Transciphering Framework for Approximate Homomorphic Encryption

Cited 9 time in webofscience Cited 0 time in scopus
  • Hit : 566
  • Download : 0
DC FieldValueLanguage
dc.contributor.authorCho, Jihoonko
dc.contributor.authorHa, Jincheolko
dc.contributor.authorKim, Seongkwangko
dc.contributor.authorLee, Byeonghakko
dc.contributor.authorLee, Jooheeko
dc.contributor.authorLee, Jooyoungko
dc.contributor.authorMoon, Dukjaeko
dc.contributor.authorYoon, Hyojinko
dc.date.accessioned2021-11-08T06:42:25Z-
dc.date.available2021-11-08T06:42:25Z-
dc.date.created2021-11-06-
dc.date.created2021-11-06-
dc.date.created2021-11-06-
dc.date.issued2021-12-08-
dc.identifier.citation27th Annual International Conference on the Theory and Application of Cryptology and Information Security-
dc.identifier.urihttp://hdl.handle.net/10203/288920-
dc.description.abstractHomomorphic encryption (HE) is a promising cryptographic primitive that enables computation over encrypted data, with a variety of applications including medical, genomic, and nancial tasks. In Asiacrypt 2017, Cheon et al. proposed the CKKS scheme to eciently support approximate computation over encrypted data of real numbers. HE schemes including CKKS, nevertheless, still suer from slow encryption speed and large ciphertext expansion compared to symmetric cryptography. In this paper, we propose a novel hybrid framework, dubbed RtF (Real-to-Finite-eld) framework, that supports CKKS. The main idea behind this construction is to combine the CKKS and the FV homomorphic encryption schemes, and use a stream cipher using modular arithmetic in between. As a result, real numbers can be encrypted without signicant ciphertext expansion or computational overload on the client side. As an instantiation of the stream cipher in our framework, we propose a new HE-friendly cipher, dubbed HERA, and extensively analyze its security and eciency. The main feature of HERA is that it uses a simple randomized key schedule. Compared to recent HE-friendly ciphers such as FLIP and Rasta using randomized linear layers, HERA requires a smaller number of random bits. For this reason, HERA signicantly outperforms existing HE-friendly ciphers on both the client and the server sides. With the RtF transciphering framework combined with HERA at the 128-bit security level, we achieve small ciphertext expansion ratio with a range of 1.23 to 1.54, which is at least 23 times smaller than using (symmetric) CKKS-only, assuming the same precision bits and the same level of ciphertexts at the end of the framework. We also achieve 1.6s and 21.7 MB/s for latency and throughput on the client side, which are 9085 times and 17.8 times faster than the CKKS-only environment, respectively.-
dc.languageEnglish-
dc.publisherInternational Association for Cryptologic Research (IACR)-
dc.titleTransciphering Framework for Approximate Homomorphic Encryption-
dc.typeConference-
dc.identifier.wosid000926640500022-
dc.identifier.scopusid2-s2.0-85121916471-
dc.type.rimsCONF-
dc.citation.publicationname27th Annual International Conference on the Theory and Application of Cryptology and Information Security-
dc.identifier.conferencecountrySI-
dc.identifier.conferencelocationVirtual-
dc.identifier.doi10.1007/978-3-030-92078-4_22-
dc.contributor.localauthorLee, Jooyoung-
dc.contributor.nonIdAuthorCho, Jihoon-
dc.contributor.nonIdAuthorLee, Joohee-
dc.contributor.nonIdAuthorMoon, Dukjae-
dc.contributor.nonIdAuthorYoon, Hyojin-
Appears in Collection
CS-Conference Papers(학술회의논문)
Files in This Item
There are no files associated with this item.
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 9 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0