THE LIBRARY OF FULLY HOMOMORPHIC ENCRYPTION OVER THE INTEGERS
Abstract
The article discusses one of the new directions of cryptography, a homomorphic cryptography. Its distinctive feature is that this type of cryptography allows you to process encrypted data without first decrypting it in such a way that the result of operations on encrypted data is equivalent after decryption to the result of operations on open data. The paper describes the main areas of application of homomorphic encryption. The analysis of existing developments in the field of homomorphic encryption is performed. The analysis showed that existing library implementations only allow processing of bits or arrays of bits and do not support the division operation. However, to solve applied problems, support for performing integer operations is necessary. The analysis revealed the need to implement the operation of homomorphic division, as well as the relevance of developing your own implementation of a library of homomorphic encryption over integers. The ability to perform four operations (addition, difference, multiplication and division) on encrypted data will expand the field of application of homomorphic encryption. A method of homomorphic division is proposed, which allows performing the division operation on homomorphically encrypted data. A library architecture of completely homomorphic operations on integers is proposed. The library supports the basic homomorphic operations on integers, as well as the division operation, thanks to the method of homomorphic division. Based on the proposed method of homomorphic division and library architecture, a library of homomorphic operations on integers was implemented. The article also provides measurements of the time required to perform certain operations on encrypted data and analyzes the effectiveness of the developed library implementation. Conclusions and possible ways of further development are given.
References
gomomorfnogo shifrovaniya na osnove matrichnykh polinomov [Methods of fully
homomorphic encryption based on matrix polynomials], Voprosy kiberbezopasnosti
[Cybersecurity issues], 2015, No. 1, pp. 17-20.
2. Babenko L.K., Burtyka F.B., Makarevich O.B., Trepacheva A.V. Polnost'yu gomomorfnoe
shifrovanie (obzor) [Fully Homomorphic Encryption (Overview)], Voprosy zashchity
informatsii [Information Security Issues], 2015, No.. 3, pp. 3-26.
3. Babenko L.K., Burtyka F.B., Makarevich O.B., Trepacheva A.V. Zashchishchennye vychisleniya i
gomomorfnoe shifrovanie [Secure computing and homomorphic encryption], III Natsional'nyy
superkomp'yuternyy forum (25-27 noyabrya 2014, g. Pereslavl'-Zalesskiy). IPS imeni
A.K. Aylamazyana RAN [III National supercomputer forum. November, 25-27 of 2014], 2014.
4. Makarevich O.B., Burtyka F.B. Zashchishchennaya oblachnaya baza dannykh s primeneniem
gomomorfnoy kriptografii [Secure cloud database using homomorphic cryptography], Tez.
dokladov 6-y Rossiyskoy mul'tikonferentsii «Informatsionnye tekhnologii v upravlenii» (ITU–
2014) [Proceedings of 6th Russian multiconference «Information Technologies in Control»
(ITU-2014)]. Saint Petersburg, 2014, pp. 567-572.
5. Burtyka F.B. Paketnoe simmetrichnoe polnost'yu gomomorfnoe shifrovanie na osnove
matrichnykh polinomov [Batch symmetric fully homomorphic encryption based on matrix
polynomials], Tr. Instituta sistemnogo programmirovaniya RAN [Proceedings of the Institute
for System Programming RAS], 2014, Vol. 26, No. 5, pp. 99-116.
6. Burtyka F.B. Simmetrichnoe polnost'yu gomomorfnoe shifrovanie s ispol'zovaniem
neprivodimykh matrichnykh polinomov [Symmetric fully homomorphic encryption using irreducible
matrix polynomials], Izvestiya YuFU. Tekhnicheskie nauki [Izvestiya SFedU. Engineering
Sciences], 2014, No. 8, pp. 107-122.
7. Trepacheva A.V. Kriptoanaliz simmetrichnykh polnost'yu gomomorfnykh lineynykh kriptosistem
na osnove zadachi faktorizatsii chisel [Cryptanalysis of symmetric fully homomorphic linear
cryptosystems based on the number factorization problem], Izvestiya YuFU. Tekhnicheskie nauki
[Izvestiya SFedU. Engineering Sciences], 2015, No. 5 (166), pp. 89-102.
8. Diffie W. and Hellman M. New directions in cryptography, IEEE Transactions on Information
Theory, 1976, Vol. IT-22, pp. 644-654.
9. Gomomorfnoe shifrovanie [Homomorphic encryption]. Available at: https://habrahabr.ru/
post/255205/ (accessed 01 June 2020).
10. Gomomorfnoe shifrovanie svoimi rukami [DIY homomorphic encryption]. Available at:
https://habrahabr.ru/post/ 150067/ (accessed 01 June 2020).
11. Gentry. Fully homomorphic encryption using ideal lattices, STOC, 2009, pp. 169-178.
12. Gentry Craig. A fully homomorphic encryption scheme, A dissertation submitted to the department
of computer science and the committee on graduate students of Standford University, 2009.
13. Regev O. New lattice-based cryptographic constructions, J. ACM, 2004, Vol. 51, No. 6,
pp. 899-942.
14. Regev O. On lattices, learning with errors, random linear codes, and cryptography, STOC,
2005, pp. 84-93.
15. Rao G.V., Kakulapati V., Purushoththaman M. Privacy homomorphism in mobile ad hoc networks,
International Journal of Research & Reviews in Computer Science, 2011.
16. Helib. Available at: https://github.com/homenc/HElib (accessed 01 June 2020).
17. FHEW. Available at: https://github.com/lducas/FHEW (accessed 01 June 2020).
18. Varnovskiy N.P., Shokurov A.V. Gomomorfnoe shifrovanie [Homomorphic encryption], Tr.
Instituta sistemnogo programmirovaniya RAN [Proceedings of the Institute for System Programming
RAS], 2007, No. 12, pp. 27-36.
19. Varnovskiy N.P., Martishin S.A., Khrapchenko M.V., Shokurov A.V. Porogovye sistemy
gomomorfnogo shifrovaniya i zashchita informatsii v oblachnykh vychisleniyakh [Threshold
systems of homomorphic encryption and information security in cloud computing],
Programmirovanie [Programming], 2015, No. 4, pp. 47-51.
20. Yakovlev M.O. Zashchishchennyy kal'kulyator. Razrabotka klientskogo komponenta [Protected
calculator. Client component development]. Available at: http://pdf.knigi-x.ru/21informatika/
429422-1-kafedra-sistem-informatiki-vipusknaya-kvalifikacionnaya-rabota-bakalavrayakovlev-
mihail-olegovich-za.php (accessed 01 June 2020).