Detailed Information

Cited 4 time in webofscience Cited 0 time in scopus
Metadata Downloads

Homomorphic Comparison for Point Numbers with User-Controllable Precision and Its Applications

Authors
Chung, HeewonKim, MyungsunAl Badawi, AhmadAung, Khin Mi MiVeeravalli, Bharadwaj
Issue Date
May-2020
Publisher
MDPI
Keywords
(fully) homomorphic encryption; continued fraction; approximate arithmetic; sorting
Citation
SYMMETRY-BASEL, v.12, no.5
Journal Title
SYMMETRY-BASEL
Volume
12
Number
5
URI
https://scholarworks.bwise.kr/gachon/handle/2020.sw.gachon/80141
DOI
10.3390/sym12050788
ISSN
2073-8994
Abstract
This work is mainly interested in ensuring users' privacy in asymmetric computing, such as cloud computing. In particular, because lots of user data are expressed in non-integer data types, privacy-enhanced applications built on fully homomorphic encryption (FHE) must support real-valued comparisons due to the ubiquity of real numbers in real-world applications. However, as FHE schemes operate in specific domains, such as that of congruent integers, most FHE-based solutions focus only on homomorphic comparisons of integers. Attempts to overcome this barrier can be grouped into two classes. Given point numbers in the form of approximate real numbers, one class of solution uses a special-purpose encoding to represent the point numbers, whereas the other class constructs a dedicated FHE scheme to encrypt point numbers directly. The solutions in the former class may provide depth-efficient arithmetic (i.e., logarithmic depth in the size of the data), but not depth-efficient comparisons between FHE-encrypted point numbers. The second class may avoid this problem, but it requires the precision of point numbers to be determined before the FHE setup is run. Thus, the precision of the data cannot be controlled once the setup is complete. Furthermore, because the precision accuracy is closely related to the sizes of the encryption parameters, increasing the precision of point numbers results in increasing the sizes of the FHE parameters, which increases the sizes of the public keys and ciphertexts, incurring more expensive computation and storage. Unfortunately, this problem also occurs in many of the proposals that fall into the first class. In this work, we are interested in depth-efficient comparison over FHE-encrypted point numbers. In particular, we focus on enabling the precision of point numbers to be manipulated after the system parameters of the underlying FHE scheme are determined, and even after the point numbers are encrypted. To this end, we encode point numbers in continued fraction (CF) form. Therefore, our work lies in the first class of solutions, except that our CF-based approach allows depth-efficient homomorphic comparisons (more precisely, the complexity of the comparison is O(log kappa+logn) for a number of partial quotients n and their bit length kappa, which is normally small) while allowing users to determine the precision of the encrypted point numbers when running their applications. We develop several useful applications (e.g., sorting) that leverage our CF-based homomorphic comparisons.
Files in This Item
There are no files associated with this item.
Appears in
Collections
경영대학 > 금융수학과 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher KIM, MYUNGSUN photo

KIM, MYUNGSUN
Business Administration (금융·빅데이터학부)
Read more

Altmetrics

Total Views & Downloads

BROWSE