DOI QR코드

DOI QR Code

키 전환이 필요 없는 완전 준동형 암호화 기법

Fully Homomorphic Encryption Scheme without Key Switching

  • 김재헌 (ETRI 부설연구소) ;
  • 유상경 (ETRI 부설연구소, 한국과학기술원 전기 및 전자공학과) ;
  • 이상한 (ETRI 부설연구소)
  • 투고 : 2012.10.26
  • 심사 : 2013.04.24
  • 발행 : 2013.05.31

초록

본고에서는 키 전환(key switching) 과정이 필요 없는 Ring-LWE(Learning With Errors) 기반 완전 준동형 암호화(FHE : Fully Homomorphic Encryption) 스킴을 제안한다. 기존의 LWE 기반 FHE 스킴은 벡터 공간의 원소인 암호문의 차원을 줄이기 위하여 키 전환(key switching) 과정을 필요로 하였다. 이 key switching 과정은 새로운 개인키/공개키 쌍과 부가적인 연산 과정을 필요로 하여 FHE 스킴 구현에 있어서 구현 효율성 저하의 큰 요인이 된다. 우리는 환(ring) 상의 이차방정식을 푸는 문제의 어려움이라는 새로운 안전성 가정을 이용하여 암호문의 차원을 줄임으로써 키 전환 과정이 필요 없는 FHE 스킴을 제안한다. 이 방법은 기존의 키 전환 과정에 비해 필요로 하는 새로운 공개키 크기가 매우 작고 부가 연산이 거의 없다는 측면에서 FHE 구현 효율성을 제고할 수 있다.

We present a fully homomorphic encryption (FHE) scheme without key switching based on ring- learning with errors (RLWE) problems and some other assumption. Previous FHE schemes based on LWE needed a step called key switching to reduce the dimension of ciphertext. The key switching step actually needs a heavy computation and severe increasement of keys. So the key switching step is a big burden for implementing FHE Schemes. We suggest a FHE scheme without key switching step by reducing the dimension of ciphertexts in other way. Instead of throwing away key switching, we need another hardness assumption of the difficulty of solving quadratic equation over rings.

키워드

참고문헌

  1. K.-D. Chang and J.-L. Chen, "A survey of trust management in WSNs, internet of things and future internet," KSII Trans. Internet Inform. Syst.(TIIS), vol. 6, no. 1, pp. 5-23, 2012. https://doi.org/10.3837/tiis.0000.00.012
  2. D. Boneh, E.-J. Goh, and K. Nissim. "Evaluating 2-DNF formulas on ciphertexts," in Proc. Theory of Cryptography Conf. (TCC) '05, pp. 325-341, Cambridge, U.S.A., Feb. 2005.
  3. Z. Brakerski and V. Vaikuntanathan, "Efficient fully homomorphic encryption from (standard) LWE," IEEE Annu. Symp. Foundations Comput. Sci., pp. 22-25, Palm Springs, U.S.A., Oct. 2011.
  4. Z. Brakerski and V. Vaikuntanathan, "Fully homomorphic encryption from ring-LWE and security for key dependent messages," in Proc. CRYPTO 2011, pp. 505-524, Santa Barbara, U.S.A., Aug. 2011.
  5. Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "Fully homomorphic encryption without bootstrapping," in Proc. Innovations in Theoretical Comput. Sci. (ITCS) 2012, pp. 309-325, Porto, Portugal, July 2012.
  6. J. Ding, J. E. Gower, and D. S. Schmidt, Multivariate Public Key Cryptosystems, Springer, 2006.
  7. T. El-Gamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," in Proc. CRYPTO 1984, pp. 10-18, Santa Barbara, U.S.A., Aug. 1984.
  8. M. R. Garey and D. S. Johnson, Computers and intractability: A guide to the theory of NP-completeness, W. H. Freeman and Co., 1979.
  9. C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proc. 41st ACM Symp. Theory of Computing (STOC) 2009, pp. 169-178, Bethesda, U.S.A., May 2009.
  10. S. Goldwasser and S. Micali, "Probabilistic encryption and how to play mental poker keeping secret all partial information," in Proc. 14th ACM Symp. Theory of Computing (STOC) 1982, pp. 365-377, San Francisco, U.S.A., May 1982.
  11. M. Naehrig, K. Lauter, and V. Vaikuntanathan, "Can homomorphic encryption be practical?," in Proc. ACM Cloud Computing Security Workshop (CCSW) 2011, pp. 113-124, Chicago, U.S.A., Oct. 2011.
  12. P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proc. EUROCRYPT 1999, pp. 223-238, Prague, Czech Republic, May 1999.

피인용 문헌

  1. A Design of Secure Communication Protocol Using RLWE-Based Homomorphic Encryption in IoT Convergence Cloud Environment pp.1572-834X, 2019, https://doi.org/10.1007/s11277-018-6083-9