database entry and 0 otherwise. The second reduction
type generates an encrypted binary representation of
the matching entry’s database index. The word size
for all experiments is 5 bits. Table 4 summarizes the
result figures. The upper section of Table 4 depicts
Table 4: Exact-match search results.
DB size λ = 512 λ = 1024 λ = 2048
search
1024 31 ms 115 ms 442 ms
256 k 8.6 s 30.1 s 119 s
512 k 17.4 s 61.1 s 241 s
1 M 36.9 s 124 s 487 s
generate index
1024 11 ms 22 ms 43 ms
256 k 5.1 s 10.2 s 20.4 s
512k 12 s 24.0 s 48.1 s
1 M 29.8 s 59.5 s 119.5 s
indicator vector size(bits,
∗
compact cipher)
1024
1 M
∗
5.2 M
2 M
∗
10.5 M
4 M
∗
20.9 M
256 k
256 M
∗
1.34 G
512 M
∗
2.68 G
1 G
∗
5.37 G
512k
512 M
∗
2.68 G
1 G
∗
5.37 G
2 G
∗
10.7 G
1 M
1 G
∗
5.37 G
2 G
∗
10.7 G
4 G
∗
21.4 G
index value size (bits)
1024 5.1 k 10.2 k 20.5 k
256 k 5.1 k 10.2 k 20.5 k
512k 5.1 k 10.2 k 20.5 k
1 M 5.1 k 10.2 k 20.5 k
the timing results for different key sizes and database
sizes. The timings scale almost linearly with the size
of the database, whereas larger keys cause an expo-
nential timing behavior. The second section of the
table shows the timings of the index-reduction for the
different problem sizes. The sum of the index gen-
eration time and the basic search time is the total ex-
ecution time for an index-reduced search. Section 3
of the table summarizes the sizes in number of bits of
the returned match-indicator vectors. The lower sec-
tion of the table contains the return sized of an index-
reduced search. The returned argument contains an
encrypted binary representation of the log
2
n plaintext
index-bits.
7 SUMMARY
In this paper we discussed an algebraically homo-
morphic scheme of limited multiplicative depth that
can be used as an approach to build practical applica-
tions that operate on encrypted data. We discussed the
properties of the SHE scheme and provided a proof of
correctness. We gave a security analysis for different
attack models and stated, under what circumstances
the scheme is secure. Proof-of-concept implementa-
tions of the discussed protocols outlined the charac-
teristics of homomorphically encrypted real-life ap-
plications. A detailed formal analysis of exact-match
searching with extensions to fuzzy searching on en-
crypted data with encrypted search terms showed,
how the algorithmic primitives of the simple proto-
cols can be combined to solve a problem of higher
complexity.
REFERENCES
Brakerski, Z. and Vaikuntanathan, V. (2011). Effi-
cient fully homomorphic encryption from (standard)
lwe. Cryptology ePrint Archive, Report 2011/344.
http://eprint.iacr.org/.
Brenner, M., Wiebelitz, J., von Voigt, G., and Smith, M.
(2011). A smart-gentry based software system for se-
cret program execution. In Proc. of the International
Conference on Security and Cryptography SECRYPT.
SciTePress.
Coron, J.-S., Mandal, A., Naccache, D., and Tibouchi, M.
(2011). Fully homomorphic encryption over the inte-
gers with shorter public keys. In Advances in Cryptol-
ogy CRYPTO 2011, volume 6841 of LNCS. Springer
Berlin / Heidelberg.
Damgrd, I., Meldgaard, S., and Nielsen, J. (2011). Perfectly
secure oblivious ram without random oracles. In The-
ory of Cryptography, volume 6597 of LNCS. Springer
Berlin / Heidelberg.
Gentry, C. (2009). Fully homomorphic encryption using
ideal lattices. In Proc. of the 41st annual ACM sympo-
sium on Theory of computing, STOC ’09, New York,
NY, USA. ACM.
Gentry, C., Halevi, S., and Vaikuntanathan, V. (2010). i-
hop homomorphic encryption and rerandomizable yao
circuits. In Advances in Cryptology - CRYPTO 2010,
volume 6223 of LNCS. Springer Berlin / Heidelberg.
Goldreich, O. (1987). Towards a theory of software protec-
tion and simulation by oblivious rams. In Proc. of the
19th annual ACM symposium on Theory of comput-
ing, STOC ’87, New York, NY, USA. ACM.
Goldreich, O. and Ostrovsky, R. (1996). Software protec-
tion and simulation on oblivious rams. J. ACM, 43.
Goodrich, M. and Mitzenmacher, M. (2011). Privacy-
preserving access of outsourced data via oblivious ram
simulation. In Automata, Languages and Program-
ming, volume 6756 of LNCS. Springer Berlin / Hei-
delberg.
Kolesnikov, V., Sadeghi, A.-R., and Schneider, T. (2009a).
How to combine homomorphic encryption and gar-
bled circuits improved circuits and computing the
minimum distance efficiently.
Kolesnikov, V., Sadeghi, A.-R., and Schneider, T. (2009b).
Improved garbled circuit building blocks and appli-
PracticalApplicationsofHomomorphicEncryption
13