2011 | Kristin Lauter, Michael Naehrig, and Vinod Vaikuntanathan
The paper discusses the practicality of homomorphic encryption, particularly in the context of cloud services. It highlights the privacy concerns that arise when data is stored and processed in the cloud and proposes homomorphic encryption as a solution. The authors present several real-world applications in medical, financial, and advertising domains that require only "somewhat" homomorphic encryption, which supports a limited number of homomorphic operations. They demonstrate the efficiency of the Brakerski-Vaikuntanathan (BV) scheme, which is based on the ring learning with errors (Ring LWE) problem, by implementing it using the computer algebra system Magma. The implementation shows that the scheme is efficient and produces short ciphertexts, with homomorphic multiplication taking about 41 ms. The authors also describe optimizations, such as relinearization, which reduces the size of the ciphertext but increases the time for homomorphic multiplication. They provide concrete examples of functions that can be computed with somewhat homomorphic encryption, including mean, standard deviation, and logistical regression. The paper concludes by discussing the potential for implementing fully homomorphic encryption using the BV scheme and future work in this area.The paper discusses the practicality of homomorphic encryption, particularly in the context of cloud services. It highlights the privacy concerns that arise when data is stored and processed in the cloud and proposes homomorphic encryption as a solution. The authors present several real-world applications in medical, financial, and advertising domains that require only "somewhat" homomorphic encryption, which supports a limited number of homomorphic operations. They demonstrate the efficiency of the Brakerski-Vaikuntanathan (BV) scheme, which is based on the ring learning with errors (Ring LWE) problem, by implementing it using the computer algebra system Magma. The implementation shows that the scheme is efficient and produces short ciphertexts, with homomorphic multiplication taking about 41 ms. The authors also describe optimizations, such as relinearization, which reduces the size of the ciphertext but increases the time for homomorphic multiplication. They provide concrete examples of functions that can be computed with somewhat homomorphic encryption, including mean, standard deviation, and logistical regression. The paper concludes by discussing the potential for implementing fully homomorphic encryption using the BV scheme and future work in this area.