Efficient Fully Homomorphic Encryption from (Standard) LWE*

Efficient Fully Homomorphic Encryption from (Standard) LWE*

2011 | Zvika Brakerski† Vinod Vaikuntanathan†
The paper presents a fully homomorphic encryption (FHE) scheme based solely on the learning with errors (LWE) assumption. The authors introduce two key techniques: *re-linearization* and *dimension-modulus reduction*. 1. **Re-linearization**: This technique allows the construction of a "somewhat" homomorphic encryption scheme, which can evaluate a non-trivial number of addition and multiplication operations. It does not rely on hardness assumptions related to ideals in rings, unlike previous schemes. 2. **Dimension-modulus Reduction**: This technique converts a "somewhat" homomorphic scheme into a fully homomorphic one without the need for the "squashing" step or the sparse subset-sum assumption. It reduces the size of the ciphertexts, making the scheme more efficient. The resulting scheme has very short ciphertexts, which are used to construct an efficient single-server private information retrieval (PIR) protocol. The communication complexity of the PIR protocol is $k \cdot \text{polylog}(k) + \log |\mathcal{PB}|$ bits per single-bit query, where $k$ is the security parameter. The paper also discusses the efficiency of implementing Gentry's original FHE scheme and the progress made in optimizing it. Additionally, it explores the application of these techniques to other somewhat homomorphic encryption schemes and multi-key FHE schemes.The paper presents a fully homomorphic encryption (FHE) scheme based solely on the learning with errors (LWE) assumption. The authors introduce two key techniques: *re-linearization* and *dimension-modulus reduction*. 1. **Re-linearization**: This technique allows the construction of a "somewhat" homomorphic encryption scheme, which can evaluate a non-trivial number of addition and multiplication operations. It does not rely on hardness assumptions related to ideals in rings, unlike previous schemes. 2. **Dimension-modulus Reduction**: This technique converts a "somewhat" homomorphic scheme into a fully homomorphic one without the need for the "squashing" step or the sparse subset-sum assumption. It reduces the size of the ciphertexts, making the scheme more efficient. The resulting scheme has very short ciphertexts, which are used to construct an efficient single-server private information retrieval (PIR) protocol. The communication complexity of the PIR protocol is $k \cdot \text{polylog}(k) + \log |\mathcal{PB}|$ bits per single-bit query, where $k$ is the security parameter. The paper also discusses the efficiency of implementing Gentry's original FHE scheme and the progress made in optimizing it. Additionally, it explores the application of these techniques to other somewhat homomorphic encryption schemes and multi-key FHE schemes.
Reach us at info@study.space