On constructing homomorphic encryption schemes from coding theory

  • Authors:
  • Frederik Armknecht;Daniel Augot;Ludovic Perret;Ahmad-Reza Sadeghi

  • Affiliations:
  • Universität Mannheim, Germany;LIX - INRIA Saclay-Ile de, France;UPMC, University Paris 06/INRIA, France;Technische Universität Darmstadt, Germany & Fraunhofer SIT, Germany

  • Venue:
  • IMACC'11 Proceedings of the 13th IMA international conference on Cryptography and Coding
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

We introduce a generic construction principle for homomorphic encryption schemes based on coding theory These possess several non-standard positive features. First, they are not restricted to linear homomorphism but allow for evaluating multivariate polynomials up to a fixed (but arbitrary) degree μ on encrypted field elements. Second, they can be instantiated with various error correcting codes, even for codes with poor correcting capabilities. Third, depending on the deployed code, one can achieve very efficient schemes. As a concrete example, we present an instantiation based on Reed-Muller codes where for μ =2 and μ =3 and security levels between 80 and 128 bits, all operations take less than a second (after some pre-computation). However, our analysis reveals also limitations on this approach. For structural reasons, such schemes cannot be public-key, allow for a limited number of fresh encryptions only, and cannot be combined with the bootstrapping technique. We argue why such schemes are nonetheless useful in certain application scenarios and discuss possible directions on how to overcome these issues.