An Efficient Encrypted Floating-Point Representation Using HEAAN and TFHE

As a method of privacy-preserving data analysis (PPDA), a fully homomorphic encryption (FHE) has been in the spotlight recently. Unfortunately, because many data analysis methods assume that the type of data is of real type, the FHE-based PPDA methods could not support the enough level of accuracy d...

Full description

Bibliographic Details
Main Authors: Subin Moon, Younho Lee
Format: Article
Language:English
Published: Hindawi-Wiley 2020-01-01
Series:Security and Communication Networks
Online Access:http://dx.doi.org/10.1155/2020/1250295
id doaj-d11aac1da6e74c9f98afbd35892878ca
record_format Article
spelling doaj-d11aac1da6e74c9f98afbd35892878ca2020-11-25T02:23:47ZengHindawi-WileySecurity and Communication Networks1939-01141939-01222020-01-01202010.1155/2020/12502951250295An Efficient Encrypted Floating-Point Representation Using HEAAN and TFHESubin Moon0Younho Lee1Department of Software Analysis and Design, SeoulTech, Seoul 18011, Republic of KoreaITM Division, Department of Industrial Engineering, SeoulTech, Seoul 18011, Republic of KoreaAs a method of privacy-preserving data analysis (PPDA), a fully homomorphic encryption (FHE) has been in the spotlight recently. Unfortunately, because many data analysis methods assume that the type of data is of real type, the FHE-based PPDA methods could not support the enough level of accuracy due to the nature of FHE that fixed-point real-number representation is supported easily. In this paper, we propose a new method to represent encrypted floating-point real numbers on top of FHE. The proposed method is designed to have analogous range and accuracy to 32-bit floating-point number in IEEE 754 representation. We propose a method to perform arithmetic operations and size comparison operations. The proposed method is designed using two different FHEs, HEAAN and TFHE. As a result, HEAAN is proven to be very efficient for arithmetic operations and TFHE is efficient in size comparison. This study is expected to contribute to practical use of FHE-based PPDA.http://dx.doi.org/10.1155/2020/1250295
collection DOAJ
language English
format Article
sources DOAJ
author Subin Moon
Younho Lee
spellingShingle Subin Moon
Younho Lee
An Efficient Encrypted Floating-Point Representation Using HEAAN and TFHE
Security and Communication Networks
author_facet Subin Moon
Younho Lee
author_sort Subin Moon
title An Efficient Encrypted Floating-Point Representation Using HEAAN and TFHE
title_short An Efficient Encrypted Floating-Point Representation Using HEAAN and TFHE
title_full An Efficient Encrypted Floating-Point Representation Using HEAAN and TFHE
title_fullStr An Efficient Encrypted Floating-Point Representation Using HEAAN and TFHE
title_full_unstemmed An Efficient Encrypted Floating-Point Representation Using HEAAN and TFHE
title_sort efficient encrypted floating-point representation using heaan and tfhe
publisher Hindawi-Wiley
series Security and Communication Networks
issn 1939-0114
1939-0122
publishDate 2020-01-01
description As a method of privacy-preserving data analysis (PPDA), a fully homomorphic encryption (FHE) has been in the spotlight recently. Unfortunately, because many data analysis methods assume that the type of data is of real type, the FHE-based PPDA methods could not support the enough level of accuracy due to the nature of FHE that fixed-point real-number representation is supported easily. In this paper, we propose a new method to represent encrypted floating-point real numbers on top of FHE. The proposed method is designed to have analogous range and accuracy to 32-bit floating-point number in IEEE 754 representation. We propose a method to perform arithmetic operations and size comparison operations. The proposed method is designed using two different FHEs, HEAAN and TFHE. As a result, HEAAN is proven to be very efficient for arithmetic operations and TFHE is efficient in size comparison. This study is expected to contribute to practical use of FHE-based PPDA.
url http://dx.doi.org/10.1155/2020/1250295
work_keys_str_mv AT subinmoon anefficientencryptedfloatingpointrepresentationusingheaanandtfhe
AT younholee anefficientencryptedfloatingpointrepresentationusingheaanandtfhe
AT subinmoon efficientencryptedfloatingpointrepresentationusingheaanandtfhe
AT younholee efficientencryptedfloatingpointrepresentationusingheaanandtfhe
_version_ 1715495955419103232