Constructing a fully homomorphic encryption scheme with the Yoneda Lemma (2401.13255v4)
Abstract: This paper redefines the foundations of asymmetric cryptography's homomorphic cryptosystems through the application of the Yoneda Lemma. It demonstrates that widely adopted systems, including ElGamal, RSA, Benaloh, Regev's LWE, and NTRUEncrypt, are directly derived from the principles of the Yoneda Lemma. This synthesis leads to the creation of a holistic homomorphic encryption framework, the Yoneda Encryption Scheme. Within this framework, encryption is modeled using the bijective maps of the Yoneda Lemma Isomorphism, with decryption following naturally from the properties of these maps. This unification suggests a conjecture for a unified model theory framework, offering a foundation for reasoning about both homomorphic and fully homomorphic encryption (FHE) schemes. As a practical demonstration, the paper introduces the FHE scheme ACES, which supports arbitrary finite sequences of encrypted multiplications and additions without relying on conventional bootstrapping techniques for ciphertext refreshment. This highlights the practical implications of the theoretical advancements and proposes a new approach for leveraging model theory and forcing techniques in cryptography, particularly in the design of FHE schemes.
- A survey on homomorphic encryption schemes: Theory and implementation. ACM Comput. Surv., 51(4), jul 2018.
- J. Adamek and J. Rosicky. Locally Presentable and Accessible Categories. London Mathematical Society Lecture Note Series. Cambridge University Press, 1994.
- Evaluating 2-dnf formulas on ciphertexts. In Joe Kilian, editor, Theory of Cryptography, pages 325–341, Berlin, Heidelberg, 2005. Springer Berlin Heidelberg.
- (leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, ITCS ’12, page 309–325, New York, NY, USA, 2012. Association for Computing Machinery.
- Efficient fully homomorphic encryption from (standard) lwe. Cryptology ePrint Archive, Paper 2011/344, 2011. https://eprint.iacr.org/2011/344.
- Homomorphic encryption for arithmetic of approximate numbers. Cryptology ePrint Archive, Paper 2016/421, 2016. https://eprint.iacr.org/2016/421.
- Tfhe: Fast fully homomorphic encryption over the torus. 2018. https://eprint.iacr.org/2018/421.
- New challenges for fully homomorphic encryption. In 34th Conference on Neural Information Processing Systems (NeurIPS 2020), Vancouver, Canada, 2020.
- A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Hugo Krawczyk, editor, Advances in Cryptology — CRYPTO ’98, pages 13–25, Berlin, Heidelberg, 1998. Springer Berlin Heidelberg.
- T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4):469–472, 1985.
- Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Paper 2012/144, 2012. https://eprint.iacr.org/2012/144.
- Benaloh’s dense probabilistic encryption revisited. In Abderrahmane Nitaj and David Pointcheval, editors, Progress in Cryptology – AFRICACRYPT 2011, pages 348–362, Berlin, Heidelberg, 2011. Springer Berlin Heidelberg.
- Categories of continuous functors, i. Journal of Pure and Applied Algebra, 2(3):169–191, 1972.
- Craig Gentry. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, STOC ’09, page 169–178, New York, NY, USA, 2009. Association for Computing Machinery.
- Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. Cryptology ePrint Archive, Paper 2013/340, 2013. https://eprint.iacr.org/2013/340.
- Probabilistic encryption & how to play mental poker keeping secret all partial information. In Symposium on the Theory of Computing, 1982.
- Ntru: A ring-based public key cryptosystem. In Joe P. Buhler, editor, Algorithmic Number Theory, pages 267–288, Berlin, Heidelberg, 1998. Springer Berlin Heidelberg.
- G.M. Kelly. A unified treatment of transfinite constructions for free algebras, free monoids, colimits, associated sheaves, and so on. Bulletin of the Australian Mathematical Society, 22(1):1–83, 1980.
- Saunders Mac Lane. Categories for the Working Mathematician, volume 5 (2 ed.) of Graduate Texts in Mathematics. Springer New York, NY, 1978.
- On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, STOC ’12, page 1219–1234, New York, NY, USA, 2012. Association for Computing Machinery.
- On ideal lattices and learning with errors over rings. In Henri Gilbert, editor, Advances in Cryptology – EUROCRYPT 2010, pages 1–23, Berlin, Heidelberg, 2010. Springer Berlin Heidelberg.
- Survey on fully homomorphic encryption, theory, and applications. 2022. https://eprint.iacr.org/2022/1602.
- Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Jacques Stern, editor, Advances in Cryptology — EUROCRYPT ’99, pages 223–238, Berlin, Heidelberg, 1999. Springer Berlin Heidelberg.
- Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6), sep 2009.
- Making ntru as secure as worst-case problems over ideal lattices. In Kenneth G. Paterson, editor, Advances in Cryptology – EUROCRYPT 2011, pages 27–47, Berlin, Heidelberg, 2011. Springer Berlin Heidelberg.
- Efficient public key encryption based on ideal lattices. In Mitsuru Matsui, editor, Advances in Cryptology – ASIACRYPT 2009, pages 617–635, Berlin, Heidelberg, 2009. Springer Berlin Heidelberg.
- Rémy Tuyéras. Elimination of quotients in various localisations of premodels into models. Mathematics, 5(3), 2017.
- Fully homomorphic encryption over the integers. In Henri Gilbert, editor, Advances in Cryptology – EUROCRYPT 2010, pages 24–43, Berlin, Heidelberg, 2010. Springer Berlin Heidelberg.
Paper Prompts
Sign up for free to create and run prompts on this paper using GPT-5.
Top Community Prompts
Collections
Sign up for free to add this paper to one or more collections.