RUS  ENG
Full version
JOURNALS // Proceedings of the Institute for System Programming of the RAS // Archive

Proceedings of ISP RAS, 2020 Volume 32, Issue 2, Pages 37–51 (Mi tisp497)

This article is cited in 5 papers

Comparative analysis of homomorphic encryption algorithms based on learning with errors

M. G. Babenkoab, E. I. Golimblevskaiaa, E. M. Shiriaeva

a North Caucasus Federal University
b Ivannikov Institute for System Programming of the Russian Academy of Sciences

Abstract: The widespread use of cloud technology allows optimizing the economic costs of maintaining the IT infrastructure of enterprises, but this increases the likelihood of theft of confidential data. One of the mechanisms to protect data from theft is cryptography. Using the classical primitives of symmetric and asymmetric encryption does not allow processing data in encrypted form. Homomorphic encryption is used for processing confidential data. Homomorphic encryption allows performing of arithmetic operations over encrypted text and obtaining an encrypted result that corresponds to the result of operations performed over plaintext. One of the perspective directions for constructing homomorphic ciphers is homomorphic ciphers based on Learning with Errors. In this paper we examine the cryptographic properties of existing homomorphic ciphers (CKKS, BFV) based on Learning with Errors, compare their technical characteristics: cryptographic strength and data redundancy, data encoding and decoding speed, speed of arithmetic operations, such as addition and multiplication, KeySwitching operation speed.

Keywords: homomorphic encryption, fully homomorphic encryption scheme, Residue Number System, BFV scheme, CKKS scheme, LattiGo, GoLang.

Language: English

DOI: 10.15514/ISPRAS-2020-32(2)-4



© Steklov Math. Inst. of RAS, 2024