Skip to main content

An Improvement of Key Generation Algorithm for Gentry’s Homomorphic Encryption Scheme

  • Conference paper
Advances in Information and Computer Security (IWSEC 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6434))

Included in the following conference series:

Abstract

One way of improving efficiency of Gentry’s fully homomorphic encryption is controlling the number of operations, but our recollection is that any scheme which controls the bound has not proposed.

In this paper, we propose a key generation algorithm for Gentry’s homomorphic encryption scheme that controls the bound of the circuit depth by using the relation between the circuit depth and the eigenvalues of a basis of a lattice. We present experimental results that show that the proposed algorithm is practical. We discuss security of the basis of the lattices generated by the algorithm for practical use.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ajtai, M., Kumar, R., Sivakumar, D.: A Sieve Algorithm for the Shortest Lattice Vector Problem. In: STOC 2001, pp. 266–275 (2001)

    Google Scholar 

  2. Cohen, H.: A Course in Computational Algebraic Number Theory. In: GTM138. Springer, Heidelberg (1996)

    Google Scholar 

  3. ElGamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Transactions on Information Theory IT-31, 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  4. Gama, N., Nguyen, P.Q.: Predicting Lattice Reduction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31–51. Springer, Heidelberg (2008), http://www.di.ens.fr/~pnguyen/pub_GaNg08.htm

    Chapter  Google Scholar 

  5. Gentry, C.: Fully Homomorphic Encryption Using Ideal Lattices. In: STOC 2009, pp. 169–178 (2009)

    Google Scholar 

  6. Gentry, C.: A Fully Homomorphic Encryption Scheme. PhD thesis, Stanford University (2009), http://crypto.stanford.edu/craig

  7. Gentry, C., Halevi, S.: A Working Implementation of Fully Homomorphic Encryption. In: EUROCRYPT 2010 rump session (2010), http://eurocrypt2010rump.cr.yp.to/9854ad3cab48983f7c2c5a2258e27717.pdf

  8. Goldreich, O., Goldwasser, S., Halevi, S.: Public-Key Cryptosystems from Lattice Reduction Problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112–131. Springer, Heidelberg (1997)

    Google Scholar 

  9. Gray, R.M.: Toeplitz and Circulant Matrices: A Review. In: Foundation and Trends in Communications and Information Theory, vol. 2(3), Now Publishers Inc., USA (2006)

    Google Scholar 

  10. Hoffstein, J., Pipher, J., Silverman, J.: NTRU: A Ring Based Public Key Cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)

    Google Scholar 

  11. Kitaev, A.Y., Shen, A.H., Vyalyi, M.N.: Classical and Quantum Computation. Graduate Studies in Mathematics, vol. 47. AMS, Providence (2002)

    MATH  Google Scholar 

  12. Lenstra, A.K., Lenstra Jr., H.W., Lov’asz, L.: Factoring Polynomials with Rational Coefficients. Mathematische Annalen 261, 513–534 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  13. Micciancio, D.: Improving Lattice-based Cryptosystems Using the Hermite Normal Form. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 126–145. Springer, Heidelberg (2001)

    Google Scholar 

  14. Okamoto, T., Uchiyama, S.: A New Public-Key Cryptosystem as Secure as Factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998)

    Google Scholar 

  15. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  16. Rivest, R.L., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  17. Schnorr, C.P.: A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms. Theoretical Computer Science 53(2-3), 201–224 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  18. Smart, N.P., Vercauteren, F.: Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420–443. Springer, Heidelberg (2010), http://eprint.iacr.org/2009/571

    Google Scholar 

  19. Stehl’e, D., Steinfeld, R.: Faster Fully Homomorphic Encryption. In: Cryptology ePrint archive (2010), http://eprint.iacr.org/2010/299

  20. Turing Machines, http://www.math.ku.dk/~wester/turing.html

  21. Magma, http://magma.maths.usyd.edu.au/magma

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ogura, N., Yamamoto, G., Kobayashi, T., Uchiyama, S. (2010). An Improvement of Key Generation Algorithm for Gentry’s Homomorphic Encryption Scheme. In: Echizen, I., Kunihiro, N., Sasaki, R. (eds) Advances in Information and Computer Security. IWSEC 2010. Lecture Notes in Computer Science, vol 6434. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-16825-3_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-16825-3_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-16824-6

  • Online ISBN: 978-3-642-16825-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics