DEVELOPMENT OF HOMOMORPHIC DIVISION METHODS
Abstract
The article deals with the problems of homomorphic cryptography. Homomorphic cryptography is one of the young areas of cryptography. Its distinguishing feature is that it is possible to process encrypted data without decrypting it first, so that the result of operations on encrypted data is equivalent to the result of operations on open data after decryption. Homomorphic encryption can be effectively used to implement secure cloud computing. To solve various applied problems, support for all mathematical operations, including the division operation, is required, but this topic has not been sufficiently developed. The ability to perform the division operation homomorphically will expand the application possibilities of homomorphic encryption and will allow performing a homomorphic implementation of many algorithms. The paper considers the existing homomorphic algorithms and the possibility of implementing the division operation within the framework of these algorithms. The paper also proposes two methods of homomorphic division. The first method is based on the representation of ciphertexts as simple fractions and the expression of the division operation through the multiplication operation. As part of the second method, it is proposed to represent ciphertexts as an array of homomorphically encrypted bits, and all operations, including the division operation considered in this article, are implemented through binary homomorphic operations. Possible approaches to the implementation of division through binary operations are considered and an approach is chosen that is most suitable for a homomorphic implementation. The proposed methods are analyzed and their advantages and disadvantages are indicated.
References
tendentsii razvitiya [Cloud technologies: basic concepts, tasks and development trends],
Programmnye produkty i sistemy [Software products and systems], 2014, No. 3, pp. 64-72.
2. Zhirov A.О., Zhirova O.V., Krendelev S.F. Bezopasnye oblachnye vychisleniya s pomoshch'yu
gomomorfnoy kriptografii [Secure Cloud Computing with Homomorphic Cryptography],
Bezopasnost' informacionnykh tekhnologiy [Information technology security], 2013, No. 1, pp. 6-12.
3. Bekker M., Gatchin Yu., Karmanovskiy N., Terent'ev A., Fedorov D. Informatsionnaya
bezopasnost' pri oblachnykh vychisleniyakh: problemy i perspektivy [Information security in
cloud computing: problems and prospects], Nauchno-tekhnicheskiy vestnik informatsionnykh
tekhnologiн, mekhaniki i optiki [Scientific and technical bulletin of information technologies,
mechanics and optics], 2011, pp. 97-102.
4. Denisov D. Perspektivy razvitiya oblachnykh vychisleniy [Prospects for the development of cloud
computing], Prikladnaya informatika [Applied Informatics], 2009, No. 5 (23), pp. 52-58.
5. Kovalev D. Informatsionnaya bezopasnost' oblachnykh vychisleniy [Information security of
cloud computing], T-Comm, 2011, No. S1, pp. 14-16.
6. Trubey A. Gomomorfnoe shifrovanie: bezopasnost' oblachnykh vychisleniy i drugie
prilozheniya (obzor) [Homomorphic Encryption: Cloud Computing Security and Other Applications
(Review)], Informatika [Informatics], 2015, No. 1 (45), pp. 90-101.
7. Babenko L., Burtyka Ph., Makarevich O., Trepacheva A. Zawiwennye vychisleniya i
gomomorfnoe shifrovanie [Secure computing and homomorphic encryption], III Natsional'nyy
superkomp'yuternyy forum (25-27 noyabrya 2014, g. Pereslavl'-Zalesskiy) [III National Supercomputer
Forum (November 25-27, 2014, Pereslavl-Zalessky)]. IPS im. A.K. Aylamazyana
RAN, 2014.
8. Gentry C. A Fully homomorphic encryption using ideal lattices, Symposium on the Theory of
Computing (STOC). Bethesda, USA, 2009, pp. 169-178.
9. Gentry C., Sahai A., Waters B. Homomorphic Encryption from Learning With Errors: Conceptually-
Simpler, Asymptotically-Faster, Attribute-Based // Advances in cryptology – CRYPTO-
2013, 33rd Annual Cryptology Conf. Santa Barbara, CA, USA, 2013. Part 1, pp. 73-93.
10. Parmar P.V. Survey of various homomorphic encryption algorithms and schemes, Intern. J. of
Computer Applications, 2014, Vol. 91, No. 8, pp. 26-32.
11. Jain N., Pal S.K., Upadhyay D.K. Implementation and analysis of homomorphic encryption
schemes, Intern. J. on Cryptography and Information Security (IJCIS), 2012, Vol. 2, No. 2,
pp. 27-44.
12. Smart N., Vercauteren F. Fully Homomorphic Encryption with Relatively Small Key and
Ciphertext Sizes, Public Key Cryptography – PKC 2010: 13th International Conference on
Practice and Theory in Public Key Cryptography, Paris, France, May 26-28, 2010, Proceedings
/ P.Q. Nguyen, D. Pointcheval. Berlin, Heidelberg, New York, NY, London [etc.]:
Springer Science+Business Media, 2010, pp. 420-443.
13. Smart N., Vercauteren F. Fully homomorphic SIMD operations, Des. Codes Cryptogr. Springer
US, Springer Science+Business Media, 2014, Vol. 71, Iss. 1, pp. 57-81.
14. Gentry C., Halevi S. Implementing Gentry’s Fully-Homomorphic Encryption Scheme, Advances
in Cryptology – EUROCRYPT 2011: 30th Annual International Conference on the
Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011,
Proceedings, K.G. Paterson. Springer Science+Business Media, 2011, pp. 129-148.
15. Dijk M. v., Gentry C., Halevi S., Vaikuntanathan V. Fully Homomorphic Encryption over the
Integers, Advances in Cryptology – EUROCRYPT 2010: 29th Annual International Conference
on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30 -
June 3, 2010. Proceedings, H. Gilbert. – Berlin: Springer Berlin Heidelberg, 2010, pp. 24-43.
16. Coron J., Mandal A., Naccache D., Tibouchi M. Fully Homomorphic Encryption over the
Integers with Shorter Public Keys, Advances in Cryptology – CRYPTO 2011: 31st Annual
Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2011, Proceedings,
P. Rogaway. Springer Science+Business Media, 2011, pp. 487-504.
17. Burtyka F.B. Paketnoe simmetrichnoe polnost'yu gomomorfnoe shifrovanie na osnove
matrichnykh polinomov [Batch symmetric fully homomorphic encryption based on matrix
polynomials], Tr. Instituta sistemnogo programmirovaniya RAN [Proceedings of the Institute
for System Programming RAS], 2014, Vol. 26. No. 5, pp. 99-116.
18. Yakovlev M.O. Zashchishchennyy kal'kulyator. Razrabotka klientskogo komponenta [Secure
calculator. Development of the client component], Vypusknaya kvalifikatsionnaya rabota
bakalavra [Bachelor's final qualification work]. Available at: http://www.nsu.ru/xmlui/
bitstream/handle/nsu/471/Text_YakovlevMO.pdf (accessed 20 September 2022).
19. Babenko L.K., Rusalovskiy I.D. Metod realizatsii gomomorfnogo deleniya [Homomorphic
division implementation method], Izvestiya YuFU. Tekhnicheskie nauki [Izvestiya SFedU. Engineering
Sciences], 2020, No. 4 (214), pp. 212-221.
20. Babenko L.K., Rusalovskiy I.D. Masshtabirovanie tsifrovykh izobrazheniy s primeneniem
gomomorfnogo shifrovaniya [Digital Image Scaling Using Homomorphic Encryption],
Voprosy kiberbezopasnosti [Cybersecurity issues], 2021, No. 3 (43), pp. 2-10.