Fully Homomorphic Encryption from the Finite Field Isomorphism Problem

7Citations
Citations of this article
29Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

If q is a prime and n is a positive integer then any two finite fields of order qn are isomorphic. Elements of these fields can be thought of as polynomials with coefficients chosen modulo q, and a notion of length can be associated to these polynomials. A non-trivial isomorphism between the fields, in general, does not preserve this length, and a short element in one field will usually have an image in the other field with coefficients appearing to be randomly and uniformly distributed modulo q. This key feature allows us to create a new family of cryptographic constructions based on the difficulty of recovering a secret isomorphism between two finite fields. In this paper we describe a fully homomorphic encryption scheme based on this new hard problem.

Cite

CITATION STYLE

APA

Doröz, Y., Hoffstein, J., Pipher, J., Silverman, J. H., Sunar, B., Whyte, W., & Zhang, Z. (2018). Fully Homomorphic Encryption from the Finite Field Isomorphism Problem. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 10769 LNCS, pp. 125–155). Springer Science and Business Media Deutschland GmbH. https://doi.org/10.1007/978-3-319-76578-5_5

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free