You are looking at a specific version 20170608:194050 of this paper. See the latest version.

Paper 2017/548

Fully Homomorphic Encryption from the Finite Field Isomorphism Problem

Yarkın Doröz and Jeffrey Hoffstein and Jill Pipher and Joseph H. Silverman and Berk Sunar and William Whyte and Zhenfei Zhang

Abstract

If $q$ is a prime and $n$ is a positive integer then any two finite fields of order $q^n$ are isomorphic. Elements of these fields can be thought of as polynomials with coefficients chosen modulo $q$, and a notion of length can be associated to these polynomials. A non-trivial isomorphism between the fields, in general, does not preserve this length, and a short element in one field will usually have an image in the other field with coefficients appearing to be randomly and uniformly distributed modulo $q$. This key feature allows us to create a new family of cryptographic constructions based on the difficulty of recovering a secret isomorphism between two finite fields. In this paper we describe a fully homomorphic encryption scheme based on this new hard problem.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Finite field isomorphismfully homomorphic encryptionlattice-based cyrptopgraphy
Contact author(s)
ydoroz @ wpi edu
History
2017-06-08: received
Short URL
https://ia.cr/2017/548
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.