Skip to main content

Fully Homomorphic Encryption

  • Chapter
  • First Online:
Homomorphic Encryption and Applications

Part of the book series: SpringerBriefs in Computer Science ((BRIEFSCOMPUTER))

Abstract

Homomorphic encryption is a very useful tool with a number of attractive applications. However, the applications are limited by the fact that only one operation is possible (usually addition or multiplication in the plaintext space) to be able to manipulate the plaintext by using only the ciphertext. What would really be useful is to be able to utilize both addition and multiplication simultaneously. This would permit more manipulation of the plaintext by modifying the ciphertext. In fact, this would allow one without the secret key to compute any efficiently computable function on the plaintext when given only the ciphertext. In this chapter, we introduce fully homomorphic encryption (FHE) techniques, which allow one to evaluate both addition and multiplication of plaintext, while remaining encrypted. The concept of FHE was introduced by Rivest [14] under the name privacy homomorphisms. The problem of constructing a scheme with these properties remained unsolved until 2009, when Gentry [6] presented his breakthrough result. His scheme allows arbitrary computation on the ciphertexts and it yields the correct result when decrypted. This chapter begins with an introduction of FHE model and definitions, followed by the construction of FHE scheme over integers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Z. Brakerski, C. Gentry, V. Vaikuntanathan, (Leveled) fully homomorphic encryption without bootstrapping, in Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, ITCS’12, 2012, pp. 309–325

    Google Scholar 

  2. D. Coppersmith, Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptol. 10(4), 233–260 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  3. J.S. Coron, T. Lepoint, M. Tibouchi, Batch fully homomorphic encryption over the integers, in Proceedings of Advances in Cryptology, EUROCRYPT’13, 2013, pp. 315–335

    Google Scholar 

  4. J.S. Coron, D. Naccache, M. Tibouchi, Public key compression and modulus switching for fully homomorphic encryption over the integers, in Proceedings of Advances in Cryptology, EUROCRYPT’12, 2012, pp. 446–464

    Google Scholar 

  5. M. van Dijk, C. Gentry, S. Halevi, V. Vaikuntanathan, Fully homomorphic encryption over the integers, in Proceedings of Advances in Cryptology, EUROCRYPT’10, 2010, pp. 24–43

    Google Scholar 

  6. C. Gentry, Fully homomorphic encryption using ideal lattices, in Proceedings of STOC’09, 2009, pp. 169–178

    Google Scholar 

  7. C. Gentry, Fully Homomorphic Encryption Using Ideal Lattices. PhD thesis, 2009

    Google Scholar 

  8. C. Gentry, S. Halevi, Implementing Gentry fully-homomorphic encryption scheme, in Proceedings of Advances in Cryptology, EUROCRYPT’11, 2011, pp.129–148

    Google Scholar 

  9. S. Halevi, An implementation of homomorphic encryption. http://github.com/shaih/HELib

  10. N. Howgrave-Graham, Approximate integer common divisors, in Proceedings of Cryptology and Latticed, CaLC’01, 2001, pp. 51–66

    Google Scholar 

  11. J.C. Lagarias, The computational complexity of simultaneous diophantine approximation problems. SIAM J. Comput. 14(1), 196–209 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  12. P.Q. Nguyen, I. Shparlinski, On the insecurity of a server-aided RSA protocol, in Proceedings of Advances in Cryptology, ASIACRYPT’01, 2001, pp. 21–35

    Google Scholar 

  13. P.Q. Nguyen, J. Stern, Adapting density attacks to low-weight knapsacks, in Proceedings of Advances in Cryptology, ASIACRYPT’05, 2005, pp. 41–58

    Google Scholar 

  14. R.L. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  15. N. Smart, F. Vercauteren, Fully homomorphic encryption with relatively small key and ciphertext sizes, in Proceedings of PKC’10, 2010, pp. 420–443

    Google Scholar 

  16. D. Stehle, R. Steinfeld, Faster fully homomorphic encryption, in Proceedings of Advances in Cryptology, ASIACRYPT’10, 2010, pp. 377–394

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Xun Yi, Russell Paulet, Elisa Bertino

About this chapter

Cite this chapter

Yi, X., Paulet, R., Bertino, E. (2014). Fully Homomorphic Encryption. In: Homomorphic Encryption and Applications. SpringerBriefs in Computer Science. Springer, Cham. https://doi.org/10.1007/978-3-319-12229-8_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-12229-8_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-12228-1

  • Online ISBN: 978-3-319-12229-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics