An Unbounded Fully Homomorphic Encryption Scheme Based on Ideal Lattices and Chinese Remainder Theorem

Abstract

We propose an unbounded fully homomorphic encryption scheme, i.e. a scheme that allows one to compute on encrypted data for any desired functions without needing to decrypt the data or knowing the decryption keys. This is a rational solution to an old problem proposed by Rivest, Adleman, and Dertouzos [1] in 1978, and to some new problems that appeared in Peikert [2] as open questions 10 and open questions 11 a few years ago. Our scheme is completely different from the breakthrough work [3] of Gentry in 2009. Gentrys bootstrapping technique constructs a fully homomorphic encryption (FHE) scheme from a somewhat homomorphic one that is powerful enough to evaluate its own decryption function. To date, it remains the only known way of obtaining unbounded FHE. Our construction of an unbounded FHE scheme is straightforward and can handle unbounded homomorphic computation on any refreshed ciphertexts without bootstrapping transformation technique.

Share and Cite:

Zheng, Z. , Liu, F. and Tian, K. (2023) An Unbounded Fully Homomorphic Encryption Scheme Based on Ideal Lattices and Chinese Remainder Theorem. Journal of Information Security, 14, 366-395. doi: 10.4236/jis.2023.144021.

1. Introduction

In 1978, Rivest, Adleman, and Dertouzos [1] proposed a concept which has come to be known as fully homomorphic encryption (FHE), at the time they called it a privacy homomorphism. In brief, we write a cryptosystem by P f C f 1 P , where P is the plaintexts space, and C is the ciphertexts space, f is the encryption function depends on public keys, and f 1 is the decryption function depends on secret keys. Suppose that P and C are two commutative rings, and f 1 ( c 1 + c 2 ) = f 1 ( c 1 ) + f 1 ( c 2 ) , f 1 ( c 1 c 2 ) = f 1 ( c 1 ) f 1 ( c 2 ) , c 1 , c 2 C , then f is called a fully homomorphic encryption, or FHE. Under a FHE f, for any polynomials p ( x ) C [ x ] , it is easy to see that f 1 ( p ( c ) ) = p * ( f 1 ( c ) ) , c C , where p * ( x ) P [ x ] is the corresponding polynomial over P . Since all elementary functions can be approximated by polynomials, we can do any desired computation on ciphertexts without the decryption of data.

1.1. Unbounded FHE Schemes

Fully homomorphic encryption was known to have abundant applications in cryptography, but for more than three decades no plausibly secure scheme was known. This changed in 2009 when Gentry [3] [4] proposed a candidate FHE scheme based on ideal lattices. The candidate FHE scheme means a somewhat homomorphic scheme that supports only a bounded amount of homomorphic computation on fresh ciphertexts, then, one applies the bootstrapping transformation to convert the scheme into one that can handle unbounded homomorphic computation. Gentry’s breakthrough seminal work generated tremendous excitement and was quickly followed by many works [5] - [16] . Despite significant advances, bootstrapping is computationally quite expensive, because it involves homomorphically evaluating the entire decryption function. In addition, bootstrapping for unbounded FHE requires one to make a “circular security” assumption, i.e., it is secure to reveal an encryption of the secret key under itself. So far, such assumptions are poorly understood, and we have little theoretical evidence to support them, in particular, no worst-case hardness. Because of this, Peikert [2] put out two open problems relating to unbounded FHE as follows.

· Open Question 10: Is there an unbounded FHE scheme that does not rely on bootstrapping? Is there a version of bootstrapping that uses a lighter-weight computation than full decryption?

· Open Question 11: Is there an unbounded FHE scheme that can be proved secure solely under a worst-case complexity assumption?

1.2. The FHE Schemes from LWE Distribution

To date, all known full homomorphic encryption schemes follow the same basic template from Gentry’s initial work [3] . In a sequence of work, Brakerski and Vaikuntanathan [7] [8] gave a “second generation” of FHE constructions based on LWE distribution [17] [18] . In 2013, Gentry, Sahai, and Waters [19] proposed another interesting LWE-based FHE scheme that has some unique and advantageous properties. For example, the GSW Scheme can be used to bootstrap with only a small polynomial-factor growth in the error rate. We describe these schemes in detail here.

· BV FHE Scheme Let 1 < t < q be two positive integers such that ( t , q ) = 1 . In the BV system, a secret key s is an LWE secret and encrypts a plaintext u t using an LWE sample for modulus q. We use the most significant bit encoding to obtain a ciphertext c by

where χ is a discrete Gauss distribution over q , and is the rounding of a real number x to the nearest integer. We use secret key s to decrypt the ciphertext c by

Obviously, one has f 1 ( c ) = u (see [20] ). To explain this scheme is a somewhat FHE scheme, we may use the least significant bit encoding of the message (The equivalence of two encodings is referred to in Appendix A of [21] ). In fact, the ciphertext c satisfies

s , c χ m ( mod q ) , and m { n t + u | n } [ q 2 , q 2 ) .

To decrypt c, one just compute s , c q , lifts the result to its unique representative m in [ q 2 , q 2 ) , and the outputs u m ( mod t ) . It is easily seen that the homomorphic computation on ciphertext c induces some noises, which, if too large, will destroy the plaintext. Therefore, the bootstrapping technique that re-encrypts a ciphertext and reduces the noise level remains the only known way of building the unbounded FHE schemes.

· GSW FHE Scheme The GSW FHE scheme is presented most simply in terms of the gadget-based trapdoor described in [22] [23] [24] [25] [26] . The heart of the GSW scheme is the following additive and multiplicative homomorphisms for tags and trapdoors. Let A ¯ q n × m ¯ be LWE samples with a secret key s ¯ q n 1 , and for i = 1,2 , let A i = x i G A ¯ R i ,

where x i q , G is the block-diagonal gadget matrix of dimension n × n l , R i q m ¯ × n are random Gauss matrices over q , and m ¯ = n + n l (see p.50 of [2] ). Since ( R i I n ) is a trapdoor with a tag x i I n for matrix [ A ¯ , A i ] , it is easy to verify that A 1 + A 2 = ( x 1 + x 2 ) G A ¯ ( R 1 + R 2 ) and A 1 G 1 ( A 2 ) = x 1 x 2 G A ¯ ( R 1 G 1 ( A 2 ) + x 1 R 2 ) R .

In other words, ( R 1 + R 2 I n ) is a trapdoor with a tag ( x 1 + x 2 ) I n for matrix [ A ¯ , A 1 + A 2 ] , and ( R I n ) is a trapdoor with a tag x 1 x 2 I n for matrix [ A ¯ , A 1 G 1 ( A 2 ) ] . Even with all of the above techniques, homomorphic operations always increase the error rate of a ciphertext, by as much as a polynomial factor per operation. Therefore, the schemes described here can only homomorghically evaluate circuits of an a-priori bounded depth.

1.3. The FHE Schemes from Ring-LWE

Several constructions based on Ring-LWE are today among the most promising FHE candidates. There are three most popular FHE schemes from Ring-LWE: (1) TFHE [27] [28] particularly suitable for combinatorial operations on individual slots and tolerating large noise and thus, large multiplicative depth; (2) B/FV [5] [29] [30] allowing to perform large vectorial arithmetic operations as long as the multiplicative depth of the evaluated circuit remains small; (3) HEAAN [31] [32] —a mixed encryption scheme shown to be very efficient for floating-point computations. We introduce these schemes slightly in detail as follows.

· TFHE Scheme TFHE consists of three major encryption/decryption schemes, each represented by a different plaintext space. First, the scheme TLWE encrypts messages over the entire torus T and produces ciphertexts in T N + 1 . The other two schemes are:

­ TRGSW encrypts elements of the ring R (integer polynomials) with bounded l -norms (of the corresponding vectors in N under the natural identification R N ).

­ TRLWE encrypts elements μ of the R -module T R that can also be viewed as elements of T N via the natural bijection T R T N .

There is an external product α depending on a noise parameter α (see Corollary 3.14 [28] ) which yields a FHE module structure on the schemes TRGSW and TRLWE.

In TFHE, TLWE ciphertexts of a message μ T have the form ( a , b = s , a + μ + e ) T N + 1 where s { 0,1 } N is the secret key, a T N is uniformly random and e T is sampled according to a noise distribution centered at zero. Similarly, for TRLWE, ciphertexts of μ T R are of the form ( a , b = s a + μ + e ) T R 2 where s B , a T R is uniformly random and e T R .

The decryption in TLWE (resp. TRLWE) uses a secret κ -Lipschitz function (here, κ > 0 is small and we mean “with respect to the l -norm on the torus”) φ s : T N × T T (resp. φ s : T R × T R T R ) called phase parametrized by a small (often binary) secret key s { 0,1 } N (resp. s B ) and defined by ( a , b ) T N × T b s , a (resp. ( a , b ) b s a ). The fact that the phrase is a κ -Lipschitz function for small κ N + 1 makes the decryption tolerant to errors and allows working with approximated numbers.

Ciphertexts are either fresh (i.e., generated by directly encrypting a plaintext) or they are produced by a sequence of homomorphic operations. In both cases, one views the ciphertext as a random variable depending on the random coins used to generate a and e as well as all random coins used in all these homomorphic operations.

Since φ s ( a , b ) = b s a = μ + e , the decryption μ and the noise parameter α are the mean and the standard deviation of the phase function φ s ( a , b ) , respectively (here, the mean and standard deviation are computed over the random coins in the encryption algorithm).

· B/FV Scheme In this scheme, the message space is the finite ring R p = p [ x ] / x N + 1 for some integer p (typically a power of 2 or a prime number). A message μ R p is encrypted on a quotient ring R q (for a larger modulus q) as a ciphertext ( a , b ) R q 2 where a R q is chosen uniformly at random and b is sampled from D R q , σ , s a + p q μ . Here, D R q , σ , μ is the discrete Gaussian distribution over R q centered at μ with standard deviation σ (discrete means that the values are integers only). In addition, s B is the secret key.

Homomorphic addition of two ciphertexts ( a 1 , b 1 ) and ( a 2 , b 2 ) is achieved by component-wise addition. The idea behind the homomorphic multiplication of two ciphertexts ( a 1 , b 1 ) and ( a 2 , b 2 ) is a technique referred to as relinearization: one first lifts ( a i , b i ) R q 2 to ( a ˜ i , b ˜ i ) R 2 where each coefficient is lifted to [ q / 2 , q / 2 ) and then views of μ i as being expressed as a linear polynomial on s (i.e., μ i ~ p q ( b i + s a i ) ). One then computes the quadratic polynomial corresponding to the product, namely p q ( b 1 + s a 1 ) p q ( b 2 + s a 2 ) , and uses the relinearization described in [30] to write this product as p q ( b + s a ) and determine the coefficients ( a , b ) R q .

The noise amplitude grows by a small factor O ( N ) on average after each multiplication, so it is a common practice to perform a modulus-rescaling step, that divides and rounds each coefficient as well as the modulus q by the same scalar in order to bring the noise amplitude back to O ( 1 ) so that the subsequent operations continue on smaller ciphertexts.

· HEAAN Scheme In this scheme, the message space is the subset of R q containing all elements of norm B for some bound B, where the norm of an element x R q is defined as x ˜ . Here x ˜ R is the minimal lift of x, i.e., coefficients lifted to [ q / 2 , q / 2 ) . The message is decrypted up to a constant number of the least significant bits which are considered as noise.

A HEAAN ciphertext is also a Ring-LWE pair ( a , b ) R q 2 where a R q is uniformly random and b is equal to s a + μ up to a Gaussian error of small standard deviation. This time, plaintexts and ciphertexts share the same space, so no rescaling factor p/q is used. Multiplication of two messages uses the same formula as in B/FV including relinearization: if both input messages are bounded by B with O ( 1 ) noise, the product is a message bounded by B2 with noise O ( B ) , so it is a common practice at this point to perform a modulusrescaling step that divides everything by B to bring the noise back to O ( 1 ) (see [32] ). Unlike B/FV, this division in the modulus switching scales not only the ciphertext but also the plaintext by B. This can be fixed by adding a (public) tag to the ciphertext to track the number of divisions by B performed.

Recently, Boura, Gama, Georgieva, and Jetchev [33] proposed a practical hybrid solution for combining and switching between the above three Ring-LWE-based FHE schemes. They achieved it by first mapping the different plaintext spaces to a common algebra structure and then by applying efficient switching algorithms. This approach has many practical applications, for example, it becomes an integral tool for the recent standardization initiatives of homomorphic schemes and common APIs.

1.4. Other Related Works

At Eurocrypt 2010, van Dijk, Gentry, Halevi, and Vaikuntanathan [34] described a fully homomorphic encryption scheme over the integers (see also [9] [10] [11] ). As in Gentry’s scheme, the authors first describe a somewhat homomorphic scheme supporting a limited number of additions and multiplications over encrypted bits. Then they apply Gentry’s squash decryption technique to get a bootstrappable scheme and then Gentry’s ciphertext refresh procedure to get a full homomorphic scheme. The main appeal of the scheme (compared to the original Gentry’s scheme) is its conceptual simplicity, namely, all operations are done over those integers instead of ideal lattices. However, the public key was too large for any practical system. In [10] and [11] , the authors reduced the public key site

from O ˜ ( λ 10 ) to O ˜ ( λ 7 ) by encrypting with a quadratic form in the public key elements, instead of a linear form.

It is the latest scheme, without using noise reduction techniques (see [35] ). In 2015, Yagisawa proposed a non-associative octonion ring over a finite field fully homomorphic encryption scheme [36] . This scheme’s cryptographic robustness is based on the complexity of multivariate algebraic equations with high degree. In his next paper, he developed some improvements to the scheme [37] . Liu presented a symmetric fully homomorphic encryption scheme based on non-commutative rings [38] . Liu’s scheme provides an arbitrary number of additions and multiplications, and the correct decryption in contempt of the amount of noise reduction mechanisms and based on the approximating-GCD complexity. Noise-free symmetric fully homomorphic encryption scheme was proposed by Li and Wang [39] that used matrices over non-commutative rings. Needless to say, those noise-free schemes are not the solutions to problems of the FHE scheme, because of using non-associative and non-commutative rings for the plaintexts and ciphertexts.

1.5. Our Contribution

Our contribution to the unbounded FHE scheme is straightforward, which is completely different from Gentry’s initial construction. More precisely, our FHE scheme can handle unbounded homomorphic computation on any refreshed ciphertexts without bootstrapping transformation. This is a rational solution to open problems on fully homomorphic encryption.

Our solution comes in three steps. First, we provide a general noise-free construction based on ideal lattices and the Chinese Remainder Theorem, which includes three efficient algorithms for generating secret key, public key and decryption. The plaintext space is the direct sum of rings t i , where t i is the one-dimensional modulus of each ideal lattice I i ( 1 i m ). The ciphertext space n is a commutative ring with the addition and convolutional product of vectors, needless to say, the algebraic structures for homomorphic computation are simplest. The main ideal is to set up a multiplicative operation for n , such that n becomes a commutative ring, therefore, one views I n both as an ideal and as a lattice in n , in particular, n / I becomes a quotient ring. Working with the ring ( n , + , ) , we can efficiently utilize the Chinese Remainder Theorem for generating of public key. Next, we provide a probabilistic algorithm for public keys, so that the encryption algorithms are secure against indistinguishable under chosen-plaintext attacks, namely, our scheme is IND-CPA secure. Finally, we discuss the IND-CCA security of our scheme based on the general compact knapsacks problem for arbitrary rings, we show that the security is solely under the worst-case complexity assumption. This is also a solution to open question 11 of Peikert [2] . In the last section of this paper, we provide a practical system based on some basic results from cyclotomic fields [40] . The novelty of this practical system is to establish a connection between a cryptosystem and the ancient hard problem in mathematics: how to find a solution to an algebraic equation with a high degree. By the famous Galois theory, there is no general method to find a solution when the degree of an algebraic equation is bigger than 5.

The generalization of compact knapsack problem for arbitrary ring may be described as follows: given m ring elements a 1 , a 2 , , a m R and a target value b R , find coefficients x 1 , x 2 , , x m X R such that i = 1 m a i x i = b . The computational complexity of this problem depends on the choice of ring R and the size of X. This problem is known to be solvable in quasi polynomial time when R is the ring of integers and X is the set of small integers { 0,1, ,2 m 1 } (see [41] and [42] ). Micciancio [42] studied the knapsack problem when R is an appropriately chosen ring of modulo polynomials and X is the subset of polynomials with small coefficients, he has shown that the complexity is as hard to solve on the average as the worst-case instance of approximating the covering radius of any cyclic lattice within a polynomial factor.

