64 research outputs found

    Faster Bootstrapping with Multiple Addends

    Get PDF
    As an important cryptographic primitive in cloud computing and outsourced computation, fully homomorphic encryption (FHE) is an animated area of modern cryptography. However, the efficiency of FHE has been a bottleneck that impeding its application. According to Gentry’s blueprint, bootstrapping, which is used to decrease ciphertext errors, is the most important process in FHE. However, bootstrapping is also the most expensive process that affecting the efficiency of the whole system. Firstly, we notice that, hundreds of serial homomorphic additions take most of the time of bootstrapping. We made use of the properties of Boolean circuit to reduce the number of serial homomorphic additions by two-thirds, and thus constructed an efficient FHE scheme with bootstrapping in 10ms. Secondly, the most expensive parts in our bootstrapping, EHCM and addition operations of multiple matrices, can be accelerated by parallel. This parallel may accelerate the bootstrapping. At last, we found a set of more efficient combination of parameters. As a result, our security parameter level is 128 bits and the correctness is elevated, compared with TFHE scheme in ASIACRYPT 2016. Experiments show that the running time of our bootstrapping is 10ms, which is only 52 percent of TFHE, and is less than CGGI17

    Study of Fully Homomorphic Encryption over Integers

    Get PDF
    Fully homomorphic encryption has long been regarded as an open problem of cryptography. The method of constructing first fully homomorphic encryption scheme by Gentry is complicate so that it has been considered difficult to understand. This paper explains the idea of constructing fully homomorphic encryption and presents a general framework from various scheme of fully homomorphic encryption. Specially, this general framework can show some possible ways to construct fully homomorphic encryption. We then analyze the procedure how to obtaining fully homomorphic encryption over the integers. The analysis of recrypt procedure show the growth of noise, and the bound of noise in recrypt procedure is given. Finally, we describe the steps of implementation.

    Grey Parrot (Psittacus erithacus) Numerical Abilities: Addition and Further Experiments on a Zero-Like Concept

    Get PDF
    A Grey parrot (Psittacus erithacus), able to quantify 6 or fewer item sets (including heterogeneous subsets) by using English labels (I. M. Pepperberg, 1994), was tested on addition of quantities involving 0–6. He was, without explicit training, asked, “How many total X?” for 2 sequentially presented collections (e.g., of variously sized jelly beans or nuts) and required to answer with a vocal English number label. His accuracy suggested (a) that his addition abilities are comparable to those of nonhuman primates and young children, (b) some limits as to his correlation of “none” and the concept of zero, and (c) a possible counting-like strategy for the quantity 5

    PARMESAN: Parallel ARithMEticS over ENcrypted data

    Get PDF
    Fully Homomorphic Encryption enables the evaluation of an arbitrary computable function over encrypted data. Among all such functions, particular interest goes for integer arithmetics. In this paper, we present a bundle of methods for fast arithmetic operations over encrypted data: addition/subtraction, multiplication, and some of their special cases. On top of that, we propose techniques for signum, maximum, and rounding. All methods are specifically tailored for computations with data encrypted with the TFHE scheme (Chillotti et al., Asiacrypt \u2716) and we mainly focus on parallelization of non-linear homomorphic operations, which are the most expensive ones. This way, evaluation times can be reduced significantly, provided that sufficient parallel resources are available. We implement all presented methods in the Parmesan Library and we provide an experimental evaluation. Compared to integer arithmetics of the Concrete Library, we achieve considerable speedups for all comparable operations. Major speedups are achieved for the multiplication of an encrypted integer by a cleartext one, where we employ special addition-subtraction chains, which save a vast amount of homomorphic operations

    MOSFHET: Optimized Software for FHE over the Torus

    Get PDF
    Homomorphic encryption is one of the most secure solutions for processing sensitive information in untrusted environments, and there have been many recent advances towards its efficient implementation for the evaluation of linear functions and approximated arithmetic. However, the practical performance when evaluating arbitrary (nonlinear) functions is still a major challenge for HE schemes. The TFHE scheme [Chillotti et al., 2016] is the current state-of-the-art for the evaluation of arbitrary functions, and, in this work, we focus on improving its performance. We divide this paper into two parts. First, we review and implement the main techniques to improve performance or error behavior in TFHE proposed so far. For many, this is the first practical implementation. Then, we introduce novel improvements to several of them and new approaches to implement some commonly used procedures. We also show which proposals can be suitably combined to achieve better results. We provide a single library containing all the reviewed techniques as well as our original contributions. Our implementation is up to 1.2 times faster than previous ones with a similar optimization level, and our novel techniques provide speedups of up to 2.83 times on algorithms such as the Full-Domain Functional Bootstrap (FDFB)

