Skip to main content

A New Fully Homomorphic Encryption Scheme on Batch Technique

  • Conference paper
  • First Online:
Cloud Computing and Security (ICCCS 2018)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 11063))

Included in the following conference series:

  • 1663 Accesses

Abstract

In 2011, Naehrig et al. proposed a RLWE-based Homomorphic Encryption scheme. In this paper, we designed a new scheme which combined with the batch technique. Concretely, the technique packed multiple “plaintext slots” into a ciphertext by using the Chinese Remainder Theorem, and then performed homomorphic operations on it. Considering the exponential growth of the noise in each multiplication operation, we used the key switching and modulus switching technique to reduce the noise size in ciphertext, ensuring the correct decryption and the next homomorphic computation. In particular, We can encrypt \( {\text{O}}\left( {n\lambda } \right) \) plaintexts in the encryption process, improving the efficiency of \( \lambda \) times compared to the original scheme. Finally, we analyzed the security and parameters of the scheme. It was proven that our scheme is CPA security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Feng, D.G., Zhang, M., Zhang Y., et al.: Study on cloud computing security. J. Softw. 22(1), 71–83 (2011)

    Article  Google Scholar 

  2. Rivest, R.L., Adlman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. Found. Secure Comput. 4(11), 169–180 (1978)

    MathSciNet  Google Scholar 

  3. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing, pp. 169–178. ACM Press, New York (2009)

    Google Scholar 

  4. Gentry, C., Halevi, S.: Implementing gentry’s fully-homomorphic encryption scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129–148. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-20465-4_9

    Chapter  Google Scholar 

  5. Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Des. Codes Crypt., 71(1), 57–81 (2014)

    Article  Google Scholar 

  6. Gentry, C., Halevi, S., Smart, N.P.: Fully homomorphic encryption with polylog overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465–482. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_28

    Chapter  Google Scholar 

  7. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: Proceedings of the 52nd Annual Symposium on Foundations of Computer Science, pp. 97–106. IEEE Computer Society, Washington DC (2011)

    Google Scholar 

  8. Naehrig, M., Lauter, K., Vaikuntanathan, V.: Can homomorphic encryption be practical? In: Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop, pp. 113–124. ACM (2011)

    Google Scholar 

  9. Lidl, R., Niederreiter, H.: Finite Fields. Cambridge University Press (1997)

    Google Scholar 

  10. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1–23. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_1

    Chapter  Google Scholar 

  11. Micciancio, D.: The shortest vector in a lattice is hard to approximate to within some constant. SIAM J. Comput. 30(6), 2008–2035 (2001)

    Article  MathSciNet  Google Scholar 

  12. Gama, N., Nguyen, P.Q.: Predicting lattice reduction. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31–51. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_3

    Chapter  Google Scholar 

  13. Lindner, R., Peikert, C.: Better key sizes (and attacks) for LWE-based encryption. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 319–339. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19074-2_21

    Chapter  Google Scholar 

  14. Gentry, C.: A fully homomorphic encryption scheme. Doctoral thesis. Stanford University (2009)

    Google Scholar 

Download references

Acknowledgments

This work is supported by the National Nature Science Foundation of China under Grand No. 61601515, and Nature Science Foundation of Henan Province under Grand No. 162300410332.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mengtian Li .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, M., Hu, B. (2018). A New Fully Homomorphic Encryption Scheme on Batch Technique. In: Sun, X., Pan, Z., Bertino, E. (eds) Cloud Computing and Security. ICCCS 2018. Lecture Notes in Computer Science(), vol 11063. Springer, Cham. https://doi.org/10.1007/978-3-030-00006-6_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-00006-6_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-00005-9

  • Online ISBN: 978-3-030-00006-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics