Hybrid scheme of public-key encryption
We introduce a hybrid homomorphic encryption
that combines public-key encryption (PKE) and somewhat homomorphic encryption
(SHE) to reduce the storage requirements of
most somewhat or fully homomorphic encryption (FHE) applications.
In this model, messages are encrypted with a
PKE and computations on encrypted data are carried
out using SHE or FHE after homomorphic decryption.
To obtain efficient homomorphic decryption, our
hybrid scheme combines IND-CPA PKE without complicated message
padding with SHE with
a large integer message space.
Furthermore, if the underlying
PKE is multiplicative, the proposed scheme has the advantage that polynomials of
arbitrary degree can be evaluated without bootstrapping.
We construct this scheme by concatenating the
ElGamal and Goldwasser-Micali schemes over a ring ℤN for a composite integer N whose message
space is ℤN×.
Concept
The concept of computation on encrypted data without
decryption was first introduced by Rivest, Adleman and Dertouzos in 1978.
Thirty years later, Gentry proposed a fully homomorphic encryption (FHE)
based on ideal lattices.
This scheme is far from being practical because of its
large computational cost and large cipher texts.
Since then, considerable efforts have been made to devise
more efficient schemes. However, most FHE schemes still have very large
ciphertexts (millions of bits for a single ciphertext). This presents a
considerable bottleneck in practical deployments.
No comments:
Post a Comment