    GNU epsilon - an extensible programming language

    Full text link
    Reductionism is a viable strategy for designing and implementing practical programming languages, leading to solutions which are easier to extend, experiment with and formally analyze. We formally specify and implement an extensible programming language, based on a minimalistic first-order imperative core language plus strong abstraction mechanisms, reflection and self-modification features. The language can be extended to very high levels: by using Lisp-style macros and code-to-code transforms which automatically rewrite high-level expressions into core forms, we define closures and first-class continuations on top of the core. Non-self-modifying programs can be analyzed and formally reasoned upon, thanks to the language simple semantics. We formally develop a static analysis and prove a soundness property with respect to the dynamic semantics. We develop a parallel garbage collector suitable to multi-core machines to permit efficient execution of parallel programs.Comment: 172 pages, PhD thesi

    A HYBRIDIZED ENCRYPTION SCHEME BASED ON ELLIPTIC CURVE CRYPTOGRAPHY FOR SECURING DATA IN SMART HEALTHCARE

    Get PDF
    Recent developments in smart healthcare have brought us a great deal of convenience. Connecting common objects to the Internet is made possible by the Internet of Things (IoT). These connected gadgets have sensors and actuators for data collection and transfer. However, if users' private health information is compromised or exposed, it will seriously harm their privacy and may endanger their lives. In order to encrypt data and establish perfectly alright access control for such sensitive information, attribute-based encryption (ABE) has typically been used. Traditional ABE, however, has a high processing overhead. As a result, an effective security system algorithm based on ABE and Fully Homomorphic Encryption (FHE) is developed to protect health-related data. ABE is a workable option for one-to-many communication and perfectly alright access management of encrypting data in a cloud environment. Without needing to decode the encrypted data, cloud servers can use the FHE algorithm to take valid actions on it. Because of its potential to provide excellent security with a tiny key size, elliptic curve cryptography (ECC) algorithm is also used. As a result, when compared to related existing methods in the literature, the suggested hybridized algorithm (ABE-FHE-ECC) has reduced computation and storage overheads. A comprehensive safety evidence clearly shows that the suggested method is protected by the Decisional Bilinear Diffie-Hellman postulate. The experimental results demonstrate that this system is more effective for devices with limited resources than the conventional ABE when the system’s performance is assessed by utilizing standard model

    One or More External Representations: What Is Better for Learning?

    Get PDF
    Thesis advisor: Elida V. LaskiUse of base-10 decomposition strategy for addition in first grade is related to mathematics advantage in the later years (Geary et al., 2013), yet we know little about the strategy’s prevalence among first graders or factors contributing to its use. The present study sought to bridge this gap by testing 87 first graders in the greater Boston area. The results confirmed previous findings that showed that in the last 10 years first graders in the US have increased in frequency of base-10 decomposition. Children who had better knowledge of basic number facts used it more frequently, particularly on problems with smaller addends. Further, the study tested whether an instructional intervention would be effective in increasing reliance on base-10 decomposition. 61 of the original participants were selected to take part in an experimental intervention that taught them to execute the strategy while relying on external representations – sometimes known as manipulatives. Informed by two lines of research, the present study tested the hypothesis that the efficacy of the intervention may depend on whether one or multiple external representations are used for instruction. The results showed a dramatic increase in first graders’ mental base-10 decomposition use as a result of the intervention. Children grew in their use of the strategy at the same rates across genders, levels of basic arithmetic fluency, and working memory. Overall, the results showed that relying on multiple representations during instruction appears more beneficial to strategy use on mental arithmetic, but this benefit may be conditional on how well the children have mastered and abstracted the strategy. Implications to classroom interventions aimed to increase the use of advanced arithmetic strategies are discussed.Thesis (PhD) — Boston College, 2016.Submitted to: Boston College. Lynch School of Education.Discipline: Counseling, Developmental and Educational Psychology

    Efficient Multi-key FHE with short extended ciphertexts and less public parameters

    Get PDF
    Multi-Key Full Homomorphic Encryption (MKFHE) can perform arbitrary operations on encrypted data under different public keys (users), and the final ciphertext can be jointly decrypted by all involved users. Therefore, MKFHE has natural advantages and application value in security multi-party computation (MPC). The MKFHE scheme based on Brakerski-Gentry-Vaikuntanathan (BGV) inherits the advantages of BGV FHE scheme in aspects of encrypting a ring element, the ciphertext/plaintext ratio, and supporting the Chinese Remainder Theorem (CRT)-based ciphertexts packing technique. However some weaknesses also exist such as large ciphertexts and keys, and complicated process of generating evaluation keys. In this paper, we present an efficient BGV-type MKFHE scheme. Firstly, we construct a nested ciphertext extension for BGV and separable ciphertext extension for Gentry-Sahai-Waters (GSW), which can reduce the size of the extended ciphertexts about a half. Secondly, we apply the hybrid homomorphic multiplication between RBGV ciphertext and RGSW ciphertext to the generation process of evaluation keys, which can significantly reduce the amount of input/output ciphertexts and improve the efficiency. Finally, we construct a directed decryption protocol which allows the evaluated ciphertext to be decrypted by any target user, thereby enhancing the ability of data owner to control their own plaintext, and abolish the limitation in current MKFHE schemes that the evaluated ciphertext can only be decrypted by users involved in homomorphic evaluation
    • …
    corecore