
点击上方蓝字获取更多新鲜资讯
5 Fully Homomorphic Encryption
为了将有限同态的加密方案
由于我们需要
回想一下,给定一个密文
因此,结果
5.1 Optimised case: and
这种情况更容易处理的原因是解密函数大大简化了:实际上,由于
给定密文
考虑 的顶部 比特,即,设置 和 ,其中 表示右移。 考虑从
和 的常数系数中得到的 整数模 ,并将这些常数的每个位放入 矩阵 中。 将
整数加在一起模 导致一个整数 。 定义舍入位
,输出 。
因此,解密中的主要计算只是通过计算矩阵
我们之所以把解密写成二进制电路,是因为这允许我们对电路在加密域中进行同态评估。请注意,这需要给出秘密
对所要求的乘法深度的分析可以归纳在下面的定理中。
虽然一般情况下可以直接处理,即,通过分析
通过考虑
定理 3. 如果
以上便是
如果第一次看到这篇文章,那么你可能需要去重头看起:
参考文献:
Benny Applebaum, David Cash, Chris Peikert, and Amit Sahai. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. In Advances in Cryptology - CRYPTO 2009, volume 5677 of Lecture Notes in Computer Science, pages 595–618. Springer, 2009.
Zvika Brakerski.Flly Homomorphic Encryption without Modulus Switching from Clas- sical GapSVP.IACR Cryptology ePrint Archive,2012:78,2012.
Zvika Brakerski, Craig Gentry,and Vinod Vaikuntanathan.(Leveled)fully homomorphic encryption without bootstrapping. In Innovations in Theoretical Computer Science 2012, pages 309-325. ACM, 2012.
Zvika Brakerski and Vinod Vaikuntanathan. Fully Homomorphic Encryption from Ring- LWE and Security for Key Dependent Messages.In Advances in Cryptology-CRYPTO 2011,volume 6841 of Lecture Notes in Computer Science,pages505-524. Springer,2011.
Jean-Sébastien Coron, Avradip Mandal, David Naccache,and Mehdi Tibouchi. Fully Homomorphic Encryption over the Integers with Shorter Public Keys.In Advances in Cryptology-CRYPTO 2011, volume6841 of Lecture Notes in Computer Science,pages 487-504. Springer, 2011
Nicolas Gama and Phong Q.Nguyen.Predicting Lattice Reduction.In Advances in Cryptology-EUROCRYPT 2008, volume 4965 of Lecture Notes in Computer Science, pages 31-51. Springer,2008.
Craig Gentry. A fully homomorphicencryption scheme.PhD thesis, Stanford University, 2009. Craig Gentry's PhD Thesis
Craig Gentry. Fully homomorphic encryption using ideallattices.In STOC2009,pages 169-178.ACM,2009.
Craig Gentry and Shai Halevi.Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic circuits.in is almost here! FOCS 2011, pages 107-109.IEEE,2011
Craig Gentry and Shai Halevi. Implementing Gentry's Fully-Homomorphic Encryption scheme.in -  Advances in Cryptology-EUROCRYPT2011, volume 6632 of Lecture Notes in Computer Science,pages 129-148. Springer, 2011.
Craig Gentry, Shai Halevi,and Nigel P.Smart.Homomorphic Evaluation of the AES Circuit.IACR Cryptology ePrint Archive,2012:99,2012.
Shafi Goldwasser,Yael Tauman Kalai, Chris Peikert,and Vinod Vaikuntanathan. Ro- bustness ofthe Learning with Errors Assumption.In ICS 2010,pages 230-240.Tsinghua University Press, 2010.
Adeline Langlois and Damien Stehlé. Hardness of decision(R)LWE for any modulus. IACR Cryptology ePrint Archive,2012:91, 2012.
Richard Lindner and Chris Peikert.Better Key Sizes(and Attacks) for LWE-Based Encryption.In Topics in Cryptology-CT-RSA 2011,volume 6558 of Lecture Notes in Computer Science, pages 319-339.Springer,2011.
Vadim Lyubashevsky, Chris Peikert,and Oded Regev. On Ideal Lattices and Learning with Errors over Rings.In Advances in Cryptology-EUROCRYPT 2010,volume 6110 of Lecture Notes in Computer Science,pages 1-23.Springer,2010.Full version of the paper available upon request from authors.
Michael Naehrig, Kristin Lauter,and Vinod Vaikuntanathan. Can homomorphicen- cryption be practical? In CCSW 2011,pages 113-124.ACM,2011.
Oded Regev. On lattices,learning with errors, random linear codes,and cryptography. In STOC 2005, pages 84-93. ACM, 2005.
Nigel P.Smart and Frederik Vercauteren. Fully Homomorphic Encryption with Rela- tively Small Key and Ciphertext Sizes.In PKC 2010, wolume 6056 of Lecture Notes in Computer Science, pages 420-443.Springer,2010.
Nigel P.Smart and Frederik Vercauteren.Fully Homomorphic SIMD Operations.IACR Cryptology ePrint Archive, 2011:133, 2011.
Damien Stehléand Ron Steinfeld.Faster Fully Homomorphic Encryption.In Advances in Cryptology-ASIACRYPT2010,volume 6477 of Lecture Notes in ComputerScience pages 377-394. Springer, 2010.
Marten van Dijk, Craig Gentry, Shai Halevi,and Vinod Vaikuntanathan. Fully Homo- morphic Encryption over the integers.in Domain Name Is Available to Buy - Domain Name Marketplace Adances in Cryptology-EUROCRYPT2010, volume 6110 of Lecture Notes in Computer Science,pages 24-43.Springer,2010.
作者知乎号:六三,欢迎关注。
往期内容:

欢迎投稿
邮箱:kedakeyin@163.com
参与更多讨论,请添加小编微信加入交流群





