Skip to main content
Log in

Efficient Linear Homomorphic Encryption from LWE Over Rings

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

As the basis for secure public-key encryption under various cases, the learning with errors (LWE) problem has proved to be versatile for encryption schemes. Unfortunately, it tends not to be efficient enough for practical applications. For improving the efficiency issues and quickening the practical applications of the lattice-based public-key cryptosystems, an efficient homomorphic encryption scheme is presented in this paper, which is based on the learning with errors over rings (R-LWE) assumption, and its security is reducible to the hardness of the shortest vector problem in the worst case on ideal lattices. Furthermore, the scheme possesses homomorphism feature that encryption operations are consistent with message operations. The security analysis shows that the proposed encryption scheme is secure against chosen-plaintext attacks in the standard model. At the same time, the efficiency analysis and simulation results indicate that the scheme is much more efficient than previous lattice-based cryptosystems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Jariwala, V., & Jinwala, D. (2011). Evaluating homomorphic encryption algorithms for privacy in wireless sensor networks. International Journal of Advancements in Computing Technology, 3(6), 215–223.

    Article  Google Scholar 

  2. Peter, S., Piotrowski, K., & Langendoerfer, P. (2007). On concealed data aggregation for wireless sensor networks. In Proceedings of the 4th IEEE consumer communications and networking conference (CCNC) (pp. 192–196). Las Vegas, NV, USA.

  3. Patel, B., & Jinwala, D. (2011). Exploring homomorphic encryption in wireless sensor networks. In ICIEIS 2011 (Vol. 251, pp. 400–408). Kuala Lumpur, Malaysia.

  4. Wang, L. C., Wang, L. H., Pan, Y., Zhang, Z. H., & Yang, Y. X. (2011). Discrete logarithm based additively homomorphic encryption and secure data aggregation. Information Sciences, 181(16), 3308–3322.

    Article  MATH  MathSciNet  Google Scholar 

  5. Li, Z. J., & Gong, G. (2010). Data aggregation integrity based on homomorphic primitives in sensor networks, LNCS 6288. In ADHOC-NOW 2010 (pp. 149–162). Edmonton, Canada.

  6. Ajtai, M., & Dwork, C. (1997). A public-key cryptosystem with worst-case/average-case equivalence. In Proceedings of 29th ACM symposium on theory of computing (STOC) (pp. 284–293). El Paso, TX, USA.

  7. Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of 37th ACM symposium on theory of computing (STOC) (pp. 84–93). Baltimore, MD, USA.

  8. Gentry, C., Peikert, C., & Vaikuntanathan, V. (2008). Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of 40th ACM symposium on theory of computing (STOC) (pp. 197–206). Victoria, British Columbia, Canada.

  9. Cash, D., Hofheinz, D., Kiltz, E., & Peikert, C. (2010). Bonsai trees, or how to delegate a lattice basis. In Proceedings of 29th international conference on the theory and applications of cryptographic techniques (EUROCRYPT) (pp. 523–552). French Riviera.

  10. Klivans, A. R., & Sherstov, A. A. (2006). Cryptographic hardness for learning intersections of halfspaces. In Proceedings of 47th symposium on foundations of computer science (FOCS) (pp. 553–562). Berkeley, CA, USA.

  11. Peikert, C., Vaikuntanathan, V., & Waters, B. (2008). A framework for efficient and composable oblivious transfer. In Proceedings of 28th international cryptology conference (CRYPTO) (pp. 554–571). Santa Barbara, California, USA.

  12. Akavia, A., Goldwasser, S., & Vaikuntanathan, V. (2009). Simultaneous hardcore bits and cryptography against memory attacks. In Proceedings of 6th theory of cryptography conference (TCC) (pp. 474–495). San Francisco, CA, USA.

  13. Agrawal, S., Boneh, D., & Boyen, X. (2010). Efficient lattice (H)IBE in the the standard model. In Proceedings of 29th international conference on the theory and applications of cryptographic techniques (EUROCRYPT) (pp. 553–572). French Riviera.

  14. Lyubashevsky, V., Peikert, C., & Regev, O. (2010). On ideal lattices and learning with errors over rings. In Proceedings of 29th international conference on the theory and applications of cryptographic techniques (EUROCRYPT) (pp. 1–23). French Riviera.

  15. Peikert, C. (2009). Public-key cryptosystems from the worst-case shortest vector problem. In Proceedings of 41th ACM symposium on theory of computing (STOC) (pp. 333–342). Bethesda, MD, USA.

  16. Zhang, P. (2011). The research of information communications security in sensor networks. PhD thesis, Shenzheng university.

  17. Shoup, V. (2010). NTL: A library for doing number theory. http://shoup.net/ntl/, version 5.5.2.

Download references

Acknowledgments

This work was supported by the National Natural Science Foundation of China (61171072, 61001058), the Key Program for Technology & Innovation of College in Guangdong Province (CXZD1143) and the Science & Technology Projects of Shenzhen (CXB201104210002A).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ting Wang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wang, T., Yu, J., Zhang, P. et al. Efficient Linear Homomorphic Encryption from LWE Over Rings. Wireless Pers Commun 74, 1005–1016 (2014). https://doi.org/10.1007/s11277-013-1335-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-013-1335-1

Keywords

Navigation