scispace - formally typeset
Book ChapterDOI

Practical Packing Method in Somewhat Homomorphic Encryption

TLDR
This paper focuses on the scheme proposed by Lauter, Naehrig and Vaikuntanathan (ACM CCSW 2011), and presents two types of packed ciphertexts based on their packing technique, giving practical size and performance for wider computations such as statistical analysis and distances.
Abstract
Somewhat homomorphic encryption is public key encryption supporting a limited number of both additions and multiplications on encrypted data, which is useful for performing fundamental computations with protecting the data confidentiality. In this paper, we focus on the scheme proposed by Lauter, Naehrig and Vaikuntanathan (ACM CCSW 2011), and present two types of packed ciphertexts based on their packing technique. Combinations of two types of our packing method give practical size and performance for wider computations such as statistical analysis and distances. To demonstrate its efficiency, we implemented the scheme with our packing method for secure Hamming distance, which is often used in privacy-preserving biometrics. For secure Hamming distance between two binary vekoshiba@mail.saitama-u.ac.jpctors of 2048-bit, it takes 5.31ams on an Intel Xeon X3480 at 3.07aGHz. This gives the best performance in the state-of-the-art work using homomorphic encryption.

read more

Citations
More filters
Proceedings ArticleDOI

Secure pattern matching using somewhat homomorphic encryption

TL;DR: This paper makes use of the somewhat homomorphic encryption scheme presented by Lauter, Naehrig and Vaikuntanathan (ACM CCSW 2011), which supports a limited number of both additions and multiplications on encrypted data and proposes a new packing method suitable for an efficient computation of multiple Hamming distance values onencrypted data.
Journal ArticleDOI

New packing method in somewhat homomorphic encryption and its applications

TL;DR: This paper presents two types of packed ciphertexts, one of which is based on the message encoding technique proposed by Brakerski and Vaikuntanathan, and enables efficient secure computation of more complex functionalities such as multiple inner products and multiple Hamming distances.
Posted Content

Secure Distributed Matrix Computation with Discrete Fourier Transform.

TL;DR: Methods for performing other common matrix computations securely on distributed servers are proposed, including changing the parameters of secret sharing, matrix transpose, matrix exponentiation, solving a linear system, and matrix inversion, which are then used to show how arbitrary matrix polynomials can be computed securely onributed servers using the proposed procedure.
Posted Content

Fast and Secure Linear Regression and Biometric Authentication with Security Update.

TL;DR: As key rotation is a vital task in practice and is recommended by many authorized organizations for key management, this work shows how to do key rotation over encrypted data, without any decryption involved, and yet homomorphic properties of ciphertexts remain unchanged.
Proceedings ArticleDOI

Security aspects of privacy-preserving biometric authentication based on ideal lattices and ring-LWE

TL;DR: A simple attack algorithm is presented that enables a malicious computation server to learn the biometric templates in at most 2N-τ queries, where N is the bit-length of a biometric template and τ the authentication threshold.
References
More filters
Book ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

TL;DR: A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Proceedings ArticleDOI

Fully homomorphic encryption using ideal lattices

TL;DR: This work proposes a fully homomorphic encryption scheme that allows one to evaluate circuits over encrypted data without being able to decrypt, and describes a public key encryption scheme using ideal lattices that is almost bootstrappable.
Proceedings ArticleDOI

Leveled) fully homomorphic encryption without bootstrapping

TL;DR: A novel approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions, using some new techniques recently introduced by Brakerski and Vaikuntanathan (FOCS 2011).
Book ChapterDOI

Evaluating 2-DNF formulas on ciphertexts

TL;DR: A homomorphic public key encryption scheme that allows the public evaluation of ψ given an encryption of the variables x1,...,xn and can evaluate quadratic multi-variate polynomials on ciphertexts provided the resulting value falls within a small set.
Proceedings ArticleDOI

Efficient Fully Homomorphic Encryption from (Standard) LWE

TL;DR: In this article, a fully homomorphic encryption scheme based solely on the (standard) learning with errors (LWE) assumption is presented. But the security of their scheme is based on the worst-case hardness of ''short vector problems'' on arbitrary lattices.