LWR-Based Fully Homomorphic Encryption, Revisited

Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the Learning with Rounding (LWR) problem, which removes the noise (typically, Gaussian noise) sampling needed in the previous lattices-based FHEs. But their scheme did not work, since the noise of homomor...

Full description

Bibliographic Details
Main Authors: Fucai Luo, Fuqun Wang, Kunpeng Wang, Jie Li, Kefei Chen
Format: Article
Language:English
Published: Hindawi-Wiley 2018-01-01
Series:Security and Communication Networks
Online Access:http://dx.doi.org/10.1155/2018/5967635
id doaj-554037a976c340efb64e9b4755fa3a30
record_format Article
spelling doaj-554037a976c340efb64e9b4755fa3a302020-11-25T01:11:50ZengHindawi-WileySecurity and Communication Networks1939-01141939-01222018-01-01201810.1155/2018/59676355967635LWR-Based Fully Homomorphic Encryption, RevisitedFucai Luo0Fuqun Wang1Kunpeng Wang2Jie Li3Kefei Chen4School of Cyber Security, University of Chinese Academy of Sciences, Beijing, ChinaCollege of Science, Hangzhou Normal University, Hangzhou, ChinaSchool of Cyber Security, University of Chinese Academy of Sciences, Beijing, ChinaSchool of Cyber Security, University of Chinese Academy of Sciences, Beijing, ChinaCollege of Science, Hangzhou Normal University, Hangzhou, ChinaVery recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the Learning with Rounding (LWR) problem, which removes the noise (typically, Gaussian noise) sampling needed in the previous lattices-based FHEs. But their scheme did not work, since the noise of homomorphic multiplication is complicated and large, which leads to failure of decryption. More specifically, they chose LWR instances as a public key and the private key therein as a secret key and then used the tensor product to implement homomorphic multiplication, which resulted in a tangly modulus problem. Recall that there are two moduli in the LWR instances, and then the moduli will tangle together due to the tensor product. Inspired by their work, we built the first workable LWR-based FHE scheme eliminating the tangly modulus problem by cleverly adopting the celebrated approximate eigenvector method proposed by Gentry et al. at Crypto 2013. Roughly speaking, we use a specific matrix multiplication to perform the homomorphic multiplication, hence no tangly modulus problem. Furthermore, we also extend the LWR-based FHE scheme to the multikey setting using the tricks used to construct LWE-based multikey FHE by Mukherjee and Wichs at Eurocrypt 2016. Our LWR-based multikey FHE construction provides an alternative to the existing multikey FHEs and can also be applied to multiparty computation with higher efficiency.http://dx.doi.org/10.1155/2018/5967635
collection DOAJ
language English
format Article
sources DOAJ
author Fucai Luo
Fuqun Wang
Kunpeng Wang
Jie Li
Kefei Chen
spellingShingle Fucai Luo
Fuqun Wang
Kunpeng Wang
Jie Li
Kefei Chen
LWR-Based Fully Homomorphic Encryption, Revisited
Security and Communication Networks
author_facet Fucai Luo
Fuqun Wang
Kunpeng Wang
Jie Li
Kefei Chen
author_sort Fucai Luo
title LWR-Based Fully Homomorphic Encryption, Revisited
title_short LWR-Based Fully Homomorphic Encryption, Revisited
title_full LWR-Based Fully Homomorphic Encryption, Revisited
title_fullStr LWR-Based Fully Homomorphic Encryption, Revisited
title_full_unstemmed LWR-Based Fully Homomorphic Encryption, Revisited
title_sort lwr-based fully homomorphic encryption, revisited
publisher Hindawi-Wiley
series Security and Communication Networks
issn 1939-0114
1939-0122
publishDate 2018-01-01
description Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the Learning with Rounding (LWR) problem, which removes the noise (typically, Gaussian noise) sampling needed in the previous lattices-based FHEs. But their scheme did not work, since the noise of homomorphic multiplication is complicated and large, which leads to failure of decryption. More specifically, they chose LWR instances as a public key and the private key therein as a secret key and then used the tensor product to implement homomorphic multiplication, which resulted in a tangly modulus problem. Recall that there are two moduli in the LWR instances, and then the moduli will tangle together due to the tensor product. Inspired by their work, we built the first workable LWR-based FHE scheme eliminating the tangly modulus problem by cleverly adopting the celebrated approximate eigenvector method proposed by Gentry et al. at Crypto 2013. Roughly speaking, we use a specific matrix multiplication to perform the homomorphic multiplication, hence no tangly modulus problem. Furthermore, we also extend the LWR-based FHE scheme to the multikey setting using the tricks used to construct LWE-based multikey FHE by Mukherjee and Wichs at Eurocrypt 2016. Our LWR-based multikey FHE construction provides an alternative to the existing multikey FHEs and can also be applied to multiparty computation with higher efficiency.
url http://dx.doi.org/10.1155/2018/5967635
work_keys_str_mv AT fucailuo lwrbasedfullyhomomorphicencryptionrevisited
AT fuqunwang lwrbasedfullyhomomorphicencryptionrevisited
AT kunpengwang lwrbasedfullyhomomorphicencryptionrevisited
AT jieli lwrbasedfullyhomomorphicencryptionrevisited
AT kefeichen lwrbasedfullyhomomorphicencryptionrevisited
_version_ 1725169385940713472