Skip to main content

Leveled FHE with Matrix Message Space

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10726))

Included in the following conference series:

Abstract

Up to now, almost all fully homomorphic encryption (FHE) schemes can only encrypt bit or vector. In PKC 2015, Hiromasa et al. [12] constructed the only leveled FHE scheme that encrypts matrices and supports homomorphic matrix addition and multiplication. But the ciphertext size of their scheme is somewhat large and the security of their scheme depends on some special kind of circular security assumption.

We propose a leveled FHE scheme that encrypts matrices and supports homomorphic matrix addition, multiplication and Hadamard product. It can be viewed as matrix-packed FHE, and has much smaller ciphertext size. Its security is only based on LWE assumption. In particular, the advantages of our scheme are:

  1. 1.

    Supporting homomorphic matrix Hadamard product. All entries in plaintext matrices can be viewed as plaintext slots. While the scheme in [12] doesn’t support this homomorphic operation and only the diagonal entries of plaintext matrix can be viewed as plaintext slots.

  2. 2.

    Small ciphertext size. For a plaintext matrix \(\varvec{M} \in \{0,1\}^{r\times r}\), the size of ciphertext matrix is \(r\times (n+r)\), in contrast to \((n+r)\times (n+r)\lceil \log q\rceil \) in [12].

  3. 3.

    Standard assumption. The security is based on LWE assumption merely, while the security of scheme in [12] depends additionally on some special kind of circular security assumption.

As Brakerski’s work [3] in CRYPTO 2012, our scheme can be improved in efficiency by using ring-LWE (RLWE).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Brakerski, Z., Gentry, C., Halevi, S.: Packed ciphertexts in LWE-based homomorphic encryption. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 1–13. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36362-7_1

    Chapter  Google Scholar 

  2. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: ITCS, pp. 309–325 (2012), Full Version, http://people.csail.mit.edu/vinodv/6892-Fall2013/BGV.pdf

  3. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_50

    Chapter  Google Scholar 

  4. Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505–524. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_29

    Chapter  Google Scholar 

  5. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: FOCS, pp. 97–106 (2011)

    Google Scholar 

  6. van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_2

    Chapter  Google Scholar 

  7. Gentry, C.: A Fully Homomorphic Encryption Scheme. PhD thesis. Stanford University (2009). http://crypto.stanford.edu/craig

  8. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178 (2009)

    Google Scholar 

  9. Gentry, C., Halevi, S., Smart, N.P.: Better bootstrapping in fully homomorphic encryption. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 1–16. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-30057-8_1

    Chapter  Google Scholar 

  10. Gentry, C., Halevi, S., Smart, N.P.: Fully homomorphic encryption with polylog overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465–482. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_28

    Chapter  Google Scholar 

  11. Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_5

    Chapter  Google Scholar 

  12. Hiromasa, R., Abe, M., Okamoto, T.: Packing messages and optimizing bootstrapping in GSW-FHE. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 699–715. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46447-2_31

    Google Scholar 

  13. Micciancio, D., Voulgaris, P.: A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations. In: Schulman, L.J. (ed.) STOC, pp. 351–358. ACM (2010)

    Google Scholar 

  14. Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: STOC, pp. 333–342. ACM (2009)

    Google Scholar 

  15. Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554–571. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85174-5_31

    Chapter  Google Scholar 

  16. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Gabow, H.N., Fagin, R. (eds.) STOC, pp. 84–93. ACM, New York (2005)

    Google Scholar 

  17. Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169–180 (1978)

    Google Scholar 

  18. Rothblum, R.: Homomorphic encryption: from private-key to public-key. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 219–234. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19571-6_14

    Chapter  Google Scholar 

  19. Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420–443. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_25

    Chapter  Google Scholar 

  20. Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Des. Codes Crypt. 71(1), 57–81 (2014)

    Article  MATH  Google Scholar 

Download references

Acknowledgment

This work is supported by National Natural Science Foundation of China (No. 61402471, 61472414, 61602061, 61772514).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rui Xue .

Editor information

Editors and Affiliations

A Proof of Theorem 3

A Proof of Theorem 3

Theorem 3. For \(\varvec{A},\varvec{B}\in \mathbb {Z}_q^{m\times n}, \varvec{S}\in \mathbb {Z}_q^{n\times m}\), we have

$$\begin{aligned} (\varvec{AS})\cdot (\varvec{BS})&=(\varvec{A} \otimes \varvec{B})_{sr}(\varvec{S} \otimes ' \varvec{S})_{sc}~~(\text {mod}~q)\,,\\ (\varvec{AS})\circ (\varvec{BS})&=(\varvec{A} \otimes \varvec{B})_{er} (\varvec{S} \otimes \varvec{S})_{ec}~~(\text {mod}~q)\,. \end{aligned}$$

Proof

For the conciseness of description, we let \(m=n=2\). One can easily check that the proof can be generalized to any positive integer m and n. Assume \(\varvec{A}=\begin{pmatrix} a_{11} &{} a_{12} \\ a_{21} &{} a_{22} \\ \end{pmatrix}, \varvec{B}=\begin{pmatrix} b_{11} &{} b_{12} \\ b_{21} &{} b_{22} \\ \end{pmatrix}, \varvec{S}=\begin{pmatrix} s_{11} &{} s_{12} \\ s_{21} &{} s_{22} \\ \end{pmatrix} \), then we have

