Skip to main content

An Optimized GHV-Type HE Scheme: Simpler, Faster, and More Versatile

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13269))

Included in the following conference series:

  • 1385 Accesses

Abstract

In this paper we present an optimized variant of Gentry, Halevi and Vaikuntanathan (GHV)’s Homomorphic Encryption (HE) scheme. Our scheme is appreciably more efficient than the original GHV scheme without losing its merits of the (multi-key) homomorphic property and matrix encryption property. In this research, we first measure the density for the trapdoor pairs that are created by using Alwen and Peikert’s trapdoor generation algorithm and Micciancio and Peikert’s trapdoor generation algorithm, respectively, and use the measurement result to precisely discuss the time and space complexity of the corresponding GHV instantiations. We then propose a generic GHV-type construction with several optimizations that improve the time and space efficiency from the original GHV scheme. In particular, our scheme can achieve asymptotically optimal time complexity and avoid generating and storing the inverse of the used trapdoor. Finally, we present an instantiation that, by using a new set of (lower) bound parameters, has the smaller sizes of the key and ciphertext than the original GHV scheme.

The full version of this work appears in [28].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We believe that a matrix sampled from the distribution over \(\{0,\pm 1\}^{\textit{m}_{1}\times \textit{m}_{2}}\) is generally sparser than a matrix from the discrete Gaussian distribution for some \(\beta ' \ge \eta _{\upsilon }(\mathbb {Z})\).

  2. 2.

    Clearly, the state-of-the-art discrete Gaussian sampling algorithms over the integers (e.g., [20]) can be considered as candidates used in oGHV to replace the sampling method proposed by Gentry et al. [10]. What is important is that the corresponding parameter setting needs to ensure that oGHV still holds the desired correctness, security and homomorphism.

  3. 3.

    The proposed optimizations are not only focus on \(\mathbf {T}^{\textit{t}}\) and \(\mathbf {\tilde{T}}\) from \(\textsf {APSTrapSamp}\). Actually, some extremely similar optimizations can be developed for any \(\textsf {APTrapSamp}\)-type trapdoor sampling algorithm (e.g., \(\textsf {MPTrapSamp}\)).

References

  1. Ajtai, M.: Generating hard instances of the short basis problem. In: Wiedermann, J., van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. LNCS, vol. 1644, pp. 1–9. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48523-6_1

  2. Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595–618. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_35

    Chapter  Google Scholar 

  3. Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. Theory Comput. Syst. 48(3), 535–553 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  4. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_50

    Chapter  Google Scholar 

  5. Brakerski, Z., Döttling, N., Garg, S., Malavolta, G.: Candidate iO from homomorphic encryption schemes. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 79–109. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_4

  6. Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325–341. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30576-7_18

    Chapter  Google Scholar 

  7. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. SIAM J. Comput. 43(2), 831–871 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  8. Clear, M., McGoldrick, C.: Additively homomorphic IBE from higher residuosity. In: Lin, D., Sako, K. (eds.) Public-Key Cryptography-PKC 2019, pp. 496–515. Springer, Cham (2019)

    Chapter  Google Scholar 

  9. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178. ACM Press (2009)

    Google Scholar 

  10. Gentry, C., Halevi, S., Vaikuntanathan, V.: A simple BGN-type cryptosystem from LWE. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 506–522. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_26

    Chapter  Google Scholar 

  11. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206. ACM Press (2008)

    Google Scholar 

  12. Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_5

    Chapter  Google Scholar 

  13. Hoeffding, W.: Probability inequalities for sums of bounded random variables. J. Am. Statis. Assoc. 58(301), 13–30 (1963)

    Article  MathSciNet  MATH  Google Scholar 

  14. Hiromasa, R., Abe, M., Okamoto, T.: Packing messages and optimizing bootstrapping in GSW-FHE. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 699–715. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46447-2_31

    Chapter  Google Scholar 

  15. Lindner, R., Peikert, C.: Better key sizes (and attacks) for LWE-based encryption. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 319–339. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19074-2_21

    Chapter  Google Scholar 

  16. López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: STOC, pp. 1219–1234. ACM Press (2012)

    Google Scholar 

  17. Mohassel, P.: Efficient and secure delegation of linear algebra. Cryptology ePrint Archive, Report 2011/605 (2011). https://eprint.iacr.org/2011/605

  18. Meng, X., Kamara, S., Nissim, K., Kollios, G.: GRECS: graph encryption for approximate shortest distance queries. In: CCS, pp. 504–517. ACM Press (2015)

    Google Scholar 

  19. Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. Cryptology ePrint Archive, Report 2011/501 (2011). https://eprint.iacr.org/2011/501

  20. Micciancio, D., Walter, M.: Gaussian sampling over the integers: efficient, generic, constant-time. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 455–485. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_16

  21. Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: STOC, pp. 333–342. ACM Press (2009)

    Google Scholar 

  22. Pereira, H.V.L.: Efficient AGCD-based homomorphic encryption for matrix and vector arithmetic. In: Conti, M., Zhou, J., Casalicchio, E., Spognardi, A. (eds.) ACNS 2020. LNCS, vol. 12146, pp. 110–129. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-57808-4_6

  23. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 1–40 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  24. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169–180. Academic Press, London (1978)

    Google Scholar 

  25. van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_2

    Chapter  Google Scholar 

  26. Wei, L., Reiter, M.K.: Toward practical encrypted email that supports private, regular-expression searches. Int. J. Inf. Secur. 14(5), 397–416 (2014). https://doi.org/10.1007/s10207-014-0268-3

    Article  Google Scholar 

  27. Wang, B., Wang, X., Xue, R., Huang, X.: Matrix FHE and its application in optimizing bootstrapping. Comput. J. 61(12), 1845–1861 (2018)

    Article  MathSciNet  Google Scholar 

  28. Zhao, L., Chen, Z., Chen, L., Huang, X.: An optimized GHV-type HE scheme: simpler, faster, and more versatile. Cryptology ePrint Archive, Report 2021/1534 (2021). https://eprint.iacr.org/2021/1534

Download references

Acknowledgments

The authors would like to thank the anonymous reviewers for providing their valuable comments. This work was supported in part by the National Natural Science Foundation of China (No. 61302161, No. 61972269, No. 62032005), in part by the Doctoral Fund, Ministry of Education, China (No. 20130181120076), and in part by the European Union’s Horizon 2020 research and innovation program under grant agreement No. 952697 (ASSURED) and grant agreement No. 101019645 (SECANT).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Liang Zhao .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhao, L., Chen, Z., Chen, L., Huang, X. (2022). An Optimized GHV-Type HE Scheme: Simpler, Faster, and More Versatile. In: Ateniese, G., Venturi, D. (eds) Applied Cryptography and Network Security. ACNS 2022. Lecture Notes in Computer Science, vol 13269. Springer, Cham. https://doi.org/10.1007/978-3-031-09234-3_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-09234-3_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-09233-6

  • Online ISBN: 978-3-031-09234-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics