2010
DOI: 10.1007/978-3-642-13190-5_2
|View full text |Cite
|
Sign up to set email alerts
|

Fully Homomorphic Encryption over the Integers

Abstract: We describe a very simple "somewhat homomorphic" encryption scheme using only elementary modular arithmetic, and use Gentry's techniques to convert it into a fully homomorphic scheme. Compared to Gentry's construction, our somewhat homomorphic scheme merely uses addition and multiplication over the integers rather than working with ideal lattices over a polynomial ring. The main appeal of our approach is the conceptual simplicity.We reduce the security of our somewhat homomorphic scheme to finding an approxima… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

3
690
0
2

Year Published

2011
2011
2023
2023

Publication Types

Select...
5
3
2

Relationship

0
10

Authors

Journals

citations
Cited by 1,198 publications
(772 citation statements)
references
References 24 publications
3
690
0
2
Order By: Relevance
“…Asymptotic Parameters: When we consider algorithms for n-MPACD, we basically assume that parameters are set to thwart various lattice-based attacks and factoring algorithms; that is, γ (x 0 's bit size) must be large enough to prevent lattice-based attacks, so that γ = ω(η 2 log λ) [34,15,12] and η = ω(λ 2 ), to prevent an efficient factorization algorithm such as ECM from having sub-exponential complexity in the size of factors. In this paper, we focus on the size of errors r ij ∈ (−2 ρ , 2 ρ ) and the complexities of all algorithms associated with ρ.…”
Section: Masked Partial Approximate Common Divisorsmentioning
confidence: 99%
“…Asymptotic Parameters: When we consider algorithms for n-MPACD, we basically assume that parameters are set to thwart various lattice-based attacks and factoring algorithms; that is, γ (x 0 's bit size) must be large enough to prevent lattice-based attacks, so that γ = ω(η 2 log λ) [34,15,12] and η = ω(λ 2 ), to prevent an efficient factorization algorithm such as ECM from having sub-exponential complexity in the size of factors. In this paper, we focus on the size of errors r ij ∈ (−2 ρ , 2 ρ ) and the complexities of all algorithms associated with ρ.…”
Section: Masked Partial Approximate Common Divisorsmentioning
confidence: 99%
“…They allow to outsource specific computations, e.g., encryption and signatures [18], to untrusted workers, but require interaction to compute arbitrary functions. Recently, Fully HE (FHE) schemes have been proposed for arbitrary computations on encrypted data [11,38,41]. When combined with GCs for verifiability (cf.…”
Section: Secure Computationmentioning
confidence: 99%
“…The Paillier cryptosystem [20,21] is additively homomorphic; the El Gamal [5] cryptosystem is multiplicatively homomorphic; and the Boneh-Goh-Nissim cryptosystem approach [2] supports one multiplication between unlimited number of additions. A more recent approach provides full support of both addition and multiplication at higher computation costs [6,25]. We omit further mathematical details in this paper, since they are out of our scope.…”
Section: Cryptographic Primitivesmentioning
confidence: 99%