TY - JOUR
T1 - On the exact decryption range for Gentry-Halevi's implementation of fully homomorphic encryption
AU - Yasuda, Masaya
AU - Yokoyama, Kazuhiro
AU - Shimoyama, Takeshi
AU - Kogure, Jun
AU - Koshiba, Takeshi
N1 - Publisher Copyright:
© 2014 by De Gruyter.
Copyright:
Copyright 2015 Elsevier B.V., All rights reserved.
PY - 2014/9/1
Y1 - 2014/9/1
N2 - In this paper, we revisit the fully homomorphic encryption (FHE) scheme implemented by Gentry and Halevi, which is just an instantiation of Gentry's original scheme based on ideal lattices. Their FHE scheme starts from a somewhat homomorphic encryption (SHE) scheme, and its decryption range is deeply related with the FHE construction. Gentry and Halevi gave an experimental evaluation of the decryption range, but theoretical evaluations have not been given so far. Moreover, we give a theoretical upper bound, and reconsider suitable parameters for theoretically obtaining an FHE scheme. In particular, while Gentry and Halevi use the Euclidean norm evaluation in the noise management of ciphertexts, our theoretical bound enables us to use the ∞-norm evaluation, and hence it helps to lower the difficulty of controlling the noise density of ciphertexts.
AB - In this paper, we revisit the fully homomorphic encryption (FHE) scheme implemented by Gentry and Halevi, which is just an instantiation of Gentry's original scheme based on ideal lattices. Their FHE scheme starts from a somewhat homomorphic encryption (SHE) scheme, and its decryption range is deeply related with the FHE construction. Gentry and Halevi gave an experimental evaluation of the decryption range, but theoretical evaluations have not been given so far. Moreover, we give a theoretical upper bound, and reconsider suitable parameters for theoretically obtaining an FHE scheme. In particular, while Gentry and Halevi use the Euclidean norm evaluation in the noise management of ciphertexts, our theoretical bound enables us to use the ∞-norm evaluation, and hence it helps to lower the difficulty of controlling the noise density of ciphertexts.
UR - http://www.scopus.com/inward/record.url?scp=84928810656&partnerID=8YFLogxK
UR - http://www.scopus.com/inward/citedby.url?scp=84928810656&partnerID=8YFLogxK
U2 - 10.1515/jmc-2013-0024
DO - 10.1515/jmc-2013-0024
M3 - Article
AN - SCOPUS:84928810656
VL - 8
SP - 305
EP - 329
JO - Journal of Mathematical Cryptology
JF - Journal of Mathematical Cryptology
SN - 1862-2976
IS - 3
ER -