Example: air traffic controller

Homomorphic Encryption for Arithmetic of Approximate …

Homomorphic Encryptionfor Arithmetic of Approximate NumbersJung Hee Cheon1, Andrey Kim1, Miran Kim2, and Yongsoo Song11 Seoul National University, Republic of Korea{jhcheon, kimandrik, of California, San suggest a method to construct a Homomorphic Encryption scheme for approxi-mate Arithmetic . It supports an Approximate addition and multiplication of encrypted messages,together with a newrescalingprocedure for managing the magnitude of plaintext. This proce-dure truncates a ciphertext into a smaller modulus, which leads to rounding of plaintext. Themain idea is to add a noise following significant figures which contain a main message. This noiseis originally added to the plaintext for security, but considered to be a part of error occurringduring Approximate computations that is reduced along with plaintext by rescaling. As a re-sult, our decryption structure outputs an Approximate value of plaintext with a also propose a new batching technique for a RLWE-based construction.}

Homomorphic Encryption for Arithmetic of Approximate Numbers Jung Hee Cheon1, Andrey Kim1, Miran Kim2, and Yongsoo Song1 1 Seoul National University, Republic of Korea fjhcheon, kimandrik, [email protected] 2 University of California, San Diego [email protected] Abstract. We suggest a method to construct a homomorphic encryption scheme for approxi-

Information

Domain:

Source:

Link to this page:

Please notify us if you found a problem with this document:

Other abuse

Transcription of Homomorphic Encryption for Arithmetic of Approximate …

1 Homomorphic Encryptionfor Arithmetic of Approximate NumbersJung Hee Cheon1, Andrey Kim1, Miran Kim2, and Yongsoo Song11 Seoul National University, Republic of Korea{jhcheon, kimandrik, of California, San suggest a method to construct a Homomorphic Encryption scheme for approxi-mate Arithmetic . It supports an Approximate addition and multiplication of encrypted messages,together with a newrescalingprocedure for managing the magnitude of plaintext. This proce-dure truncates a ciphertext into a smaller modulus, which leads to rounding of plaintext. Themain idea is to add a noise following significant figures which contain a main message. This noiseis originally added to the plaintext for security, but considered to be a part of error occurringduring Approximate computations that is reduced along with plaintext by rescaling. As a re-sult, our decryption structure outputs an Approximate value of plaintext with a also propose a new batching technique for a RLWE-based construction.}

2 A plaintext poly-nomial is an element of a cyclotomic ring of characteristic zero and it is mapped to a messagevector of complex numbers via complex canonical embedding map, which is an isometric ringhomomorphism. This transformation does not blow up the size of errors, therefore enables usto preserve the precision of plaintext after our construction, the bit size of ciphertext modulus grows linearly with the depth of thecircuit being evaluated due to rescaling procedure, while all the previous works either requirean exponentially large size of modulus or expensive computations such as bootstrapping or bitextraction. One important feature of our method is that the precision loss during evaluation isbounded by the depth of a circuit and it exceeds at most one more bit compared to unencryptedapproximate Arithmetic such as floating-point operations.

3 In addition to the basic approximatecircuits, we show that our scheme can be applied to the efficient evaluation of transcendentalfunctions such as multiplicative inverse, exponential function, logistic function and discreteFourier Encryption , Approximate arithmetic1 IntroductionHomomorphic Encryption (HE) is a cryptographic scheme that enables Homomorphic oper-ations on encrypted data without decryption. Many of HE schemes ( [18, 6, 7, 4, 5, 25,33, 2, 26, 13, 12, 21, 19]) have been suggested following Gentry s blueprint [23]. HE can beapplied to the evaluation of various algorithms on encrypted financial, medical, or genomicdata [36, 31, 11, 41, 29].Most of real-world data contain some errors from their true values. For instance, a mea-sured value of quantity has an observational error from its true value and sampling errorcan be made as only a sample of the whole population is being observed in statistics.

4 Inpractice, data should be discretized (quantized) to an Approximate value such as floating-point number, in order to be represented by a finite number of bits in computer this case, an Approximate value may substitute the original data and a small roundingerror does not have too much effect on computation result. For the efficiency of approximatearithmetic, we store a few numbers of significant digits ( most significant bits, MSBs)and carry out Arithmetic operations between them. The resulting value should be roundedagain by removing some inaccurate least significant bits (LSBs) to maintain the bit size ofsignificand (mantissa).m1e1 m2e2[m1m2]te m1m2qI1e1m1 I2e2m2I e [m1m2]tm1m2qFig. multiplications ofBGV-type HE schemes (left) andFV-type HE schemes (right)e1m1qe2m2q e m1m2qMSBLSBRSe p 1 m1m2p 1 qFig. multiplication and rescaling for Approximate arithmeticUnfortunately this rounding operation has been considered difficult to perform on HEsince it is not simply represented as a small-degree polynomial.

