numbers and Batch Processing. In: Chaturvedi, A., Hasan, S.U., Roy, B.K., Tsaban, B. (eds) Cryptology and Network Security with Machine Learning. ICCNSML 2023. Lecture Notes in Networks and Systems, vol 918. Springer, Singapore. https://doi.org/10.1007/978-981-97-0641-9_22

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-0641-9_22

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-0640-2

  • Online ISBN: 978-981-97-0641-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics

Navigation