Font Size: a A A

Cyclotomic Polynomials in Ring-LWE Homomorphic Encryption Schemes

Posted on:2017-05-25Degree:M.SType:Thesis
University:Rochester Institute of TechnologyCandidate:Mukherjee, TamalikaFull Text:PDF
GTID:2468390014474189Subject:Mathematics
Abstract/Summary:
Homomorphic Encryption has been considered the 'Holy Grail of Cryptography' since the discovery of secure public key cryptography in the 1970s. In 2009, a long-standing question about whether fully homomorphic encryption is theoretically plausible was affirmatively answered by Craig Gentry and his bootstrapping construction. Gentry's breakthrough has initiated a surge of new research in this area, one of the most promising ideas being the Learning With Errors (LWE) problem posed by Oded Regev's. Although this problem has proved to be versatile as a basis for homomorphic encryption schemes, the large key sizes result in a quadratic overhead making this inefficient for practical purposes. In order to address this efficiency issue, Oded Regev, Chris Peikert and Vadim Lyubashevsky ported the LWE problem to a ring setting, thus calling it the Ring Learning with Errors (Ring-LWE) problem.;The underlying ring structure of the Ring-LWE problem is Z[ x]/phim(x) where phi m(x) is the ;The biggest crutch in homomorphic encryption schemes till date is performing homomorphic multiplication. As the noise term in the resulting ciphertext grows multiplicatively, it is very hard to recover the original ciphertext after a certain number of multiplications without compromising on efficiency. We investigate the efficiency of an implemented cryptosystem based on the Ring-LWE hardness and measure the performance of homomorphic multiplication by varying different parameters such as the cipherspace cyclotomic index and the underlying ring Zp..
Keywords/Search Tags:Homomorphic, Ring
Related items