Skip to main content

When HEAAN Meets FV: A New Somewhat Homomorphic Encryption with Reduced Memory Overhead

  • Conference paper
  • First Online:
Cryptography and Coding (IMACC 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13129))

Included in the following conference series:

Abstract

We demonstrate how to reduce the memory overhead of somewhat homomorphic encryption (SHE) while computing on numerical data. We design a hybrid SHE scheme that exploits the packing algorithm of the \(\mathtt {HEAAN}\) scheme and the variant of the \(\mathtt {FV}\) scheme by Bootland et al. The ciphertext size of the resulting scheme is 3–18 times smaller than in \(\mathtt {HEAAN}\) to compute polynomial functions of depth 4 while packing a small number of data values. Furthermore, our scheme has smaller ciphertexts even with larger packing capacities (256–2048 values).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. J. Math. Cryptol. 9(3), 169–203 (2015)

    Article  MathSciNet  Google Scholar 

  2. Bonte, C., Bootland, C., Bos, J.W., Castryck, W., Iliashenko, I., Vercauteren, F.: Faster homomorphic function evaluation using non-integral base encoding. In: Fischer, W., Homma, N. (eds.) CHES 2017. LNCS, vol. 10529, pp. 579–600. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66787-4_28

    Chapter  Google Scholar 

  3. Bootland, C., Castryck, W., Iliashenko, I., Vercauteren, F.: Efficiently processing complex-valued data in homomorphic encryption. Spec. Issue J. Math. Cryptol.: Mathcrypt 14, 55–65 (2018)

    Article  MathSciNet  Google Scholar 

  4. Chen, H., Laine, K., Player, R., Xia, Y.: High-precision arithmetic in homomorphic encryption. In: Smart, N.P. (ed.) CT-RSA 2018. LNCS, vol. 10808, pp. 116–136. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76953-0_7

    Chapter  MATH  Google Scholar 

  5. Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, Part I. LNCS, vol. 10624, pp. 409–437. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_15

    Chapter  Google Scholar 

  6. Costache, A., Smart, N.P., Vivek, S.: Faster homomorphic evaluation of discrete Fourier transforms. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 517–529. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7_29

    Chapter  Google Scholar 

  7. Costache, A., Smart, N.P., Vivek, S., Waller, A.: Fixed-point arithmetic in SHE schemes. In: Avanzi, R., Heys, H. (eds.) SAC 2016. LNCS, vol. 10532, pp. 401–422. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-69453-5_22

    Chapter  MATH  Google Scholar 

  8. Curtis, B.R., Player, R.: On the feasibility and impact of standardising sparse-secret LWE parameter sets for homomorphic encryption. In: WAHC 2019. ACM Press (2019)

    Google Scholar 

  9. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_38

    Chapter  Google Scholar 

  10. Dowlin, N., Gilad-Bachrach, R., Laine, K., Lauter, K.E., Naehrig, M., Wernsing, J.: Manual for using homomorphic encryption for bioinformatics. Proc. IEEE 105(3), 552–567 (2017)

    Google Scholar 

  11. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31, 469–472 (1985)

    Article  MathSciNet  Google Scholar 

  12. Erkin, Z., Troncoso-Pastoriza, J.R., Lagendijk, R.L., Pérez-González, F.: Privacy-preserving data aggregation in smart metering systems: an overview. IEEE Signal Process. Mag. 30(2), 75–86 (2013)

    Article  Google Scholar 

  13. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report 2012/144 (2012). http://eprint.iacr.org/2012/144

  14. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) 41st ACM STOC, pp. 169–178. ACM Press (May/June 2009)

    Google Scholar 

  15. Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: 14th ACM STOC, pp. 365–377. ACM Press (May 1982)

    Google Scholar 

  16. Kocabas, O., Soyata, T., Couderc, J.P., Aktas, M., Xia, J., Huang, M.: Assessment of cloud-based health monitoring using homomorphic encryption. In: 2013 IEEE 31st International Conference on Computer Design (ICCD), pp. 443–446. IEEE (2013)

    Google Scholar 

  17. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1–23. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_1

