2012
DOI: 10.1007/978-3-642-29011-4_28
|View full text |Cite
|
Sign up to set email alerts
|

Fully Homomorphic Encryption with Polylog Overhead

Abstract: We show that homomorphic evaluation of (wide enough) arithmetic circuits can be accomplished with only polylogarithmic overhead. Namely, we present a construction of fully homomorphic encryption (FHE) schemes that for security parameter λ can evaluate any width-Ω(λ) circuit with t gates in time t • polylog(λ). To get low overhead, we use the recent batch homomorphic evaluation techniques of Smart-Vercauteren and Brakerski-Gentry-Vaikuntanathan, who showed that homomorphic operations can be applied to "packed" … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
263
0
3

Year Published

2013
2013
2018
2018

Publication Types

Select...
6
3

Relationship

1
8

Authors

Journals

citations
Cited by 308 publications
(268 citation statements)
references
References 16 publications
(42 reference statements)
2
263
0
3
Order By: Relevance
“…An implementation is described in [GHS12b] with an efficient (given the current state of knowledge) homomorphic evaluation of the full AES encryption circuit. The authors use the batch RLWE-based scheme proposed in [BGV12,GHS12a], that allows one to encrypt vectors of plaintexts in a single ciphertext and to perform any permutation on the underlying plaintext vector while manipulating only the ciphertext [SV11].…”
Section: Brakerski and Vaikuntanathan's Scheme Based On The Learning mentioning
confidence: 99%
See 1 more Smart Citation
“…An implementation is described in [GHS12b] with an efficient (given the current state of knowledge) homomorphic evaluation of the full AES encryption circuit. The authors use the batch RLWE-based scheme proposed in [BGV12,GHS12a], that allows one to encrypt vectors of plaintexts in a single ciphertext and to perform any permutation on the underlying plaintext vector while manipulating only the ciphertext [SV11].…”
Section: Brakerski and Vaikuntanathan's Scheme Based On The Learning mentioning
confidence: 99%
“…As opposed to [BGV12,GHS12a], we cannot use an underlying algebraic structure to perform rotations over plaintext bits (clearly, the automorphisms of Z do not provide any useful action on ciphertexts). Instead we show how to perform arbitrary permutations on the plaintext vector during the ciphertext refresh operation at no additional cost (but with a slight increase of the public key size).…”
Section: Brakerski and Vaikuntanathan's Scheme Based On The Learning mentioning
confidence: 99%
“…HElib is built to provide an effective use of ciphertext-packing techniques [10], and in particular it provides the ability to view the multiple plaintext elements encrypted in a single ciphertext as an array and arbitrarily permute that array. However, it does not (yet) provide an interface to group several ciphertexts into a single larger array and permute that larger array.…”
Section: Methodsmentioning
confidence: 99%
“…(3) The third category starts with Brakerski and Vaikuntanathan [BV11b,BV11a]. More variants appear in [NLV11,BGV12,GHS12b,Bra12,GSW13]. The security of these schemes are based on the learning with errors (LWE) and on the ring-learning with errors (RLWE) problems.…”
Section: Related Workmentioning
confidence: 99%