BITWISE HOMOMORPHIC OPERATIONS ON FLOATING POINT NUMBERS

  • L.К. Southern Federal University
  • I.D. Rusalovsky Southern Federal University
Keywords: Homomorphic encryption, cryptographic protection, methods and algorithms, floating point numbers, IEEE 754 standard

Abstract

Homomorphic cryptography is a special kind of cryptography that allows you to perform operations
on encrypted data without first decrypting it. Due these features, homomorphic cryptography
can be effectively used to perform secure cloud computing. To solve various applied problems,
support for all mathematical operations is required, as well as support for rational numbers in order
to effectively implement the division operation and reduce the loss of accuracy during rounding of the
result. Also, to improve the accuracy of calculations, it is necessary to use numbers in floating point
format, but this topic has not been sufficiently researched. Support for all arithmetic and logical operations
within a single homomorphic encryption scheme will allow us to perform a homomorphic
implementation of almost any data processing algorithm, and the representation of numbers in floating
point format will improve the accuracy of calculations and the maximum dimension of the processed
data with the same amount of memory consumed, when compared with bitwise homomorphic algorithm over integers. For example, to solve SLAE by the Gaussian method, it is necessary to support
the operations of difference, multiplication, division, and comparison of numbers, and it is also
necessary to represent numbers in floating point format, otherwise, during the back substitution after
each division operation, rounding of the result will occur, and the error will accumulate. This article
discusses the possibility of performing homomorphic bitwise operations on numbers in floating point
format. The most common floating-point representation format, IEEE 754, is considered. Alternative
solutions for homomorphic processing of rational numbers are considered. An analysis is made of
the possibility of implementing bitwise homomorphic arithmetic operations - addition, difference,
multiplication and division, over homomorphically encrypted numbers in floating point format. Difficulties
arising in the implementation of homomorphic arithmetic operations are analyzed, methods
for solving them are considered, and the resulting algorithms for homomorphically encrypted data
are presented. The analysis of the results obtained is carried out and recommendations are given
regarding the choice of a method for representing homomorphically encrypted data, depending on
the problem being solved.

References

1. Babenko M.G., Golimblevskaya E.I, Shiryaev E.M. Sravnitel'nyy analiz algoritmov
gomomorfnogo shifrovaniya na osnove obucheniya s oshibkami [Comparative analysis of
homomorphic encryption algorithms based on learning with errors], Tr. instituta sistemnogo
programmirovaniya RAN [Proceedings of the Institute for System Programming of the RAS],
2020, Vol. 8, No. 2, pp. 37-52.
2. Babenko L.K., Rusalovskiy I.D. Biblioteka polnost'yu gomomorfnogo shifrovaniya tselykh
chisel [Library of fully homomorphic encryption of integer numbers], Izvestiya YuFU.
Tekhnicheskie nauki [Izvestiya SFedU. Engineering Sciences], 2020, No. 2, pp. 79-88.
3. Babenko L.K., Rusalovskiy I.D. Metod realizatsii gomomorfnogo deleniya [Method for implementing
homomorphic division], Izvestiya YuFU. Tekhnicheskie nauki [Izvestiya SFedU. Engineering
Sciences], 2020, No. 4, pp. 212-221.
4. Babenko L.K., Trepacheva A.V. O nestoykosti dvukh simmetrichnykh gomomorfnykh
kriptosistem, osnovannykh na sisteme ostatochnykh klassov [On the instability of two symmetric
homomorphic cryptosystems based on a system of residual classes], Trudy Instituta
sistemnogo programmirovaniya RAN [Proceedings of the Institute of System Programming of
the Russian Academy of Sciences], 2019, Vol. 18, No. 1, pp. 230-262.
5. Arakelov G.G. Voprosy primeneniya prikladnoy gomomorfnoy kriptografii [Issues of application
of applied homomorphic cryptography], Voprosy kiberbezopasnosti [Cybersecurity issues],
2019, No. 5 (33), pp. 70-74.
6. Shachina V.A. Gomomorfnaya kriptografiya v bazakh dannykh [Homomorphic cryptography
in databases], Prikladnaya matematika i informatika: sovremennye issledovaniya v oblasti
estestvennykh i tekhnicheskikh nauk: Mater. V Mezhdunarodnoy nauchno-prakticheskoy
konferentsii (shkoly-seminara) molodykh uchenykh, Tol'yatti, 22–24 aprelya 2019 goda [Applied
mathematics and computer science: modern research in the field of natural and technical
sciences: Proceedings of the V International scientific and practical conference (schoolseminar)
of young scientists, Tolyatti, April 22–24, 2019], 2019, pp. 468-473.
7. Trusova Yu.O., Vovk N.N., Anisimov Yu.A. Uvelichenie skorosti gomomorfnogo shifrovaniya
na osnove kriptosistemy El'-Gamalya [Increasing the speed of homomorphic encryption based
on the El-Gamal cryptosystem], Matematika i matematicheskoe modelirovanie: Sb. materialov
XIII Vserossiyskoy molodezhnoy nauchno-innovatsionnoy shkoly, Sarov, 02–04 aprelya 2019
goda [Mathematics and mathematical modeling: Collection of materials of the XIII All-
Russian Youth Scientific and Innovation School, Sarov, April 02–04, 2019], 2019, pp. 97-98.
8. Garazha A.A., Gerasimov I.Yu., Nikolaev M.V., Chizhov I.V. Ob ispol'zovanii bibliotek
polnost'yu gomomorfnogo shifrovaniya [On the use of fully homomorphic encryption libraries],
International Journal of Open Information Technologies, 2021, Vol. 9, No. 3, pp. 11-22.
9. Volyanskiy Yu. Usovershenstvovanie sistemy poiska opasnykh slov s ispol'zovaniem
gomomorfnogo shifrovaniya [Improving the search system for dangerous words using
homomorphic encryption], Innovatsii. Nauka. Obrazovanie [Innovations. The science.
Education], 2021, No. 38, pp. 687-695.
10. Arakelov G.G., Mikhalev A.V. Kombinatsiya chastichno gomomorfnykh skhem [Combination
of partially homomorphic schemes], Elektronnye informatsionnye sistemy [Electronic information
systems], 2020, No. 3 (26), pp. 83-92.
11. Shiryaev E.M., Sotnikova N.A., Vashchenko I.S., Kuchukov V.A. Issledovanie proizvoditel'nosti
polnost'yu gomomorfnogo shifrovaniya dlya zadach videoobrabotki [Study of the performance
of fully homomorphic encryption for video processing tasks], Nauka i innovatsii v XXI veke:
aktual'nye voprosy, otkrytiya i dostizheniya: Sb. statey XXII Mezhdunarodnoy nauchnoprakticheskoy
konferentsii, Penza, 12 dekabrya 2020 goda [Science and innovation in the 21st
century: current issues, discoveries and achievements: Collection of articles of the XXII International
Scientific and Practical Conference, Penza, December 12, 2020], 2020, pp. 57-59.
12. Petrenko A.S. O realizatsii polnost'yu gomomorfnoy kriptosistemy Dzhentri-Khalevi-Smarta
[On the implementation of a fully homomorphic Gentry-Halevi-Smart cryptosystem],
The 2019 Symposium on Cybersecurity of the Digital Economy - CDE'19: Tret'ya
mezhdunarodnaya nauchno-tekhnicheskaya konferentsiya, Kazan', 22–24 maya 2019 goda
[The 2019 Symposium on Cybersecurity of the Digital Economy - CDE'19: Third International
Scientific and Technical Conference, Kazan, May 22–24, 2019], 2019, pp. 272-275.
13. Petrenko A.S. O realizatsii chastichno gomomorfnoy kriptosistemy Peye [On the implementation
of the partially homomorphic Payeux cryptosystem], The 2019 Symposium on
Cybersecurity of the Digital Economy - CDE'19: tret'ya mezhdunarodnaya nauchnotekhnicheskaya
konferentsiya, Kazan', 22–24 maya 2019 goda [The 2019 Symposium on
Cybersecurity of the Digital Economy - CDE'19: third international scientific and technical
conference, Kazan, May 22–24, 2019], 2019, pp. 269-271.
14. Minakov S.S. Osnovnye kriptograficheskie mekhanizmy zashchity dannykh, peredavaemykh v
oblachnye servisy i seti khraneniya dannykh [Basic cryptographic mechanisms for protecting
data transmitted to cloud services and data storage networks], Voprosy kiberbezopasnosti
[Issues of cybersecurity], 2020, No. 3 (37), pp. 66-75.
15. Deryabin M.A., Kucherov N.N. Obzor bezopasnykh metodov shifrovaniya dlya oblachnykh
vychisleniy [Review of secure encryption methods for cloud computing], Novosti nauki v APK
[Science news in agro-industrial complex], 2019, No. 3 (12), pp. 298-303.
16. Babenko L.K., SHumilin A.S., Alekseev D.M. Algoritm obespecheniya zashchity
konfidentsial'nykh dannykh oblachnoy meditsinskoy informatsionnoy sistemy [Algorithm for
ensuring the protection of confidential data of a cloud medical information system], Izvestiya
YuFU. Tekhnicheskie nauki [Izvestiya SFedU. Engineering Sciences], 2021, No. 5 (222),
pp. 120-134.
17. Martishin S.A., Khrapchenko M.V. Osnovnye podkhody k rabote s konfidentsial'nymi dannymi
v oblachnykh vychisleniyakh [Basic approaches to working with confidential data in cloud
computing], Obrazovanie. Tekhnologii. Kachestvo: Mater. V Vserossiyskoy nauchnoprakticheskoy
konferentsii, Saratov, 26 marta 2021 goda [Education. Technologies. Quality:
Materials of the V All-Russian Scientific and Practical Conference, Saratov, March 26, 2021],
2021, pp. 125-129.
18. Babenko Liudmila, Rusalovsky Ilya. Homomorphic operations on integers via operations on
bits, Proceedings - 2022 15th International Conference on Security of Information and Networks,
SIN 2022, 2022.
19. Rusalovskiy I.D., Babenko L.K., Makarevich O.B. Razrabotka metodov gomomorfnogo
deleniya [Development of homomorphic division methods], Izvestiya YuFU. Tekhnicheskie
nauki [Izvestiya SFedU. Engineering Sciences], 2022, No. 4 (228), pp. 103-112.
20. IEEE Standard for Floating-Point Arithmetic, IEEE Computer Society, IEEE Std 754, 2019.
Published
2023-10-23
Section
SECTION I. INFORMATION PROCESSING ALGORITHMS