We generalize this result to any ideal lattices, such that our FHE scheme is as hard to solve on the average as the worst case of approximating the covering radius of any ideal lattices.

2. The General Construction without Disturbance

Let [ x ] be the ring of integer coefficients polynomials with variable x, ϕ ( x ) [ x ] , and ϕ ( x ) = x n ϕ n 1 x n 1 ϕ 1 x ϕ 0 with ϕ 0 0 be a given polynomial, ϕ ( x ) be the principal ideal generated by ϕ ( x ) in [ x ] , R = [ x ] / ϕ ( x ) be the quotient ring. Let n be the n dimensional Euclidean space, and n n be all of integer vectors in n . We use column notation for vectors in n .

There is a one to one correspondence between the quotient ring [ x ] / ϕ ( x ) and all the integer vectors n :

a ( x ) = a 0 + a 1 x + + a n 1 x n 1 [ x ] / ϕ ( x ) τ a = ( a 0 a 1 a n 1 ) n , (2.1)

we write τ ( a ( x ) ) = a , or τ 1 ( a ) = a ( x ) . Since τ ( a ( x ) + b ( x ) ) = τ ( a ( x ) ) + τ ( b ( x ) ) , τ is an isomorphism of additive groups in fact. To regard τ as an isomorphism of rings, we need to define a multiplicative operator in n . To do this, let the rotation matrix H = H ϕ be given by

H = ( 0 0 ϕ 0 ϕ 1 I n 1 ϕ n 1 )

where I n 1 is the unit matrix of n 1 dimension.

DEFINITION 2.1 For any α n , the ideal matrix generated by α is defined by

H * ( α ) = [ α , H α , , H n 1 α ] n × n .

Some basic properties about ideal matrix may be described as the following lemma, its proof is referred to Lemma 2.5 of [43] , or Lemma 5.2.4 of [44] .

Lemma 2.1 Let α = ( α 0 α 1 α n 1 ) and β = ( β 0 β 1 β n 1 ) be any two vectors in n , then one has

(i) H * ( α ) = α 0 I n + α 1 H + + α n 1 H n 1 ;

(ii) H * ( α ) H * ( β ) = H * ( β ) H * ( α ) ;

(iii) H * ( α ) H * ( β ) = H * ( H * ( α ) β ) ;

(iv) det ( H * ( α ) ) = i = 1 n α ( ω i ) ;

where det ( H * ( α ) ) is the determinant of H * ( α ) , α ( x ) = τ 1 ( α ) , and ω 1 , ω 2 , , ω n are n roots of ϕ ( x ) .

By (iv) of Lemma 2.1, H * ( α ) is an invertible matrix if and only if α ( x ) and ϕ ( x ) have no common roots in complex numbers field. Now, we may define a multiplicative operator in n in terms of the ideal matrix.

DEFINITION 2.2 Let α , β n be two integer vectors, we define the convolutional product α β by α β = H * ( α ) β .

Obviously, under the convolutional product α β , n becomes a commutative ring with the unit element e = ( 1 0 0 ) n , since α β = β α and α e = e α = α , α n .

Sometimes, we write this ring by ( n , + , ) = n .

Lemma 2.2 The correspondence τ given by (2.1) is a ring isomorphism between n / ϕ ( x ) and n , namely, we have

[ x ] / ϕ ( x ) ( n , + , ) .

Proof. By Lemma 2.4 of [43] or Lemma 5.2.5 of [44] , it is easy to see that

τ ( α ( x ) + β ( x ) ) = α + β = τ ( α ( x ) ) + τ ( β ( x ) ) , τ ( α ( x ) β ( x ) ) = α β = τ ( α ( x ) ) τ ( β ( x ) ) .

The conclusion follows immediately.

According to the definition of ideal lattices [2] [42] [45] [46] [47] [48] , an ideal lattice I n , just is an ideal of ( n , + , ) , we view I n both as an ideal of n and as a lattice in n , in particular, n / I is a quotient ring.

A lattice I n is a discrete additive group of n [46] [49] [50] , we write I = L ( B ) as usual, where B = [ β 1 , β 2 , , β n ] n × n is the generated matrix or a basis of I. All lattices we discuss here are the full rank lattice, it means that det ( B ) 0 . If I n , then I is called an integer lattice. The Hermite Normal Form base B [40] [51] for an integer lattice is an upper triangular matrix B = ( b i j ) n × n n × n satisfying b i i 1 ( 1 i n ) and

b i j = 0, if 0 j < i n , and 0 b i j < b i i , if 0 i < j n .

It is known that there is a unique HNF basis for an integer lattice and its Gram-Schmidt orthogonal basis is a diagonal matrix, more precisely, if B = [ β 1 , β 2 , , β n ] is the HNF basis of an integer lattice, B * = [ β 1 * , β 2 * , , β n * ] is the corresponding orthogonal basis obtained by Gram-Schmidt orthogonal method, then B * = diag { b 11 , b 22 , , b n n } is a diagonal matrix (see Lemma 7.26 of [40] ).

DEFINITION 2.3 b 11 is called the one dimensional modulus of an ideal lattice I = L ( β 1 , β 2 , , β n ) , and denoted by t ( I ) = b 11 .

Let I ( n , + , ) be an ideal lattice, to obtain a set of representative elements for the quotient ring n / I , we use the notation of orthogonal parallelepiped due to Micciancio [51] . The following lemma is referred to as Lemma 7.45 and (7.131) of [40] , or §4.1 of [51] , and a proof will be appeared in Lemma 2.6 below.

Lemma 2.3 Suppose that I = L ( B ) is a full rank ideal of n , B is the HNF basis of I, and B * = diag { b 11 , b 22 , , b n n } is the corresponding orthogonal basis, then a set of representative elements of the quotient ring n / I is F ( I ) = { x = ( x 1 x 2 x n ) n | 0 x i < b i i , 1 i n } , and F ( I ) is called the orthogonal parallelepiped of I.

Next, we turn to discuss the ideal lattices and the ring ( n , + , ) . Let α n be a given vector, the principal ideal lattice α is a principal ideal generated by α in n . It is easily verified that

α = { α x | x n } = L ( H * ( α ) ) .

Thus, the generated matrix of a principle ideal lattice α just is the ideal matrix generated by α .

The operations among the ideal lattices in ( n , + , ) are defined as usual, in particular, the addition and multiplication for two ideals, I and J are defined by I + J = { α + β | α I , β J } , I J = { i < α i β i | α i I , β i J } , and I J = { γ | γ I , and γ J } .

Since I + J , I J and I J are also the ideals of n , therefore, all of them are ideal lattices.

DEFINITION 2.4 Let I n , J n be two ideal lattices. If I + J = n , we call I and J to be relatively prime, and denoted by ( I , J ) = 1 .

It is easy to see that two ideal lattices I and J are relatively prime, if and only if there are α I and β J such that α + β = e , where e is the unit element of ( n , + , ) .

To construct a FHE scheme, we utilize the Chinese Remainder Theorem in the ring ( n , + , ) , which is a well-known theorem in Number Theory.

THEOREM 1 (Chinese Remainder Theorem) Let I 1 , I 2 , , I m be pairwise relatively prime ideal lattices in n , and α 1 , α 2 , , α m n be m target vectors in n , then there exists a common solution of the following congruences: x α i ( mod I i ) , 1 i m , and the solution of x n is a unique modulo-ideal lattice I 1 I 2 I m .

For arbitrary pairwise relatively prime lattices I 1 , I 2 , , I m , it is known that

I 1 I 2 I m = I 1 I 2 I m .

By the above Chinese Remainder Theorem, one has the following consequence immediately.

Corollary 2.1 Suppose that I 1 , I 2 , , I m are pairwise relatively prime ideal lattices in n , then we have the following ring isomorphism

n / I 1 I 2 I m n / I 1 n / I 2 n / I m . (2.2)

The right-hand side of (2.2) is the direct sum of m quotient ring n / I i ( 1 i m ), and the addition and multiplication of i = 1 m n / I i are given by ( a 1 , a 2 , , a m ) + ( b 1 , b 2 , , b m ) = ( a 1 + b 1 , a 2 + b 2 , , a m + b m ) and ( a 1 , a 2 , , a m ) ( b 1 , b 2 , , b m ) = ( a 1 b 1 , a 2 b 2 , , a m b m ) .