$$\begin{aligned} \varvec{AS}&=\begin{pmatrix} a_{11}s_{11}+a_{12}s_{21} &{} a_{11}s_{12}+a_{12}s_{22} \\ a_{21}s_{11}+a_{22}s_{21} &{} a_{21}s_{12}+a_{22}s_{22} \\ \end{pmatrix}\\ \varvec{BS}&=\begin{pmatrix} b_{11}s_{11}+b_{12}s_{21} &{} b_{11}s_{12}+b_{12}s_{22} \\ b_{21}s_{11}+b_{22}s_{21} &{} b_{21}s_{12}+b_{22}s_{22} \\ \end{pmatrix}\\ \varvec{A} \otimes \varvec{B}&=\begin{pmatrix} a_{11}b_{11} &{} a_{11}b_{12} &{} a_{12}b_{11} &{} a_{12}b_{12}\\ a_{11}b_{21} &{} a_{11}b_{22} &{} a_{12}b_{21} &{} a_{12}b_{22} \\ a_{21}b_{11} &{} a_{21}b_{12} &{} a_{22}b_{11} &{} a_{22}b_{12} \\ a_{21}b_{21} &{} a_{21}b_{22} &{} a_{22}b_{21} &{} a_{22}b_{22}\end{pmatrix}\\ \varvec{S} \otimes \varvec{S}&=\begin{pmatrix} s_{11}s_{11} &{} s_{11}s_{12} &{} s_{12}s_{11} &{} s_{12}s_{12}\\ s_{11}s_{21} &{} s_{11}s_{22} &{} s_{12}s_{21} &{} s_{12}s_{22} \\ s_{21}s_{11} &{} s_{21}s_{12} &{} s_{22}s_{11} &{} s_{22}s_{12} \\ s_{21}s_{21} &{} s_{21}s_{22} &{} s_{22}s_{21} &{} s_{22}s_{22}\end{pmatrix}\\ \varvec{S} \otimes ' \varvec{S}&=\begin{pmatrix} s_{11}s_{11} &{} s_{12}s_{11} &{} s_{11}s_{12} &{} s_{12}s_{12}\\ s_{11}s_{21} &{} s_{12}s_{21} &{} s_{11}s_{22} &{} s_{12}s_{22} \\ s_{21}s_{11} &{} s_{22}s_{11} &{} s_{21}s_{12} &{} s_{22}s_{12} \\ s_{21}s_{21} &{} s_{22}s_{21} &{} s_{21}s_{22} &{} s_{22}s_{22}\end{pmatrix}\\ (\varvec{A} \otimes \varvec{B})_{sr}&=\begin{pmatrix} a_{11}b_{11} &{} a_{11}b_{12} &{} a_{12}b_{11} &{} a_{12}b_{12} &{} a_{11}b_{21} &{} a_{11}b_{22} &{} a_{12}b_{21} &{} a_{12}b_{22} \\ a_{21}b_{11} &{} a_{21}b_{12} &{} a_{22}b_{11} &{} a_{22}b_{12} &{} a_{21}b_{21} &{} a_{21}b_{22} &{} a_{22}b_{21} &{} a_{22}b_{22}\end{pmatrix}\\ (\varvec{S} \otimes ' \varvec{S})_{sc}&=\begin{pmatrix} s_{11}s_{11} &{} s_{11}s_{12}\\ s_{11}s_{21} &{} s_{11}s_{22}\\ s_{21}s_{11} &{} s_{21}s_{12} \\ s_{21}s_{21} &{} s_{21}s_{22} \\ s_{12}s_{11} &{} s_{12}s_{12}\\ s_{12}s_{21} &{} s_{12}s_{22} \\ s_{22}s_{11} &{} s_{22}s_{12}\\ s_{22}s_{21} &{} s_{22}s_{22}\end{pmatrix} \end{aligned}$$

\(((\varvec{A} \otimes \varvec{B})_{sr}(\varvec{S} \otimes ' \varvec{S})_{sc})_{11}=a_{11}b_{11}s_{11}s_{11}+a_{11}b_{12}s_{11}s_{21}+a_{12}b_{11}s_{21}s_{11}+a_{12}b_{12} s_{21}s_{21} +a_{11}b_{21}s_{12}s_{11}+a_{11}b_{22}s_{12}s_{21}+a_{12}b_{21}s_{22}s_{11}+a_{12}b_{22}s_{22}s_{21}=(\varvec{ASBS})_{11} \)

For other entries of \(\varvec{ASBS}\), one can check the correctness in the same way.

For the second equation, we have

\((\varvec{A} \otimes \varvec{B})_{er}=\begin{pmatrix} a_{11}b_{11} &{} a_{11}b_{12} &{} a_{12}b_{11} &{} a_{12}b_{12}\\ a_{21}b_{21} &{} a_{21}b_{22} &{} a_{22}b_{21} &{} a_{22}b_{22}\end{pmatrix}\), \((\varvec{S} \otimes \varvec{S})_{ec}=\begin{pmatrix} s_{11}s_{11} &{} s_{12}s_{12}\\ s_{11}s_{21} &{} s_{12}s_{22} \\ s_{21}s_{11} &{} s_{22}s_{12} \\ s_{21}s_{21} &{} s_{22}s_{22}\end{pmatrix}\)

then \(((\varvec{A} \otimes \varvec{B})_{er}(\varvec{S} \otimes \varvec{S})_{ec})_{11}=a_{11}b_{11}s_{11}s_{11}+a_{11}b_{12}s_{11}s_{21}+a_{12}b_{11}s_{21}s_{11}+a_{12}b_{12} s_{21}s_{21}=((\varvec{AS})\circ (\varvec{BS}))_{11}\)

For other entries of \((\varvec{AS})\circ (\varvec{BS})\), one can check the correctness in the same way.

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, B., Wang, X., Xue, R. (2018). Leveled FHE with Matrix Message Space. In: Chen, X., Lin, D., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2017. Lecture Notes in Computer Science(), vol 10726. Springer, Cham. https://doi.org/10.1007/978-3-319-75160-3_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-75160-3_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-75159-7

  • Online ISBN: 978-3-319-75160-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics