Skip to main content
Log in

A Flexible Fully Homomorphic Encryption

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In view of research on fully homomorphic encryption scheme proposed by Zvika Brakerski in 2012, we find it is not much efficient, because it requests that \(q/B \ge (O(nlogq))^{L+O(1)}\), and can encrypt only one message at a time. In this paper, we have proved that STP-binary-LWE is hard when LWE is hard, and have modified the fully homomorphic encryption scheme based on STP-Binary-LWE so that it only requests \(q/B \ge (O(nlog(logn)))^{L+O(1)}\). It is within the reach of the scheme to encrypt several messages at a time and give consideration to both security and efficiency in the hierarchical encryption systems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Brakerski, Z., & Vaikuntanathan, V. (2011). Efficient fully homomorphic encryption from (Standard) LWE. In Proceedings of the 52nd annual IEEE symposium on foundations of computer science (FOCS) (pp. 97–106), Palm Springs, CA, USA.

  2. Brakerski, Z., & Vaikuntanathan, V. (2011). Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Proceedings of the 31st annual cryptology conference (CRYPTO) (pp. 55–524), Santa Barbara, CA, USA.

  3. Chen, Z., Wang, J., Zhang, Z. N., & Song, X. (2014). A fully homomorphic encryption scheme with better key size. China Communications, 11(9), 82–92.

    Article  Google Scholar 

  4. Coron, J.-S., Mandal, A., Naccache, D., Tibouchi, M. (2011). Fully homomorphic encryption over the integers with shorter public keys. In Proceedings of the 31st annual cryptology conference(CRYPTO) (pp. 487–504), Santa Barbara, CA, USA.

  5. Wang, T., Jianping, Y., Zhang, P., & Xie, X. (2014). Efficient linear homomorphic encryption from LWE over rings. Wireless Personal Communications, 74(2), 1005–1016.

    Article  Google Scholar 

  6. Smart, N. P., & Vercauteren, F. (2010). Fully homomorphic hncryption with relatively small key and ciphertext sizes. In Proceedings of the 13th international conference on practice and theory in public key cryptograhy (PKC) (pp. 420–443). Ecole Normale Superieure, Paris, France.

  7. Lyubashevsky, V., Peikert, C., Regev, O. (2010). On ideal lattices and learning with errors over rings. In Proceedings of the 29th annual international conference on theory and applications of cryptographic techniques (EUROCRYPT) (pp. 1–23). France.

  8. Brakerski, Z., Gentry, C., Halevi, S. (2013). Packed ciphertexts in LWE-based homomorphic encryption. In Proceedings of the 16th international conference on practice and theory in public-key cryptography (PKC) (pp. 1–13), Nara, Japan.

  9. Brakerski, Z., Gentry, C., Vaikuntanathan, V. (2012). (leveled) Fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd innovations in theoretical computer science conference (ITCS) (pp. 309–325), Cambridge, Massachusetts, USA.

  10. Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the 37th annual ACM symposium on theory of computing (STOC) (pp. 84–93), Baltimore, MD, USA.

  11. Brakerski, Z. (2012). Fully homomorphic encryption without modulus switching from classical GapSVP. In Proceedings of the 32nd annual cryptology conference (CRYPTO) (pp. 868–886), Santa Barbara, CA, USA.

  12. Coron, J-S., Lepoint, T., Tibouchi, M. (2014). Scale-invariant fully homomorphic encryption over the integers. In Proceedings of the 17th international conference on practice and theory in public-key cryptography (PKC) (pp. 311–328), Buenos Aires, Argentina.

  13. Gentry, C., Sahaiy, A., Waters, B. (2013). Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Proceedings of the 33rd annual cryptology conference (CRYPTO) (pp. 75–92). Santa Barbara, CA, USA.

  14. Zhang, X., Chunxiang, X., Jin, C., Xie, R., & Zhao, J. (2014). Efficient fully homomorphic encryption from RLWE with an extension to a threshold encryption scheme. Future Generation Computer Systems, 36, 180–186.

    Article  Google Scholar 

  15. Peikert, C., Vaikuntanathan, V., Waters, B. (2008). A framework for efficient and composable oblivious transfer. In Proceedings of the 28th annual international cryptology conference (CRYPTO)(pp. 554–571), Santa Barbara, CA, USA.

  16. Hiromasa, R., Abe, M., Okamoto, T. (2014). Packing messages and optimizing bootstrapping in GSW-FHE. In Proceedings of the 18th IACR international conference on practice and theory in public-key cryptography (PKC) (pp. 699–715), Gaithersburg, MD, USA.

  17. Cheon, J. H., Stehlé, D. (2015). Fully homomophic encryption over the integers revisited. In Proceedings of the 34th annual international conference on the theory and applications of cryptographic techniques (EUROCRYPT) (pp. 513–536), Sofia, Bulgaria.

  18. López-Alt, A., Tromer, E., Vaikuntanathan, V. (2012). On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the 44th annual ACM symposium on theory of computing (STOC) (pp. 1219–1234), New York, NY, USA.

  19. Fan, J., & Vercauteren, F. (2012). Somewhat practical fully homomorphic encryption. IACR Cryptology ePrint Archive, 2012, 144.

    Google Scholar 

  20. Bos, J. W., Lauter, K., Loftus, J., Naehrig, M. (2013). Improved security for a ring-based fully homomorphic encryption scheme. In Proceedings of the14th IMA international conference (IMACC)(pp. 45–64), Oxford, UK.

  21. Regev, O. (2004). New lattice-based cryptographic constructions. In Proceedings of the 35th annual ACM symposium on theory of computing (STOC) (pp. 407–416), San Diego, CA, USA.

  22. Gao, B., Shi, Y., Yang, C., Li, L., Wang, L., & Yang, Y. (2014). STP-LWE: A variant of learning with error for a flexible encryption. Mathematical Problems in Engineering, 2014. doi:10.1155/2014/341490.

  23. Cheng, Daizhan, & Zhang, Lijun. (2003). On semi-tensor product of matrices and its applications. Acta Mathematicae Applicatae Sinica, English Series, 19(2), 219–228.

    Article  MathSciNet  MATH  Google Scholar 

  24. Brakerski, Z., Langlois, A., Peikert, C., Regev, O., Stehlé, D. (2013). Classical hardness of learning with errors. In Proceedings of the 45th annual ACM symposium on symposium on theory of computing (STOC) (pp. 575–584), Palo Alto, CA, USA.

  25. Micciancio, D., Peikert, C. (2013). Hardness of SIS and LWE with small parameters. In Proceedings of the 33rd annual cryptology conference (CRYPTO) (pp. 21–39). Santa Barbara, CA, USA.

  26. Bai, S., Galbraith, S. D. (2013). Lattice decoding attacks on binary LWE. In Proceedings of the 19th Australasian conference on information security and privacy (ACISP) (pp. 322–337), Wollongong, Australia.

  27. Albrecht, M. R., Faugere, J-C., Fitzpatrick, R., Perret, L. (2014). Lazy modulus switching for the BKW algorithm on LWE. In Proceedings of the 17th annual IACR international conference on practice and theory of public-key cryptography (PKC) (pp. 429–445), Buenos Aires, Argentina.

Download references

Acknowledgments

The authors thank the anonymous referees for their helpful comments. This work was supported by the National Natural Science Foundation of China (No. 61170241, 61472097), the Special Research Found for the Doctoral Program of Higher Education of China (No. 20132304110017), and the Open Fund of the Key Lab of Network Security and Cryptography of Fujian Province (No.150003).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Juyan Li.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ma, C., Li, J. & Du, G. A Flexible Fully Homomorphic Encryption. Wireless Pers Commun 95, 761–772 (2017). https://doi.org/10.1007/s11277-016-3796-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-016-3796-5

Keywords

Navigation