Paper 2017/763

Improved Fully Homomorphic Encryption without Bootstrapping

Masahiro Yagisawa

Abstract

Gentry’s bootstrapping technique is the most famous method of obtaining fully homomorphic encryption. In previous work I proposed a fully homomorphic encryption without bootstrapping which has the weak point in the enciphering function. In this paper I propose the improved fully homomorphic public-key encryption scheme on non-associative octonion ring over finite field without bootstrapping technique. The plaintext p consists of two sub-plaintext u and v. The proposed fully homomorphic public-key encryption scheme is immune from the “p and -p attack”. The cipher text consists of three sub-cipher texts. As the scheme is based on computational difficulty to solve the multivariate algebraic equations of high degree while the almost all multivariate cryptosystems proposed until now are based on the quadratic equations avoiding the explosion of the coefficients. Because proposed fully homomorphic encryption scheme is based on multivariate algebraic equations with high degree or too many variables, it is against the Gröbner basis attack, the differential attack, rank attack and so on.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Major revision. Masahiro, Y. (2015), Fully Homomorphic Encryption without bootstrapping which was published by LAP LAMBERT Academic Publishing, Saarbrücken/Germany
Keywords
fully homomorphic public-key encryptionmultivariate algebraic equationGröbner basisnon-associative ring
Contact author(s)
tfkt8398yagi @ outlook jp
History
2017-08-08: received
Short URL
https://ia.cr/2017/763
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/763,
      author = {Masahiro Yagisawa},
      title = {Improved Fully Homomorphic Encryption without Bootstrapping},
      howpublished = {Cryptology ePrint Archive, Paper 2017/763},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/763}},
      url = {https://eprint.iacr.org/2017/763}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.