Proof. Since I 1 , I 2 , , I m are pairwise prime, by Theorem 1, there are m vectors A i ( 1 i m ) in n such that A i e ( mod I i ) , and A i 0 ( mod I j ) , if j i .

For any α = ( α 1 , α 2 , , α m ) n / I 1 n / I 2 n / I m , by Theorem 1 again, there is a unique solution x n / I 1 I 2 I m such that

{ x α 1 ( mod I 1 ) x α m ( mod I m )

We define f ( α ) = x , which is the ring isomorphism from n / I 1 n / I 2 n / I m to n / I 1 I 2 I m as we desired. Using A 1 , A 2 , , A m , one may clearly write down f by f ( α ) = f ( ( α 1 , α 2 , , α m ) ) = α 1 A 1 + + α m A m .

Let β = ( β 1 , β 2 , , β m ) be another element of i = 1 m n / I i , it is easy to see that

f ( α + β ) = f ( ( α 1 + β 1 , α 2 + β 2 , , α m + β m ) ) = α 1 A 1 + + α m A m + β 1 A 1 + + β m A m = f ( α ) + f ( β ) .

To verify f ( α β ) = f ( α ) f ( β ) , since f ( α ) α i ( mod I i ) , and f ( β ) β i ( mod I i ) , 1 i m .

It follows that f ( α ) f ( β ) α i β i ( mod I i ) , 1 i m .

By the definition of f, we have f ( α β ) = f ( ( α 1 β 1 , α 2 β 2 , , α m β m ) ) = f ( α ) f ( β ) .

This proves that f is a ring isomorphism.

We extend the inverse isomorphism f 1 to the whole space n by f * = f π : f * : n π n / I 1 I 2 I m f 1 i = 1 m n / I i , where π is the natural homomorphism from n to its quotient ring n / I 1 I 2 I m . It is easy to see that f * is a homomorphism from n to i = 1 m n / I i , and

f * ( f ( u ) ) = f 1 ( f ( u ) ) = u , u i = 1 m n / I i , (2.3)

f * will play the role of decryption in our scheme, and always write down f * by f 1 in the following discussion.

Since is a ring, we wish to embed this ring into ( n , + , ) . To do this, we define an embedding mapping from to n by

a , a a ¯ = ( a 0 0 ) n . (2.4)

Lemma 2.4 Under the embedding mapping a a ¯ , becomes a subring of ( n , + , ) , namely, for any a , b , one has a + b ¯ = a ¯ + b ¯ and a b ¯ = a ¯ b ¯ .

Proof. By (2.4), we have

a + b ¯ = ( a + b 0 0 ) = ( a 0 0 ) + ( b 0 0 ) = a ¯ + b ¯

and

a ¯ b ¯ = ( a b 0 0 ) = a b ¯ ,

the lemma follows at once.

Lemma 2.5 Let I n be an ideal lattice, and t = t ( I ) be its one dimensional modulus given by DEFINATION 2.3. Then, for any a , b , we have a b ( mod t ) a ¯ b ¯ ( mod I ) .

Proof. By assumption, I is a full rank lattice and its HNF basis may be written by

B = ( b 11 b 22 0 b n n ) .

If a ¯ b ¯ ( mod I ) , then there is a vector x = ( x 1 x n ) n such that

a ¯ b ¯ = B x = ( a b 0 0 ) .

Since b n n x n = 0 , and b n n 1 , we have x n = 0 , similarly, since b n 1 , n 1 x n 1 + b n 1 , n x n = 0 , it follows that x n 1 = 0 . Therefore, we have x n = x n 1 = = x 2 = 0 , and a b = x 1 b 11 = x 1 t a b ( mod t ) . Conversely, if a b ( mod t ) , then a b = q t , and

a ¯ b ¯ = B ( q 0 0 ) I a ¯ b ¯ ( mod I ) .

The assertion is true.

For arbitrary given pairwise relatively prime ideal lattices I 1 , I 2 , , I m , one uses the Chinese Remainder Theorem to generate the public key A 1 , A 2 , , A m , where A i n ( 1 i m ) such that

A i e ( mod I i ) , and A i 0 ( mod I j ) , if j i , (2.5)

where e = ( 1 0 0 ) n is the unit element of ( n , + , ) .

Now, we describe a scheme for unbounded fully homomorphic encryption as follows.

To verify the homomorphic addition and multiplication for the above scheme, by Lemma 2.4, is a subring of ( n , + , ) . By Lemma 2.5, we can embed the direct sum i = 1 m t i into i = 1 m n / I i , so that i = 1 m t i also is a subring of i = 1 m n / I i . Therefore, the property of fully homomorphism directly follows by f * (or f 1 ) a ring homomorphism: i = 1 m t i i = 1 m n / I i f n / I 1 I 2 I m f * n .

More precisely, let c 1 = f ( u ) , and c 2 = f ( v ) be arbitrary two ciphertexts, where u = ( u 1 , u 2 , , u m ) i = 1 m t i , and v = ( v 1 , v 2 , , v m ) i = 1 m t i , we note that for all i, 1 i m , c 1 + c 2 u i ¯ + v i ¯ ( mod I i ) , and c 1 c 2 u i ¯ v i ¯ ( mod I i ) .

By Lemma 2.4, it follows that

c 1 + c 2 u i + v i ¯ ( mod I i ) , and c 1 c 2 u i v i ¯ ( mod I i ) .

Therefore, by Lemma 2.5, we have

f 1 ( c 1 + c 2 ) = ( u 1 + v 1 , u 2 + v 2 , , u m + v m ) = ( u 1 , u 2 , , u m ) + ( v 1 , v 2 , , v m ) = f 1 ( c 1 ) + f 1 ( c 2 ) ,

and

f 1 ( c 1 c 2 ) = ( u 1 v 1 , u 2 v 2 , , u m v m ) = ( u 1 , u 2 , , u m ) ( v 1 , v 2 , , v m ) = f 1 ( c 1 ) f 1 ( c 2 ) .

This is an unbounded fully homomorphic encryption as we desired.

How to decrypt the ciphertext c n using the secret key I 1 , I 2 , , I m in our algorithm for the general unbounded FHE scheme? Here we give a lemma to show that there is only one vector u i ¯ n in the orthogonal parallelepiped F ( I i ) of I i such that c u i ¯ ( mod I i ) , and give an algorithm to calculate u i ¯ in detail.

Lemma 2.6 Given an ideal lattice I, for any vector c n , there is only one vector w F ( I ) such that c w ( mod I ) .

Proof. Assume B = [ β 1 , β 2 , , β n ] is the HNF basis of I, and B * = [ β 1 * , β 2 * , , β n * ] is the corresponding orthogonal basis of B. Write c as the linear combination of [ β 1 * , β 2 * , , β n * ] , i.e.

c = i = 1 n c i β i * , c i = c , β i * β i * , β i * .

Let w = i = 1 n c i β i * i = 1 n k i β i , k 1 , k 2 , , k n , then c w = i = 1 n k i β i I . Next, we prove that there is only one group of integers k 1 , k 2 , , k n such that w F ( I ) , i.e. w i = w , β i * β i * , β i * [ 0,1 ) , 1 i n .

Firstly, we determine the value of k n . Since w n = w , β n * β n * , β n * = c n k n β n , β n * β n * , β n * = c n k n , therefore, when k n = [ c n ] , here [ x ] means the largest integer no more than real number x, we have w n [ 0,1 ) . Secondly, we determine k n 1 . Note that w n 1 = w , β n 1 * β n 1 * , β n 1 * = c n 1 k n 1 k n β n , β n 1 * β n 1 * , β n 1 * , so there is only one integer k n 1 = [ c n 1 [ c n ] β n , β n 1 * β n 1 * , β n 1 * ] such that w n 1 [ 0,1 ) . Similarly, we could determine any k i , 1 i n 1 , w i = w , β i * β i * , β i * = c i k i j = i + 1 n k j β j , β i * β i * , β i * , hence, there is only one integer k i = [ c i j = i + 1 n k j β j , β i * β i * , β i * ] such that w i [ 0,1 ) , 1 i n 1 . Above all, there is only one vector w = i = 1 n c i β i * i = 1 n k i β i F ( I ) such that c w ( mod I ) .

Based on Lemma 2.6, we give an algorithm for the decryption of our general FHE scheme.

