2011
DOI: 10.1007/978-3-642-22792-9_28
|View full text |Cite
|
Sign up to set email alerts
|

Fully Homomorphic Encryption over the Integers with Shorter Public Keys

Abstract: Abstract. At Eurocrypt 2010 van Dijk et al. described a fully homomorphic encryption scheme over the integers. The main appeal of this scheme (compared to Gentry's) is its conceptual simplicity. This simplicity comes at the expense of a public key size inÕ(λ 10 ) which is too large for any practical system. In this paper we reduce the public key size toÕ(λ 7 ) by encrypting with a quadratic form in the public key elements, instead of a linear form. We prove that the scheme remains semantically secure, based on… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
253
0
8

Year Published

2014
2014
2020
2020

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 312 publications
(261 citation statements)
references
References 14 publications
0
253
0
8
Order By: Relevance
“…To this end, we prove that n-MPACD is hard if PACD [26,15,16,8] is also hard. The reduction is provided in Appendix B.…”
Section: Masked Partial Approximate Common Divisorsmentioning
confidence: 98%
See 1 more Smart Citation
“…To this end, we prove that n-MPACD is hard if PACD [26,15,16,8] is also hard. The reduction is provided in Appendix B.…”
Section: Masked Partial Approximate Common Divisorsmentioning
confidence: 98%
“…Asymptotic Parameters: When we consider algorithms for n-MPACD, we basically assume that parameters are set to thwart various lattice-based attacks and factoring algorithms; that is, γ (x 0 's bit size) must be large enough to prevent lattice-based attacks, so that γ = ω(η 2 log λ) [34,15,12] and η = ω(λ 2 ), to prevent an efficient factorization algorithm such as ECM from having sub-exponential complexity in the size of factors. In this paper, we focus on the size of errors r ij ∈ (−2 ρ , 2 ρ ) and the complexities of all algorithms associated with ρ.…”
Section: Masked Partial Approximate Common Divisorsmentioning
confidence: 99%
“…2 can be expressed as polynomial equation as in (16). Such a polynomial equation can be efficiently implemented using our HE scheme.…”
Section: Binary Decision Treesmentioning
confidence: 99%
“…Starting with Gentry's mathematical breakthrough constructing the first plausible FHE scheme [22], [23], we have seen rapid development in the theory and implementation of homomorphic encryption (HE) schemes. HE schemes can now be based on a variety of cryptographic assumptions -approximate greatest common divisors [16], [18], learning with errors (LWE) [9], [10], [12], [25], and Ring-LWE (RLWE) [11], [24], [32].…”
Section: Introductionmentioning
confidence: 99%
“…Since then, candidate schemes have been based on a variety of computational assumptions (see, for example: [4,5,6,7]) including the decision learning with errors (DLWE ) assumption [8,9,10,1]. The latest DLWE -based work is due to Gentry, Sahai, and Waters (GSW) [1], and it is this work we focus most closely on in our paper.…”
Section: Introduction and Related Workmentioning
confidence: 99%