Paper 2015/1195

ARITHMETIC USING WORD-WISE HOMOMORPHIC ENCRYPTION

Gizem S. Cetin, Yarkin Doroz, Berk Sunar, and William J. Martin

Abstract

Homomorphic encryption has progressed rapidly in both efficiency and versatility since its emergence in 2009. Meanwhile, a multitude of pressing privacy needs --- ranging from cloud computing to healthcare management to the handling of shared databases such as those containing genomics data --- call for immediate solutions that apply fully homomorpic encryption (FHE) and somewhat homomorphic encryption (SHE) technologies. Further progress towards these ends requires new ideas for the efficient implementation of algebraic operations on word-based (as opposed to bit-wise) encrypted data. Whereas handling data encrypted at the bit level leads to % leaves us with prohibitively slow algorithms for the arithmetic operations that are essential for cloud computing, the word-based approach hits its bottleneck when operations such as integer comparison are needed. In this work, we tackle this challenging problem, proposing solutions to problems --- including comparison and division --- in word-based encryption via a leveled FHE scheme. We present concrete performance figures for all proposed primitives.

Metadata
Available format(s)
PDF
Publication info
Preprint.
Keywords
Fully homomorphic encryptionword-size comparisonhomomorphic division.
Contact author(s)
gscetin @ wpi edu
History
2016-03-18: revised
2015-12-16: received
See all versions
Short URL
https://ia.cr/2015/1195
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/1195,
      author = {Gizem S.  Cetin and Yarkin Doroz and Berk Sunar and William J.  Martin},
      title = {ARITHMETIC USING WORD-WISE HOMOMORPHIC ENCRYPTION},
      howpublished = {Cryptology ePrint Archive, Paper 2015/1195},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/1195}},
      url = {https://eprint.iacr.org/2015/1195}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.