To create an efficient algorithm for generating the secret key of the above unbounded FHE scheme, we assume that ϕ ( x ) is an irreducible polynomial, so that the principal ideal ϕ ( x ) is a prime ideal in [ x ] , and the quotient ring [ x ] / ϕ ( x ) is a domain, equivalently, ( n , + , ) becomes a domain. Under this assumption, we see that arbitrary many pairwise relatively prime ideals in n almost come in automatically, we describe the process as follows.

To construct an efficient algorithm for finding public key, we first show that

Lemma 2.7 Suppose that I 1 , I 2 , , I m are pairwise relatively ideals in n , and each I i is a principal ideal generated by α i , namely, I i = α i . Let

d i = j = 1 , j i m α j , 1 i m .

Then for every d i , there is a vector D i n such that

d i D i e ( mod I i ) , 1 i m .

Proof. Since I 1 , I 2 , , I m are pairwise relatively prime by assumption, we have

( I i , I 1 I 2 I i 1 I i + 1 I m ) = 1, 1 i m .

In other words, we have ( I i , d i ) = 1 , or

α i + d i = n .

Therefore, there is a vector D i n such that d i D i e ( mod I i ) , and we have Lemma 2.7 immediately.

How to find the vector D i defined by Lemma 2.7? We introduce a polynomial algorithm to obtain D i ( 1 i m ), and generate the public key { A 1 , A 2 , , A m } by taking A i = d i D i ( 1 i m ).

3. A Probabilistic Algorithm for Encryption

In our general construction for unbounded FHE, the encryption formula (2.6) is deterministic, so it is not IND-CPA secure, i.e. it is not secure against indistinguishable under chosen-plaintexts attack. To improve the encryption algorithm, we require to add some noises to the generating algorithm for public keys.

Let χ = ( χ 1 , χ 2 , , χ m ) be an arbitrary multiple discrete probability distributions over t 1 × t 2 × × t m , where χ i be any discrete distribution over t i ( 1 i m ) . Let a i χ i and a i t i ( 1 i m ) , so that a = ( a 1 , a 2 , , a m ) t 1 × t 2 × × t m are the samples drawn from the distribution χ . By Theorem 1, we have m vectors E i ( 1 i m ) in n such that

E i e ( mod I i ) , and E i a j ¯ ( mod I j ) , if j i , (3.1)

where e is the unit element of n and a j ¯ is the embedding of a j given by (2.4). According to the probabilistic distribution χ , we generate the public keys A χ = { A 1 , A 2 , , A m } with noises by

A i = A i E i , 1 i m , (3.2)

where A i given by (2.5), and E i given by (3.1). Therefore, the encryption algorithm (2.6) in our general construction (see algorithm 1) becomes the following formula for any u = ( u 1 , u 2 , , u m ) t 1 t m ,

f χ ( u ) = u 1 ¯ A 1 + u 2 ¯ A 2 + + u m ¯ A m . (3.3)

Lemma 3.1 For arbitrary samples a = ( a 1 , a 2 , , a m ) drawn from the distribution χ , we have ( 1 i m )

A i e ( mod I i ) , and A i 0 ( mod I j ) , if j i .

Proof. By (2.5), for every i ( 1 i m ) we have A i e ( mod I i ) , and A i 0 ( mod I j ) when j i , it follows that

A i A i E i e ( mod I i ) , and A i 0 ( mod I j ) , if j i .

The dramatic effect of the above lemma is that the probabilistic encryption function f χ shares the same decryption formula (see Algorithm 2) with the deterministic encryption algorithm f given by (2.6). In other words, there are no noises occurred in the decryption procedure, although the encryption algorithms with disturbance. It explains why we may obtain an unbounded FHE scheme without Gentry’s bootstrapping transformation technique.

Next, we discuss how to randomly find the public keys A χ = { A 1 , A 2 , , A m } according to the probabilistic distribution χ , the following lemma tells us how to obtain the error term E i .

Lemma 3.2 Let a = ( a 1 , a 2 , , a m ) χ , and A = { A 1 , A 2 , , A m } be given by Algorithm 4, then we have

E i = a 1 ¯ A 1 + + a i 1 ¯ A i 1 + A i + a i + 1 ¯ A i + 1 + + a m ¯ A m , 1 i m , (3.4)

where a j ¯ is the embedding of a j .

Proof. Since A i e ( mod I i ) , and A i 0 ( mod I j ) for j i , it follows that

E i e ( mod I i ) , and E i a j ¯ ( mod I j ) , if j i .

We have the lemma immediately.

Now, we give the final algorithm for the unbounded FHE scheme as follows.

Because of the decryption procedure without noises, and the homomorphic computation on ciphertexts, we claim that the above Algorithm 5 is the unbounded FHE scheme as we desired.

Remark Since the probabilistic distribution χ is arbitrary, an alternative method to add noises to public key A = { A 1 , A 2 , , A m } may be described as follows: Randomly find m vectors γ 1 , γ 2 , , γ m in n , and put

Γ i = γ 1 A 1 + + γ i 1 A i 1 + A i + γ i + 1 A i + 1 + + γ m A m , 1 i m , (3.6)

and then let A i = A i Γ i . Thus, we obtain the public key A p k = { A 1 , A 2 , , A m } with noises, which guarantees the encryption formula (2.6) is not deterministic.

To discuss the security of this scheme, we observe that all risks come from the encryption algorithm (3.5). This algorithm contains some noises for public keys and guarantees the scheme could resist CPA attack. We describe the other risk as a generalized compact knapsack problem over the ring ( n , + , ) as follows:

i = 1 m a i x i = u , | x i | β , (3.7)

where a 1 , a 2 , , a m are given m vectors in n , u n is a target vector, and β = max 1 i m t i . Next section, we will show that the security of our scheme is solely under a worst-case complexity assumption, this is also a solution to open question 11 of [2] .

4. The Generalized Compact Knapsack Problem over n

In this section, we discuss the security of our scheme based on the general compact knapsack problem over the ring ( n , + , ) . In [42] , Micciancio has proved that if we can solve the knapsack problem over q n for some sufficiently large positive integer number q, then there is a probabilistic polynomial algorithm solving the covering radius problem for any n dimensional full rank cyclic lattice. First we generalize Micciancio’s result to arbitrary ideal lattices based on our precious work [48] , and then solving the knapsack problem from q n to ( n , + , ) . We give an entire proof for the reason of completeness, although the method we present here is quite similar to Micciancio’s original proof.

DEFINITION 4.1 Let L be a full rank lattice, γ ( n ) is a parameter of n, γ ( n ) 1 , CDP γ problem is to find an r such that ρ ( L ) r γ ( n ) ρ ( L ) , where ρ ( L ) = max x n dist ( x , L ) and dist ( x , L ) = min α L | x α | .

DEFINITION 4.2 Let L be a full rank lattice, S = { s 1 , s 2 , , s n } L be n linearly independent lattice vectors. S * = { s 1 * , s 2 * , , s n * } is the orthogonal basis corresponding to S by the Gram-Schmidt method. We define

σ ( S ) = ( i = 1 n | s i * | 2 ) 1 2 .

Here we give our main result to show that the generalized knapsack problem over n is at least as hard as the covering radius problem for any n dimensional full rank ideal lattice.

THEOREM 2 Let m = O ( log n ) , k = O ˜ ( log n ) ,

| ϕ | 2 = ϕ 0 2 + ϕ 1 2 + + ϕ n 1 2 , M = 2 + 2 | ϕ | 2 , W = M n 1 M 1 , γ 16 m k n 3 W , if we can solve the knapsack problem (3.7), then there is a positive probabilistic polynomial algorithm solving the covering radius problem CDP γ for any n dimensional full rank ideal lattice L.

Remark In the original work of Micciancio [42] , the parameter γ is bigger than 16 m k n 3 , we require γ 16 m k n 3 W , where W is given by M n 1 M 1 . The maindifference is to estimate the length of convolutional product α β for any two vectors α and β . It is clearly that | α β | n | α | | β | in the case of circulant lattice, but it is non-trivial in the case of ideal lattices.

Lemma 4.1 For any α , β n , we have

| α β | W | α | | β | ,

where W is defined in Theorem 2.

