Computing Reviews

(Leveled) fully homomorphic encryption without bootstrapping
Brakerski Z., Gentry C., Vaikuntanathan V. ACM Transactions on Computation Theory6(3):Article No. 13,2014.Type:Article
Date Reviewed: 07/24/15

If you work with large amounts of data being hosted on public clouds, homomorphic encryption (HE) is an extremely innovative idea to add security layers to your data while it is being hosted and processed on third-party servers. Basically, HE allows users to perform calculations on datasets while they are encrypted and stored on servers. For sensitive data applications, such as medical records or military operations, this is very important because they do not have to download and decrypt the data for performing calculations but can download the results to decrypt them. This prevents them from being vulnerable at any stage of data processing.

Homomorphic encryption as a research field is still in its infancy. A general concept of homomorphic encryption involves creating an encryption system that can be analyzed through cloud services. For example, if we need to process the addition of 1 and 2 to give us the result of 3, the data can be encrypted for 1 to represent 14 and 2 to represent 20. Then following a step of processing on the encrypted numbers 14 and 20 will give the result 80. This result of 80 can then be downloaded and then decrypted to provide the final answer, 3. The values 1, 2, and 3 are kept encrypted throughout the process until finally the result 80 can be decrypted by the one who holds the secret key to unlock it.

This work has been hailed by MIT as one of the groundbreaking discoveries of IBM, through Gentry, doing pioneering work in the area for cryptography. Initially, he presented the somewhat homomorphic encryption scheme, which could perform simple evaluations on ciphertexts. With the addition of bootstrapping, Gentry could handle the noise in the generated text and also contain the information on the processing functions to perform on the encrypted datasets. This paper, however, is an extension to Gentry’s previous work on a fully homomorphic encryption scheme targeting the initial research challenges of performance, correctness, and noise through extensive mathematical proofs and explanations.

In cryptography, transforming a “secret” using a homomorphism puts the secret in a form that is easy to manipulate or store. After applying different specialized processing, we can reverse the homomorphism to recover the original secret. This paper discusses the proofs of algebraic transformations on big datasets and calculations on them.

This paper is a good place to start to study the research challenges and proofs for HE using the mathematical details of HE ring formations and the cryptography definitions of keys generated, public keys, bootstrapping, and ciphertexts.

The paper also discusses the proofs for the original technique of bootstrapping for addition and multiplication functions. It also contains the proofs and definitions of learning with errors and ring learning with errors. These are important problems to understand the fundamental research issues with HE affecting its performance of the lattice calculations.

In conclusion, it is necessary to understand the mathematical foundations and proofs of how HE research challenges can be handled, which will prove fundamental in generating practical implementations of the scheme for use with public cloud services.

Reviewer:  Mariam Kiran Review #: CR143650 (1510-0894)

Reproduction in whole or in part without permission is prohibited.   Copyright 2024 ComputingReviews.com™
Terms of Use
| Privacy Policy