New packing method in somewhat homomorphic encryption and its applications

Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, Takeshi Koshiba
2015 Security and Communication Networks  
In this paper, we consider the depth-specific description of somewhat homomorphic encryption(SHE) schemes over integers. The ciphertexts of SHE scheme may have various forms depending on its encryption depth, and this makes the correctness check of the encryption scheme cumbersome. However, if one can present a SHE scheme depth-specifically, the correctness check is enough with depth-wise checks. We relate the homomorphic evaluation algorithms and binary operations on the set C of ciphertexts,
more » ... nd investigate what makes the depth-specific description is enough for a somewhat homomorphic encryption. We conclude that it is sufficient to have C with a ring-like structure with respect to the evaluation algorithms for a somewhat homomorphic encryption with relatively small depth. In fact, it is common to have the set of ciphertexts in a fully homomorphic encryption(FHE) scheme as a ring with respect to the evaluation algorithms. It is previously known that one can expand the message size of a SHE as t times larger with the ciphertexts t times larger using the Chinese Remainder Theorem(CRT). In this paper, we rewrite the message expansion method with CRT by using the depth specific description. Moreover, in the case of BGN cryptosystem, we show that one can expand the message size with smaller ciphertexts by using CRT twice. The rate of reduction of the ciphertext size depends on the security level. For example, for BGN cryptosystem using a bilinear group of 2048 bit, one can expand the size of plaintexts as t times larger with t/3 times larger ciphertexts. We see that the reducing rate becomes better if the security level increases.
doi:10.1002/sec.1164 fatcat:3ssyoyflcrf2jeouvdgnoau3wm