Proof. We first prove | H α | M | α | . Let α = ( α 0 , α 1 , , α n 1 ) T , then

| H α | 2 = ϕ 0 2 α n 1 2 + ( α 0 + ϕ 1 α n 1 ) 2 + + ( α n 2 + ϕ n 1 α n 1 ) 2 ϕ 0 2 α n 1 2 + 2 ( α 0 2 + ϕ 1 2 α n 1 2 ) + + 2 ( α n 2 2 + ϕ n 1 2 α n 1 2 ) 2 ( α 0 2 + + α n 2 2 ) + 2 | ϕ | 2 ( α 0 2 + α 1 2 + + α n 1 2 ) ( 2 + 2 | ϕ | 2 ) | α | 2 .

So | H α | M | α | . Similarly,

| H 2 α | M | H α | M 2 | α | .

In the same way, we can get | H k α | M k | α | , 1 k n 1 . Let β = ( β 0 , β 1 , , β n 1 ) T , it follows that

| α β | = | H * ( α ) β | = | β 0 α + β 1 H α + + β n 1 H n 1 α | i = 0 n 1 | β i H i α | i = 0 n 1 M i | α | | β | = M n 1 M 1 | α | | β | .

We complete this proof.

Let L = L ( B ) n be a full rank ideal lattice, q 4 m k n 2 W 2 , { e 0 , e 1 , , e n 1 } q n is a standard orthogonal basis, S = { s 1 , s 2 , , s n } L is a set of n linearly independent vectors. We define the parameter

μ = ( 4 n q γ + W 2 ) σ ( S ) . (4.1)

According to Lemma 1.6 in Chapter 3 in [44] , there is a lattice vector c L such that | c μ e 0 | 1 2 σ ( S ) , let B = q ( H * ( c ) ) 1 B . It follows that the lattice L ( B ) generated by B satisfies q n L ( B ) according to Lemma 2.1 in Chapter 3 in [44] . Therefore, q n is an additive subgroup in L ( B ) . Randomly choose mk elements x i j ( 1 i m ,1 j k ) in the quotient group G = L ( B ) / q n , the integral vectors w i j ' of x i j is defined by

Let

a i j w i j ( mod q ) , a i j = 1 k w i j ( mod q ) ,

Assume A = ( a 1 , a 2 , , a m ) q n × m . Since the knapsack problem (3.7) is solvable on n , it could also be solved on q n . Let y = ( y 1 , y 2 , , y m ) q n × m and y ^ = ( y ^ 1 , y ^ 2 , , y ^ m ) q n × m be two different integer matrices such that i = 1 m a i ( y i y ^ i ) = 0 , | y i | n , | y ^ i | n , 1 i m . We define x i j = 1 q H * ( c ) x i j , w i j = 1 q H * ( c ) w i j , 1 i m , 1 j k , and

s = i = 1 m j = 1 k ( x i j w i j ) ( y i y ^ i ) . (4.2)

Then x i j is a lattice vector in the given ideal lattice L = L ( B ) ( 1 i m , 1 j k ), and s is also a lattice vector in L = L ( B ) based on Lemma 2.2 in Chapter 3 in [44] .

The next lemma gives an estimation of the length of s , which has some differences from the proof of Micciancio’s.

Lemma 4.2 Let S = { s 1 , s 2 , , s n } L be a set of n linearly independent vectors in the full rank ideal lattice L. Denote | S | = max 1 i n | s i | , s is the lattice vector defined in (4.2), then | s | 1 2 | S | .

Proof. This proof is similar to that of Lemma 2.3 in Chapter 3 in [44] except some computations about the parameters. We prove | s | 1 2 n σ ( S ) first. Basedon the definition of s in (4.2),

| s | i = 1 m j = 1 k | ( x i j w i j ) ( y i y ^ i ) | . (4.3)

x i j w i j = 1 q H * ( c ) ( x i j w i j ) = 1 q c ( x i j w i j ) .

Let α = c μ e 0 , where μ is defined in (4.1). Then | α | 1 2 σ ( S ) , and

x i j w i j = 1 q ( α + μ e 0 ) ( x i j w i j ) = 1 q H * ( α + μ e 0 ) ( x i j w i j ) = 1 q μ H * ( e 0 ) ( x i j w i j ) + 1 q H * ( α ) ( x i j w i j ) = μ q ( x i j w i j ) + 1 q H * ( α ) ( x i j w i j ) .

Since, we have

| x i j w i j | 1 2 n ,

combine with Lemma 4.1, we get

| x i j w i j | μ q | x i j w i j | + 1 q | α ( x i j w i j ) | μ q 1 2 n + 1 q W 1 2 σ ( S ) n 2 = n 2 q ( 4 n q γ + W 2 ) σ ( S ) + n W 4 q σ ( S ) = σ ( S ) ( 2 n 3 2 γ + n W 2 q ) σ ( S ) ( 1 8 1 m k n 3 2 W + 1 8 1 m k n 3 2 W ) = σ ( S ) 1 4 m k n 3 2 W .

Based on (4.3), we know

| s | m k W max i , j | x i j w i j | max i | y i y ^ i | m k W σ ( S ) 4 m k n 3 2 W 2 n = σ ( S ) 2 n .

Since

σ ( S ) ( i = 1 n | s i | 2 ) 1 2 n | S |

We can get

| s | σ ( S ) 2 n n | S | 2 n = 1 2 | S | .

So we complete the proof of Lemma 4.2.

Based on the above lemmas, Theorem 2 follows directly from Micciancio’s method [42] . From Theorem 2, we can see that the general compact knapsack problem over n is at least as hard as the covering radius problem CDP γ of any ideal lattice. Therefore, the security of our unbounded FHE scheme is solely under the worst-case complexity assumption, as a result, it is a reasonable solution to Open Question 11 of [2] .

5. A Practical System

As an example, we introduce a practical system for FHE using some basic results about the cyclotomic field [50] . Suppose that p is an odd prime number and Q ( ξ p ) is the cyclotomic field, where ξ p = e 2 π i p is a primitive p-th root of the unit.

Let

[ ξ p ] = { i = 0 p 1 a i ξ p i | a i } .

It is known that [ ξ p ] is the ring of algebraic integers of field Q ( ξ p ) . Therefore [ ξ p ] is a Dedekind domain (so we have unique factorization into prime ideals, etc. see Proposition 1.2 of [50] ).

To construct a commutative ring for n , we select ϕ ( x ) = x p 1 + x p 2 + + x + 1 [ x ] . Obviously, ϕ ( x ) is the minimal polynomial of ξ p . Let n = p 1 , then we obtain a ring ( n , + , ) in terms of ϕ ( x ) and the rotation matrix H ϕ , it is easy to see that (see (3.2) of [43] )

( n , + , ) [ x ] / ϕ ( x ) [ ξ p ] .

Thus, n becomes a Dedekind domain.

For any integer q , we define an integer vector α q n by

α q = ( q 0 0 1 ) n .

The principal ideal α q generated by α q is denoted by

I q = α q = L ( H * ( α q ) ) .

Lemma 5.1 If q 1 and q 2 are two different prime numbers, then I q 1 and I q 2 are relatively prime ideal lattices in n .

Proof. Suppose that q is a prime number. Since ( n , + , ) [ x ] / ϕ ( x ) , we see the polynomial τ 1 ( α q ) = α q ( x ) = x n 1 + q [ x ] , which is the type polynomial of Eisenstein, thus it is an irreducible polynomial over [ x ] . Regarding α q ( x ) as the polynomial of [ x ] / ϕ ( x ) , clearly, it is also an irreducible polynomial in [ x ] / ϕ ( x ) . By assumption, q 1 and q 2 are different prime numbers, we show that the principal ideals α q 1 ( x ) , and α q 2 ( x ) are relatively prime ideals in [ x ] / ϕ ( x ) . Since [ x ] / ϕ ( x ) is a Dedekind domain, if α q 1 ( x ) and α q 2 ( x ) are not relatively prime, then, there exists a prime ideal P in [ x ] / ϕ ( x ) such that

α q 1 ( x ) P , and α q 2 ( x ) P .

It follows for any positive integer k 1 that

α q 1 k ( x ) P k , and α q 2 k ( x ) P k .

It is known that three exists a positive integer k 1 , such that P k = d ( x ) is a principal ideal, we thus have

α q 1 k ( x ) d ( x ) , and α q 2 k ( x ) d ( x ) .

In other words, we have d ( x ) | α q 1 k ( x ) , and d ( x ) | α q 2 k ( x ) . However, this is impossible, since α q 1 ( x ) and α q 2 ( x ) are two irreducible polynomials in [ x ] / ϕ ( x ) , and α q 1 ( x ) α q 2 ( x ) .

This proves that α q 1 ( x ) and α q 2 ( x ) are relatively prime ideals in [ x ] / ϕ ( x ) . Equivalently, I q 1 and I q 2 are two relatively prime ideal lattices in n .

Lemma 5.2 The one dimensional modulus of the principal ideal I q is

t q = t ( I q ) = q n q n 1 + q + 1.

Proof. It is not hard to compute that det ( H * ( α q ) ) = q n q n 1 + q + 1 . Since the polynomial x n x n 1 + x + 1 is an irreducible polynomial over , we have the assertion of lemma immediately.

According to Lemma 5.1 and Lemma 5.2, we obtain a generating algorithm for the secret key as follows:

To get an attainable algorithm for public key, we define m vectors d i ( 1 i m ) by

d i = α q 1 α q 2 α q i 1 α q i + 1 α q m = j = 1 j i m α q j , 1 i m .

Lemma 5.3 For every vector d i ( 1 i m ) , there is a vector D i n such that

d i D i e ( mod I q i ) ,

where e = ( 1 0 0 ) is the unit element of rimg ( n , + , ) .

Proof. By lemma 5.1, I q 1 , I q 2 , , I q m are pairwise relatively prime ideals, hence we have ( I q i , I q 1 I q 2 I q i 1 I q i + 1 I q m ) = 1 . In other words, we have ( α q i , d i ) = 1 , or α q i + d i = n .

Therefore, there is a vector D i n such that D i d i e ( mod I q i ) . We have Lemma 5.3.

We propose a polynomial algorithm to find the vector D i appeared in Lemma 5.3, and then put A i = d i D i getting the public key A 1 , A 2 , , A m . The polynomial algorithm for finding vector D i like follows.

Now, we describe an attainable algorithm for our FHE Scheme based on cyclotomic field as follows.

The property of FHE follows immediately from the general construction. We mainly discuss the security of this practical system for FHE. Obviously, an additional risk comes from the messages of one-dimensional modulus t i ( 1 i m ) . It is equivalent to find a solution to the algebraic equation with a high degree of

x n x n 1 + x + 1 = t

For a given target value t . This is an ancient hard problem in mathematics, there is no general method to find the solution according to the famous Galois theory. Therefore, we conclude that there are no special risks coming from the one-dimensional modulus t i of I q i .

6. Conclusions

In this work, we construct the first unbounded fully homomorphic encryption scheme without the bootstrapping transformation technique. In the encryption algorithm (3.5), we see that H * ( a ¯ ) = a I n for any a . Therefore, the problem of security may transfer to the standard Ring-SIS problem: suppose that

A χ = [ A 1 , A 2 , , A m ] n × m , where A i is given by (3.2), u n is a target vector, find x = ( x 1 x m ) m such that A x = u , and 0 < | x | β . Let q be a sufficiently large positive integer, if one can show that every column A i of A χ is uniformly random vectors in q n , then this problem can be changed to an inhomogeneous version of the SIS problem, which is to find a short integer solution to A x u ( mod q ) . It is not hard to show that the homogeneous and inhomogeneous problems are essentially equivalent to typical parameters.

According to Ajtai’s seminal work [23] [41] , the hardness of the SIS problem is relative to the worst-case lattice problem. More precisely, for any m = poly ( n ) , any β > 0 , and any sufficiently large q β poly ( n ) , solving SIS n , q , β , m with non-negligible probability is at least as hard as solving the decisional approximate shortest vector problem GapSVP γ for some γ = β poly ( n ) (also see [52] and Theorem 4.1.2 of [2] ). Perhaps, we may find another proof that the security of our FHE scheme is solely under a worst-case complexity assumption.

On the other hand, the fully homomorphic signature is the dual question of the fully homomorphic encryption, we will develop a scheme for a fully homomorphic signature in another article.

Acknowledgements

This work was prepared during our visit to Henan Academy of Sciences, the authors appreciate Professor Tianze Wang and Professor Jingluo Huang for their invitation and hosting. This work was supported by the Fundamental Research Funds for the Central Universities, and the Research Funds of Renmin University of China (No. 2020030254).

Conflicts of Interest

The authors declare no conflicts of interest regarding the publication of this paper.

References

[1] Rivest, R.L., Adleman, L. and Dertouzos, M.L. (1978) On Data Banks and Privacy Homomorphisms. Foundations of Secure Computation, 4, 169-180.
[2] Peikert, C. (2016) A Decade of Lattice Cryptography. Now Foundations and Trends, Boston, 1-90.
https://doi.org/10.1561/9781680831139
[3] Gentry, C. (2009) A Fully Homomorphic Encryption Scheme. Ph.D. Thesis, Stanford University, Stanford.
[4] Gentry, C. (2009) Fully Homomorphic Encryption Using Ideal Lattices. Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, 31 May-2 June 2009, 169-178.
https://doi.org/10.1145/1536414.1536440
[5] Brakerski, Z. (2012) Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. Advances in Cryptology-CRYPTO 2012, Santa Barbara, 19-23 August 2012, 868-886.
https://doi.org/10.1007/978-3-642-32009-5_50
[6] Brakerski, Z., Gentry, C. and Vaikuntanathan, V. (2014) (Leveled) Fully Homomorphic Encryption without Bootstrapping. Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, Cambridge, 8-10 January 2012, 309-325.
https://doi.org/10.1145/2090236.2090262
[7] Brakerski, Z. and Vaikuntanathan, V. (2011) Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. Advances in Cryptology-CRYPTO 2011, Santa Barbara, 14-18 August 2011, 505-524.
https://doi.org/10.1007/978-3-642-22792-9_29
[8] Brakerski, Z. and Vaikuntanathan, V. (2014) Efficient Fully Homomorphic Encryption from (Standard) LWE. SIAM Journal on Computing, 43, 831-871.
https://doi.org/10.1137/120868669
[9] Cheon, J.H., Coron, J.-S., Kim, J., Lee, M.S., Lepoint, T., Tibouchi, M. and Yun, A. (2013) Batch Fully Homomorphic Encryption over the Integers. Advances in Cryptology-EUROCRYPT 2013, Athens, 26-30 May 2013, 315-335.
https://doi.org/10.1007/978-3-642-38348-9_20
[10] Coron, J.-S., Mandal, A., Naccache, D. and Tibouchi, M. (2011) Fully Homomorphic Encryption over the Integers with Shorter Public Keys. Advances in Cryptology-CRYPTO 2011, Santa Barbara, 14-18 August 2011, 487-504.
https://doi.org/10.1007/978-3-642-22792-9_28
[11] Coron, J.-S., Naccache, D. and Tibouchi, M. (2012) Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers. Advances in Cryptology-EUROCRYPT 2012, Cambridge, 15-19 April 2012, 446-464.
https://doi.org/10.1007/978-3-642-29011-4_27
[12] Gentry, C. (2010) Computing Arbitrary Functions of Encrypted Data. Communications of the ACM, 53, 97-105.
https://doi.org/10.1145/1666420.1666444
[13] Gentry, C. (2010) Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness. Advances in Cryptology-CRYPTO 2010, Santa Barbara, 15-19 August 2010, 116-137.
https://doi.org/10.1007/978-3-642-14623-7_7
[14] Gentry, C., Halevi, S., Peikert, C. and Smart, N.P. (2012) Field Switching in BGV-Style Homomorphic Encryption. Journal of Computer Security, 21, 663-684.
https://doi.org/10.3233/JCS-130480
[15] Gentry, C., Halevi, S. and Smart, N.P. (2012) Fully Homomorphic Encryption with Polylog Overhead. Advances in Cryptology-EUROCRYPT 2012, Cambridge, 15-19 April 2012. 465-482.
https://doi.org/10.1007/978-3-642-29011-4_28
[16] Smart, N.P. and Vercauteren, F. (2014) Fully Homomorphic SIMD Operations. Designs, Codes and Cryptography, 71, 57-81.
https://doi.org/10.1007/s10623-012-9720-4
[17] Regev, O. (2009) On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. JOURNAL OF THE ACM, 56, Article No. 34.
https://doi.org/10.1145/1568318.1568324
[18] Regev, O. (2010) The Learning with Errors Problem. IEEE Conference on Computational Complexity, Cambridge, 9-11 June 2010, 191-204.
https://doi.org/10.1109/CCC.2010.26
[19] Gentry, C., Sahai, A. and Waters, B. (2013) Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. Advances in Cryptology-CRYPTO 2013, Santa Barbara, 18-22 August 2013, 75-92.
https://doi.org/10.1007/978-3-642-40041-4_5
[20] Zheng, Z. and Tian, K. (2022) On the LWE Cryptosystem with More General Disturbance. Journal of Information Security, 13, 127-139.
https://doi.org/10.4236/jis.2022.133008
[21] Alperin-Sheriff, J. and Peikert, C. (2013) Practical Bootstrapping in Quasilinear Time. Advances in Cryptology-CRYPTO 2013, Santa Barbara, 18-22 August 2013, 1-20.
https://doi.org/10.1007/978-3-642-40041-4_1
[22] Agrawal, S., Boneh, D. and Boyen, X. (2010) Efficient Lattice (H)IBE in the Standard Model. EUROCRYPT, Monaco, 30 May-3 June 2010, 553-572.
https://doi.org/10.1007/978-3-642-13190-5_28
[23] Ajtai, M. (1999) Generating Hard Instances of the Short Basis Problem. In: Wiedermann, J., Boas, P.E. and Nielsen, M., Eds., Automata, Languages and Programming, Springer, Berlin, 1-9.
https://doi.org/10.1007/3-540-48523-6_1
[24] Alwen, J. and Peikert, C. (2009) Generating Shorter Bases for Hard Random Lattices. Theory of Computing Systems, 48, 535-553.
https://doi.org/10.1007/s00224-010-9278-3
[25] Micciancio, D. and Peikert, C. (2012) Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. Advances in Cryptology-EUROCRYPT 2012, Cambridge, 15-19 April 2012, 700-718.
https://doi.org/10.1007/978-3-642-29011-4_41
[26] Peikert, C. and Waters, B. (2011) Lossy Trapdoor Functions and Their Applications. SIAM Journal on Computing, 40, 1803-1844.
https://doi.org/10.1137/080733954
[27] Chillotti, I., Gama, N., Georgieva, M. and Izabachene, M. (2016) Faster Fully Homomorphic Encryption: Bootstrapping in Less than 0.1 Seconds. Advances in Cryptology-ASIACRYPT 2016, Hanoi, 4-8 December 2016, 3-33.
https://doi.org/10.1007/978-3-662-53887-6_1
[28] Chillotti, I., Gama, N., Georgieva, M. and Izabachene, M. (2018) TFHE: Fast Fully Homomorphic Encryption over the Torus. Journal of Cryptology, 33, 34-91.
https://doi.org/10.1007/s00145-019-09319-x
[29] Chen, H., Laine, K. and Player, R. (2017) Simple Encrypted Arithmetic Library-SEAL v2.1. FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, 7 April 2017, 3-18.
https://doi.org/10.1007/978-3-319-70278-0_1
[30] Fan, J. and Vercauteren, F. (2012) Somewhat Practical Fully Homomorphic Encryption. IACR Cryptology ePrint Archive.
[31] Cheon, J.H., Han, K., Kim, A., Kim, M. and Song, Y. (2018) Bootstrapping for Approximate Homomorphic Encryption. Advances in Cryptology-EUROCRYPT 2018, Tel Aviv, 29 April-3 May 2018, 360-384.
https://doi.org/10.1007/978-3-319-78381-9_14
[32] Cheon, J.H., Kim, A., Kim, M. and Song, Y.S. (2017) Homomorphic Encryption for Arithmetic of Approximate Numbers. Advances in Cryptology-ASIACRYPT 2017, Hong Kong, 3-7 December 2017, 409-437.
https://doi.org/10.1007/978-3-319-70694-8_15
[33] Boura, C., Gama, N., Georgieva, M. and Jetchev, D. (2020) CHIMERA: Combining Ring-LWE-Based Fully Homomorphic Encryption Schemes. Journal of Mathematical Cryptology, 14, 316-338.
https://doi.org/10.1515/jmc-2019-0026
[34] van Dijk, M., Gentry, C., Halevi, S. and Vaikuntanathan, V. (2010) Fully Homomorphic Encryption over the Integers. Advances in Cryptology-EUROCRYPT 2010, French Riviera, 30 May-3 June 2010, 24-43.
https://doi.org/10.1007/978-3-642-13190-5_2
[35] Kogos, K.G., Filippova, K.S. and Epishkina, A.V. (2017) Fully Homomorphic Encryption Schemes: The State of the Art. 2017 IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering, St. Petersburg, 1-3 February 2017, 463-466.
https://doi.org/10.1109/EIConRus.2017.7910591
[36] Yagisawa, M. (2015) Fully Homomorphic Encryption without Bootstrapping. Cryptology ePrint Archive.
[37] Yagisawa, M. (2015) Fully Homomorphic Encryption on Octonion Ring. Cryptology ePrint Archive.
[38] Liu, D. (2015) Practical Fully Homomorphic Encryption without Noise Reduction. Cryptology ePrint Archive.
[39] Li, J. and Wang, L. (2015) Noise-Free Symmetric Fully Homomorphic Encryption Based on Non-Commutative Rings. Cryptology ePrint Archive.
[40] Zheng, Z. (2022) Modern Cryptography Volume 1—A Classical Introduction to Informational and Mathematical Principle. Springer, Berlin.
https://doi.org/10.1007/978-981-19-0920-7
[41] Ajtai, M. (1996) Generating Hard Instances of Lattice Problems. Quaderni di Matematica, 13, 99-108.
https://doi.org/10.1145/237814.237838
[42] Micciancio, D. (2002) Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions from Worst-Case Complexity Assumptions. The 43rd Annual IEEE Symposium on Foundations of Computer Science, Vancouver, 16-19 November 2002, 356-365.
[43] Zheng, Z., Liu, F. and Chen, M. (2022) On the High Dimensional RSA Algorithm—A Public Key Cryptosystem Based on Lattice and Algebraic Number Theory. International Journal of Latest Research in Engineering and Technology, 8, 1-16.
[44] Zheng, , Z., Tian, K. and Liu, F. (2022) Modern Cryptography Volume 2—A Classical Introduction to Informational and Mathematical Principle. Springer, Berlin.
https://doi.org/10.1007/978-981-19-7644-5
[45] Lyubashevsky, V., Peikert, C. and Regev, O. (2010) On Ideal Lattices and Learning with Errors over Rings. Advances in Cryptology-EUROCRYPT 2010, French Riviera, 30 May-3 June 2010, 1-23.
https://doi.org/10.1007/978-3-642-13190-5_1
[46] Micciancio, D. and Regev, O. (2009) Lattice-Based Cryptography. In: Bernstein, D.J., Buchmann, J. and Dahmen, E., Eds., Post-Quantum Cryptography, Springer, Berlin, 147-191.
https://doi.org/10.1007/978-3-540-88702-7_5
[47] Zheng, Z., Liu, F., Huang, W., Xu, J. and Tian, K. (2022) A Generalization of NTRUEncrypt—Cryptosystem Based on Ideal Lattice. Journal of Information Security, 13, 165-180.
https://doi.org/10.4236/jis.2022.133010
[48] Zheng, Z., Liu, F., Lu, Y. and Tian, K. (2022) Cyclic Lattices, Ideal Lattices and Bounds for the Smoothing Parameter. Journal of Information Security, 13, 272-293.
https://doi.org/10.4236/jis.2022.134015
[49] Micciancio, D. and Regev, O. (2007) Worst-Case to Average-Case Reductions Based on Gaussian Measures. SIAM Journal on Computing, 37, 267-302.
https://doi.org/10.1137/S0097539705447360
[50] Washington, L.C. (1980) Graduate Texts in Mathematics—Introduction to Cyclotomic Fields. Springer-Verlag, New York.
[51] Micciancio, D. (2001) Improving Lattice Based Cryptosystems Using the Hermite Normal Form. In: Silverman, J.H., Ed., Cryptography and Lattices, Springer, Berlin, 126-145.
https://doi.org/10.1007/3-540-44670-2_11
[52] Micciancio, D. and Peikert, C. (2013) Hardness of SIS and LWE with Small Parameters. Advances in Cryptology-CRYPTO 2013, Santa Barbara, 18-22 August 2013, 21-39.
https://doi.org/10.1007/978-3-642-40041-4_2

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.