Skip to main content
Log in

Fully homomorphic SIMD operations

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

At PKC 2010 Smart and Vercauteren presented a variant of Gentry’s fully homomorphic public key encryption scheme and mentioned that the scheme could support SIMD style operations. The slow key generation process of the Smart–Vercauteren system was then addressed in a paper by Gentry and Halevi, but their key generation method appears to exclude the SIMD style operation alluded to by Smart and Vercauteren. In this paper, we show how to select parameters to enable such SIMD operations. As such, we obtain a somewhat homomorphic scheme supporting both SIMD operations and operations on large finite fields of characteristic two. This somewhat homomorphic scheme can be made fully homomorphic in a naive way by recrypting all data elements separately. However, we show that the SIMD operations can be used to perform the recrypt procedure in parallel, resulting in a substantial speed-up. Finally, we demonstrate how such SIMD operations can be used to perform various tasks by studying two use cases: implementing AES homomorphically and encrypted database lookup.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Boneh D., Di Crescenzo G., Ostrovsky R., Persiano G.: Public key encryption with keyword search. Advances in Cryptology, Eurocrypt 2004(Lecture Notes in Computer Science 3027), 506–522 (2004)

    MathSciNet  Google Scholar 

  2. Brakerski Z., Gentry C., Vaikuntanathan V.: Fully homomorphic encryption without bootstrapping. Innovations in Theoretical Computer Science, ITCS 2012, 309–325, ACM (2012);

  3. Brakerski Z., Vaikuntanathan V.: Fully homomorphic encryption from Ring-LWE and security for key dependent messages. Advances in Cryptology, Crypto 2011. Lecture Notes in Computer Science 6841 6841, 505–524 (2011)

    MathSciNet  Google Scholar 

  4. Canright D.: A very compact S-Box for AES. Cryptographic Hardware and Embedded Systems, CHES 2005(Lecture Notes in Computer Science 3659), 441–455 (2005)

    Article  Google Scholar 

  5. Chor B., Kushilevitz E., Goldreich O., Sudan M.: Private information retrieval. J. ACM. 45, 965–981 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  6. van Dijk M., Gentry C., Halevi S., Vaikuntanathan V.: Fully homomorphic encryption over the integers. Advances in Cryptology, Eurocrypt 2010. Lecture Notes in Computer Science 6110, 24–43 (2010)

    Article  Google Scholar 

  7. Cooley J.W., Tukey J.W.: An algorithm for the machine calculation of complex Fourier series. Math. Comp. 19, 297–301 (1965)

    Article  MATH  MathSciNet  Google Scholar 

  8. Damgård I., Keller M.: Secure multiparty AES. Financial Cryptography, FC 2010(Lecture Notes in Computer Science 6052), 367–374 (2010)

    Google Scholar 

  9. Damgård I., Pastro V., Smart N.P., Zakarias S.: Multiparty computation from somewhat homomorphic encryption. Adv. Cryptol. Crypto (2012, in press).

  10. Gentry C.: Fully homomorphic encryption using ideal lattices. Symposium on Theory of Computing, STOC 2009, ACM, 169–178, (2009).

  11. Gentry C.: A fully homomorphic encryption scheme. Manuscript (2009).

  12. Gentry C., Halevi S.: Implementing Gentry’s fully-homomorphic encryption scheme. Advances in Cryptology, Eurocrypt 2011. Lecture Notes in Computer Science 6632, 129–148 (2011)

    Article  MathSciNet  Google Scholar 

  13. Gentry C., Halevi S., Smart N.P.: Fully homomorphic encryption with polylog overhead. Advances in Cryptology, Eurocrypt 2012. Lecture Notes in Computer Science 7237, 465–482 (2012)

    Article  MathSciNet  Google Scholar 

  14. Gentry C., Halevi S., Smart N.P.: Better bootstrapping in fully homomorphic encryption. Public Key Cryptography, PKC 2012. Lecture Notes in Computer Science 7293, 1–16 (2012)

    Article  MathSciNet  Google Scholar 

  15. Gentry C., Halevi S., Smart N.P.: Homomorphic evaluation of the AES circuit. Adv. Cryptol. Crypto (2012, in press).

  16. Gentry C., Halevi S., Smart N.P.: Ring switching in BGV-style homomorphic encryption. IACR ePrint 2012/240, http://eprint.iacr.org/2012/240/.

  17. Good I.J.: The interaction algorithm and practical Fourier analysis. J. R. Stat. Soc. 20, 361–372 (1958)

    MATH  MathSciNet  Google Scholar 

  18. Kushilevitz E., Ostrovsky R.: Replication is not needed: single database, computationally-private information retrieval. Foundations of Computer Science, FoCS ’97, pp. 364–373 (1997).

  19. Lauter K., Naehrig M., Vaikuntanathan V.: Can homomorphic encryption be practical? Cloud Computing Security Workshop, CCSW 2011, pp. 113–124, ACM, (2011).

  20. Pinkas B., Schneider T., Smart N.P., Williams S.C.: Secure two-party computation is practical. Advances in Cryptology, Asiacrypt 2009. Lecture Notes in Computer Science 5912(250–267), 5912–250267 (2009)

    Google Scholar 

  21. Rader C.M.: Discrete Fourier transforms when the number of data samples is prime. Proc. IEEE. 56, 1107–1108 (1968)

    Article  Google Scholar 

  22. Scholl P., Smart N.P.: Improved key generation for Gentry’s fully homomorphic encryption scheme. Cryptography and Coding, IMACC 2011. Lecture Notes in Computer Science 7089, 10–22 (2011).

  23. Smart N.P., Vercauteren F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. Public Key Cryptography, PKC 2010. Lecture Notes in Computer Science 6056, 420–443 (2010)

    Article  MathSciNet  Google Scholar 

  24. Suzuki K., Tonien D., Kurosawa K., Toyota K.: Birthday paradox for multi-collisions. Information Security and Cryptology, ICISC 2006. Lecture Notes in Computer Science 4296, 29–40 (2006)

    Article  MathSciNet  Google Scholar 

  25. Thomas L.H.: Using a computer to solve problems in physics. Application of Digital Computers, Ginn, Boston (1963).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to N. P. Smart.

Additional information

Communicated by J. D. Key.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Smart, N.P., Vercauteren, F. Fully homomorphic SIMD operations. Des. Codes Cryptogr. 71, 57–81 (2014). https://doi.org/10.1007/s10623-012-9720-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-012-9720-4

Keywords

Mathematics Subject Classification (2010)

Navigation