    Chapter  Google Scholar 

  18. Malina, L., Hajny, J., Fujdiak, R., Hosek, J.: On perspective of security and privacy-preserving solutions in the Internet of Things. Comput. Netw. 102, 83–95 (2016)

    Article  Google Scholar 

  19. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  20. Rabin, M.O.: Digitalized signatures and public-key functions as intractable as factorization. Tech. rep., Massachusetts Inst of Tech Cambridge Lab for Computer Science (1979)

    Google Scholar 

  21. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. Found. Secur. Comput. 4(11), 169–180 (1978)

    MathSciNet  Google Scholar 

  22. Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. Assoc. Comput. Mach. 21(2), 120–126 (1978)

    MathSciNet  MATH  Google Scholar 

  23. Shanks, D.: Five number-theoretic algorithms. In: Proceedings of the Second Manitoba Conference on Numerical Mathematics (1973)

    Google Scholar 

  24. Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Des. Codes Cryptogr. 71(1), 57–81 (2012). https://doi.org/10.1007/s10623-012-9720-4

    Article  MATH  Google Scholar 

  25. The Sage Developers: SageMath, the Sage Mathematics Software System (Version 8.9) (2019). https://www.sagemath.org

Download references

Acknowledgements

The second author started this work while being an intern at Microsoft Research. He is also supported by a Junior Postdoctoral Fellowship from the Research Foundation – Flanders (FWO) and by CyberSecurity Research Flanders with reference number VR20192203.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ilia Iliashenko .

Editor information

Editors and Affiliations

Appendices

A Examples of b

As shown in Sect. 5, the plaintext space parameter b must be an mth power residue modulo \(b^{n/m} + 1\) and its m root must be efficiently computable to allow the \(\mathtt {HEAAN}\) encoding of complex numbers. Here we present a collection of these parameters for given practical choices of the ring dimension n and the packing capacity m.

Table 6. Examples of b such that b is an m-th power residue modulo \(b^{n/m}+1\) for practical choices of m and n. Numbers in parentheses are equal to \(\left\lfloor \log _2 (b^{n/m}+1) \right\rfloor \), which is the maximal coefficient size of \(\mathtt {HEAAN}\) encodings. For each b we precomputed its m-th root using several calls of the Tonelli-Shanks algorithm (square_root_mod_prime) in SageMath.

B Results of experiments

The following tables present the detailed encoding and encryption parameters used in the experiments conducted in Sect. 7. This data is the full version of Tables 1, 2, 3, 4 and 5 from Sect. 7. In all the tables, \(\varDelta \) denotes the packing scale, n is the dimension of the cyclotomic ring R and b is the constant term of the plaintext modulus. The total running time is averaged over 10 runs (Tables 7, 8, 9, 10 and 11).

Table 7. Encryption parameters to compute the logistic function in the interval \([-2.1, 2.1]\). The (*) symbol indicates that the maximal number of slots supported by the plaintext space is \(2^6\) for our scheme.
Table 8. Encryption parameters to compute the sine in the interval \([-\pi , \pi ]\). The (*) symbol indicates that the maximal number of slots supported by the plaintext space is \(2^6\) for our scheme.
Table 9. Encryption parameters to compute \(e^x\) in the interval \([-2.3,2.3]\). The (*) symbol indicates that the maximal number of slots supported by the plaintext space is \(2^5\) for our scheme.
Table 10. Encryption parameters to compute \(x^{16}\) in the interval \([-2.1,2.1]\). The (*) symbol indicates that the maximal number of slots supported by the plaintext space is \(2^5\) for our scheme.
Table 11. Encryption parameters to compute \(x^2\) in the interval \((-2^{15}, 2^{15})\). The (*) symbol indicates that the maximal number of slots supported by the plaintext space is \(2^5\) for our scheme.

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chen, H., Iliashenko, I., Laine, K. (2021). When HEAAN Meets FV: A New Somewhat Homomorphic Encryption with Reduced Memory Overhead. In: Paterson, M.B. (eds) Cryptography and Coding. IMACC 2021. Lecture Notes in Computer Science(), vol 13129. Springer, Cham. https://doi.org/10.1007/978-3-030-92641-0_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-92641-0_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-92640-3

  • Online ISBN: 978-3-030-92641-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics