Journal on Communications ›› 2024, Vol. 45 ›› Issue (2): 150-161.doi: 10.11959/j.issn.1000-436x.2024024

• Papers • Previous Articles    

Matrix computation over homomorphic plaintext-ciphertext and its application

Yang LIU1, Linhan YANG1, Jingwei CHEN2,3, Wenyuan WU2,3, Yong FENG2,3   

  1. 1 School of Information Science and Engineering, Chongqing Jiaotong University, Chongqing 400074, China
    2 Chongqing Key Laboratory of Secure Computing for Biology, Chongqing Institute of Green and Intelligent Technology, Chinese Academy of Sciences, Chongqing 400714, China
    3 Chongqing School, University of Chinese Academy of Sciences, Chongqing 400714, China
  • Revised:2023-12-14 Online:2024-02-01 Published:2024-02-01
  • Supported by:
    The National Key Research and Development Program of China(2020YFA0712303);The Natural Science Foundation of Chongqing(CSTB2023NSCQ-MSX0441);The Natural Science Foundation of Chongqing(cstc2021jcyj-msxmX0821);The Natural Science Foundation of Chongqing(cstc2021yszx-jcyjX0004);The Natural Science Foundation of Chongqing(2022YSZX-JCX0011CSTB);The Natural Science Foundation of Chongqing(CSTB2023YSZX-JCX0008)

Abstract:

Those homomorphic encryption schemes supporting single instruction multiple data (SIMD) operations effectively enhance the amortized efficiency of ciphertext computations, yet the structure of ciphertexts leads to high complexity in matrix operations.In many applications, employing plaintext-ciphertext matrix operations can achieve privacy-preserving computing.Based on this, a plaintext-ciphertext matrix multiplication scheme for matrices of arbitrary dimension was proposed.The resulting ciphertext was computed through steps such as encoding the plaintext matrix, transforming the dimensions of the encrypted matrix, etc.Compared to the best-known encrypted matrix multiplication algorithm for square matrices proposed by Jiang et al., the proposed scheme supported matrix multiplication of arbitrary dimension, and consecutive matrix multiplications.Both theoretical analysis and experimental results show that the proposed scheme requires less rotations on ciphertexts and hence features higher efficiency.When applied to a privacy-preserving Bayesian classifier, the proposed scheme can complete classification tasks with higher security parameters and reduced running time.

Key words: homomorphic encryption, matrix computation, machine learning, Bayesian classifier

CLC Number: 

No Suggested Reading articles found!