5 Previous approaches toapproximate Arithmetic require similar multiplicative depth and complexity to the case ofbootstrapping for extraction of MSBs [1, 27]. Other methods based on exact integer opera-tions [20, 16] require an exponentially large bit size of ciphertext modulus with the depth ofthe circuit to ensure point out that the decryption structures of existing HE schemes are not appropriatefor Arithmetic of indiscrete spaces. For a plaintext modulustand a ciphertext modulusq,BGV-type HE schemes [5, 25, 33, 19] have a decryption structure of the form ci,sk =mi+tei(modq). Therefore, the MSBs ofm1+m2andm1m2are destroyed by inserted errorseiduring Homomorphic operations. On the other hand, the decryption structure ofFV-typeHE schemes [4, 22, 2] is ci,sk =qIi+ (q/t)mi+eifor someIiandei. Multiplication oftwo ciphertexts satisfies c ,sk =qI + (q/t)m1m2+e forI =tI1I2+I1m2+I2m1ande t(I1e2+I2e1), so the MSBs of resulting message are also destroyed (see for anillustration).

6 HE schemes with matrix ciphertexts [26, 21] support Homomorphic operationsover the integers (or integral polynomials) but the error growth depends on the size a result, previous HE schemes are required to have an exponentially largeciphertext modulus with the depth of a circuit for Approximate Encryption for Approximate purpose of this paperis to present a method for efficient Approximate computation on HE. The main idea is totreat an Encryption noise as part of error occurring during Approximate computations. That2is, an encryptioncof messagemby the secret keyskwill have a decryption structure ofthe form c,sk =m+e(modq) whereeis a small error inserted to guarantee the securityof hardness assumptions such as the learning with errors (LWE), the ring-LWE(RLWE) andtheNTRU problems. Ifeis small enough compared to the message, this noise is not likely todestroy the significant figures ofmand the whole valuem =m+ecan replace the originalmessage in Approximate Arithmetic .

7 One may multiply a scale factor to the message beforeencryption to reduce the precision loss from Encryption Homomorphic operations, we always maintain our decryption structure small enoughcompared to the ciphertext modulus so that computation result is still smaller thanq. How-ever, we still have a problem that the bit size of message increases exponentially with thedepth of a circuit without rounding. To address this problem, we suggest a new technique- calledrescaling- that manipulates the message of ciphertext. Technically it seems simi-lar to the modulus-switching method suggested by Brakerski and Vaikuntanatan [6], but itplays a completely different role in our construction. For an encryptioncofmsuch that c,sk =m+e(modq), the rescaling procedure outputs a ciphertext p 1 c (modq/p),which is a valid Encryption ofm/pwith noise aboute/p. It reduces the size of ciphertextmodulus and consequently removes the error located in the LSBs of messages, similar tothe rounding step of fixed/floating-point Arithmetic , while almost preserving the precision composition of Homomorphic operation and rescaling mimics the ordinary approxi-mate Arithmetic (see ).

8 As a result, the bit size of a required ciphertext modulus growslinearly with the depth of a circuit rather than exponentially. We also prove that this schemeis almost optimal in the sense of precision: precision loss of a resulting message is at mostone bit more compared to unencrypted floating-point Technique for Packing is inevitable to encrypt a vector of mul-tiple plaintexts in a single ciphertext for efficient Homomorphic computation. The plaintextspace of previousRLWE-based HE schemes is a cyclotomic polynomial ringZt[X]/( M(X))of a finite characteristic. A plaintext polynomial could be decoded as a vector of plaintextvalues into a product of finite fields by a ring isomorphism [38, 39]. An inserted error is placedseparately from the plaintext space so it may be removed by using plaintext characteristicafter carrying out Homomorphic the other hand, a plaintext of our scheme is an element of a cyclotomic ring ofcharacteristic zero and it embraces a small error which is inserted from Encryption to ensurethe security or occurs during Approximate Arithmetic .

9 Hence we adapt anisometric ringhomomorphism- the complex canonical embedding map. It preserves the size of polynomialsso that a small error in a plaintext polynomial is not blow up during {(zj)j Z M:z j=zj, j Z M} C (M)and letTbe a subgroup of the multi-plicative groupZ MsatisfyingZ M/T={ 1}. The native plaintext space of our scheme is theset of polynomials in the cyclotomic ringR=Z[X]/( M(X)) with magnitude bounded by ci-phertext modulus. The decoding procedure first transforms a plaintext polynomialm(X) Rinto a complex vector (zj)j Z M Hby the canonical embedding map and then sends itto a vector (zj)j Tusing the natural projection :H C (M)/2. The encoding methodis almost the inverse of the decoding procedure, but a round-off algorithm is required fordiscretization so that the output becomes an integral polynomial. In short, our encodingfunction is given byC (M)/2 1 Hb e (R) (R) 1 Rz= (zi)i T7 1(z)7 1(z) (R)7 1( 1(z) (R))3whereb e (R)denotes the rounding to a close element in (R).

10 Homomorphic Evaluation of Approximate important feature of ourmethod is that the precision loss during Homomorphic evaluation is bounded by depth ofa circuit and it is at most one more bit compared to unencrypted Approximate encryptions ofdmessages with bits of precision, our HE scheme of depthdlogdecomputes their product with ( logd 1) bits of precision indmultiplications whileunencrypted Approximate Arithmetic such as floating-point multiplication can compute asignificand with ( logd) bits of precision. On the other hand, the previous methods require ( 2d) Homomorphic computations by using bitwise Encryption or need a large plaintextspace of bit size ( d) unless relying on expensive computations such as bootstrapping orbit our scheme, the required bit size of the largest ciphertext modulus can be reduced downtoO( logd) by performing the rescaling procedure after multiplication of ciphertexts.


Related search queries