Skip to main content
Log in

Secure matrix multiplication based on fully homomorphic encryption

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Fully homomorphic encryption allows to perform arbitrary computation over encrypted data which has great practical implications in the secure outsourced computation on an untrusted computation environment. This paper investigates secure matrix multiplication based on fully homomorphic encryption. We propose an efficient secure matrix multiplication scheme for arbitrary matrix such as \(A_{m\times l}\times B_{l\times n}\) based on the hypercube structure. Our proposal is the first single-ciphertext and composable secure matrix multiplication scheme for arbitrary matrix based on fully homomorphic encryption. Our scheme takes only l homomorphic multiplications and experimental results show that it has excellent performance for the matrices of different dimensions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Data availability

The data is available upon request.

References

  1. Cloud Security Alliance (2017) Security guidance for critical areas of focus in cloud computing v4.0. https://downloads.cloudsecurityalliance.org/assets/research/security-guidance/security-guidance-v4-FINAL.pdf, July 2017

  2. Gentry C (2009) Fully homomorphic encryption using ideal lattices. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing (STOC ’09). ACM, New York, NY, USA, pp 169–178

  3. van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. In: EUROCRYPT, pp 24–43

  4. Brakerski Z, Gentry C, Vaikuntanathan V (2012) (Leveled) fully homomorphic encryption without bootstrapping, In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (ITCS ’12). ACM, New York, NY, USA, pp 309–325

  5. Cheon JH, Kim A, Kim M, Song Y (2017) Homomorphic encryption for arithmetic of approximate numbers. In: Advances in cryptology-ASIACRYPT 2017: 23rd International Conference on the Theory and Application of Cryptology and Information Security. Springer, pp 409–437

  6. Gentry C, Sahai A, Waters B (2013) Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically faster, attribute-based. Proc Adv Crypto 2013:75–92

    MATH  Google Scholar 

  7. Halevi S, Shoup V (2014) Algorithms in HElib. In: Garay JA, Gennaro R (eds) Advances in cryptology-CRYPTO, vol 8616. Lecture Notes in Computer Science. Springer, Berlin

    MATH  Google Scholar 

  8. Lu WJ, Kawasaki S, Sakuma J (2017) Using fully homomorphic encryption for statistical analysis of categorical, ordinal and numerical data. Technical report. https://doi.org/10.14722/ndss.2017.23119

  9. Wang S, Huang H (2019) Secure outsourced computation of multiple matrix multiplication based on fully homomorphic encryption. KSII Trans Internet Inf Syst 13(11):5616–5630. https://doi.org/10.3837/tiis.2019.11.019

    Article  Google Scholar 

  10. Duong DH, Mishra PK, Yasuda M (2016) Efficient secure matrix multiplication over LWE-based homomorphic encryption. Tatra Mt Math Publ 67:69–83

    MathSciNet  MATH  Google Scholar 

  11. Lu W-J, Sakuma J (2018) More practical privacy-preserving machine learning as a service via efficient secure matrix multiplication. In: Proceedings of the 6th Workshop on Encrypted Computing and Applied Homomorphic Cryptography (WAHC ’18). Association for Computing Machinery, New York, NY, USA, pp 25–36

  12. Hiromasa R, Abe M, Okamoto T (2015) Packing messages and optimizing bootstrapping in GSW-FHE. In: Katz J (ed) Public-key cryptography-PKC 2015, vol 9020. Lecture Notes in Computer Science. Springer, Berlin

    Google Scholar 

  13. Rathee D, Mishra PK, Yasuda M (2018) Faster PCA and linear regression through hypercubes in HElib. In: Proceedings of the 2018 Workshop on Privacy in the Electronic Society (WPES’18). ACM, New York, NY, USA, pp 42–53

  14. Jiang X, Kim M, Lauter K, Song Y (2018) Secure outsourced matrix computation and application to neural networks. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS ’18), pp. 1209–1222

  15. Cheon JH, Kim A, Yhee D (2018) Multi-dimensional packing for HEAAN for approximate matrix arithmetics. https://eprint.iacr.org/2018/1245

  16. Yao AC-C (1986) How to generate and exchange secrets. In: Proceedings of the 27th Annual Symposium on Foundations of Computer Science (FOCS ’86), pp 162–167

  17. Atallah M, Pantazopoulos K, Rice J, Spafford E (2002) Secure outsourcing of scientific computations. Adv Comput 54:215–272

    Article  Google Scholar 

  18. Lei X, Liao X, Huang T, Heriniaina F (2014) Achieving security, robust cheating resistance, and high-efficiency for outsourcing large matrix multiplication computation to a malicious cloud. Inform Sci 280:205–217

    Article  Google Scholar 

  19. Fu S, Yu Y, Xu M (2017) A secure algorithm for outsourcing matrix multiplication computation in the cloud. In: Proceedings of the 5th ACM International Workshop on Security in Cloud Computing, pp 27–33

  20. Zhang S, Tian C, Zhang H, Yu J, Li F (2019) Practical and secure outsourcing algorithms of matrix operations based on a novel matrix encryption method. IEEE Access 7:53823–53838. https://doi.org/10.1109/ACCESS.2019.2913591

    Article  Google Scholar 

  21. Zhao L, Chen L (2018) Sparse matrix masking-based non-interactive verifiable (outsourced) computation, revisited. In: IEEE Transactions on Dependable and Secure Computing. https://doi.org/10.1109/TDSC.2018.2861699

  22. Oded Goldreich (2004) Foundations of cryptography: volume 2, basic applications, vol 2. Cambridge University Press

    MATH  Google Scholar 

  23. Gentry C, Halevi S, Smart NP (2012) Fully homomorphic encryption with polylog overhead. In: Proceedings of the 31st Annual International Conference on Theory and Applications of Cryptographic Techniques (EUROCRYPT’12). Springer-Verlag, Berlin, pp 465–482

  24. Gentry C, Halevi S, Smart NP (2012) Homomorphic evaluation of the aes circuit. Advances in Cryptology-CRYPTO 2012. Springer, Berlin, pp 850–867

    MATH  Google Scholar 

  25. Smart NP, Vercauteren F (2014) Fully homomorphic SIMD operations. Des Codes Cryptogr 71(1):57–81

    Article  MATH  Google Scholar 

  26. Katz J, Lindell Y (2014) Introduction to modern cryptography, 2nd edn. Chapman and Hall/CRC

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hai Huang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Huang, H., Zong, H. Secure matrix multiplication based on fully homomorphic encryption. J Supercomput 79, 5064–5085 (2023). https://doi.org/10.1007/s11227-022-04850-4

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-022-04850-4

Keywords

Navigation