You are on page 1of 13

Received May 5, 2020, accepted June 14, 2020, date of publication July 7, 2020, date of current version August

5, 2020.
Digital Object Identifier 10.1109/ACCESS.2020.3007717

Noise Free Fully Homomorphic Encryption


Scheme Over Non-Associative Algebra
IQRA MUSTAFA 1,2 , HASNAIN MUSTAFA2 , AHMAD TAHER AZAR3,4 , (Senior Member, IEEE),
SHERAZ ASLAM 5 , (Member, IEEE), SYED MUHAMMAD MOHSIN 2 ,
MUHAMMAD BILAL QURESHI 6 , AND NOUMAN ASHRAF7
1 Department of Computing, Cork Institute of Technology (CIT), Cork T12 P928, Ireland
2 Department of Computer Science, COMSATS University Islamabad, Islamabad 45550, Pakistan
3 Robotics and Internet-of-Things Lab (RIOTU), Prince Sultan University, Riyadh 11586, Saudi Arabia
4 Faculty of Computers and Artificial Intelligence, Benha University, Benha 13518, Egypt
5 Department of Electrical Engineering, Computer Engineering, and Informatics, Cyprus University of Technology, 3036 Limassol, Cyprus
6 Department of Computer Science, Shaheed Zulfikar Ali Bhutto Institute of Science and Technology, Islamabad 44000, Pakistan
7 Telecommunications Software and Systems Group (TSSG), Waterford Institute of Technology, Waterford X91 K0EK, Ireland

Corresponding author: Sheraz Aslam (sheraz.aslam@cut.ac.cy)


This work was supported by the Prince Sultan University, Riyadh, Saudi Arabia.

ABSTRACT Among several approaches to privacy-preserving cryptographic schemes, we have concentrated


on noise-free homomorphic encryption. It is a symmetric key encryption that supports homomorphic
operations on encrypted data. We present a fully homomorphic encryption (FHE) scheme based on sedenion
algebra over finite Zn rings. The innovation of the scheme is the compression of a 16-dimensional vector for
the application of Frobenius automorphism. For sedenion, we have p16 different possibilities that create a
significant bijective mapping over the chosen 16-dimensional vector that adds permutation to our scheme.
The security of this scheme is based on the assumption of the hardness of solving a multivariate quadratic
equation system over finite Zn rings. The scheme results in 256n multivariate polynomial equations with
256 + 16n unknown variables for n messages. For this reason, the proposed scheme serves as a security basis
for potentially post-quantum cryptosystems. Moreover, after sedenion, no newly constructed algebra loses its
properties. This scheme would therefore apply as a whole to the following algebras, such as 32-dimensional
trigintadunion.

INDEX TERMS Sedenion, Frobenius automorphism φ, automorphism Aut(V), fully homomorphic encryp-
tion, totally isotropic subspaces, multivariate polynomial equations.

I. INTRODUCTION was based on NTRU, a lattice-based cryptosystem known as


The Fully Homomorphic Encryption (FHE) scheme was somewhat homomorphic i.e. homomorphic for a fixed num-
referred to as the ‘‘Holy Grail’’ of the cryptography [1]. ber of operations (often referred to as the depth of the circuit)
They have the ability to perform encrypted data processing which was transformed into an FHE scheme by bootstrap-
without prior decryption. As a result, FHE has gained accu- ping [3]. Gentry’s bootstrapping technique is used to refresh
mulated interest from cryptographers. Moreover, the normal ciphers in a homomorphic way by computing the decryption
evaluation of the IT environment has changed computing function, which decreases cipher noise to an appropriate
principles from parallel computing to cloud computing, as IT amount. This bootstrapping is still the key constraint that
cost reduction is one of its main benefits. Gentry [2] has affects the efficiency of all known FHE schemes. Many
implemented the first FHE candidate scheme. Gentry ’s tech- researchers followed Gentry’s initial work and suggested
nical dilemma of designing the 2009 FHE scheme was seen variations and enhancements to Gentry ’s system, which is
as a significant innovation that addressed the security and considered to be the first generation of the FHE system,
confidence problems of the IT world. Initially, his concept i.e. [4]–[6], [8]–[10], [16]. Subsequently, nowadays FHE has
been widely adopted for cloud security [11], [12], e-health
The associate editor coordinating the review of this manuscript and care privacy [13], blockchain, [14] i.e., artificial intelligence
approving it for publication was Lo’ai A. Tawalbeh . Cortex blockchain adopted somewhat FHE (SWFHE) to train

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
136524 VOLUME 8, 2020
I. Mustafa et al.: Noise Free FHE Scheme Over Non-Associative Algebra

and infer the model. The first generation methods, however, over OctoM compared to the previous [21] scheme. In addi-
were somewhat similar, but they had different theoretical tion, to increase the efficiency of the scheme, we use a
assumptions with complex methodologies. Later Brakerski quick [25] algorithm for sedenion multiplication, which saves
and Vaikuntanathan [15], on the other hand, developed a sim- 134real multiplication, requiring 15 % fewer arithmetic oper-
plified technique based on error learning (LWE) assumptions. ations than direct evaluation. We conclude this section by
The security of their construction was based on the quantum adding some notations, such as finite rings Zq = Z /qZ ,
hardness of the worst-case lattices. They used ‘‘Dimension a totally isotropic subspace V with dimension k ≤ n/2, i.e.
modulus Reduction’’ to simplify the decryption circuit and 8 ≤ 16/2 which includes a private key, random isotropic
prevent squashing. In [16], Brakerski, Gentry, and Vaikun- vector vV and Frobenius automorphism φ.
tanathan (BGV) strengthened the scheme by using ‘‘modulus The rest of the paper is organized as follows: In Section II,
switching’’ to minimize noise and eliminate the need for boot- terminologies are defined which are used in later sections.
strapping. Their methodology started the second generation Section III describes that why we moved towards 16D vec-
of the homomorphic scheme. tor space sedenion. In Section IV, the construction of the
Therefore, over the last few years, a variety of studies proposed noise-free encryption scheme over a finite ring
have been performed to examine the efficiency and safety of integers Zn has been introduced. In Section V, security
of FHE schemes on more criteria and well-understood secu- analysis of the proposed scheme and different concepts are
rity assumptions. From a security perspective, a series of discussed and finally, the paper is concluded in Section VI.
papers [15]–[20] led to a graded FHE scheme based on the
same complexity as the underlying non-homomorphic lattice- II. PRELIMINARIES
based encryption. According to Brakerski [17], in the Cho- Various terminology related to linear algebra and cryptogra-
sen Plaintext Attack (CPA) security model such as OctoM, phy as background knowledge are discussed in this section.
linearly decryptable FHE schemes can not be secured. Since This section will help the reader to understand the proposed
then, Yonge [21] has implemented an Octonion-based FHE FHE scheme.
noise-free scheme over finite Zq rings, which is secure in
the Weak Ciphertextonly Attack (wCOA) security model. A. TOTALLY ISOTROPIC SUBSPACES
It shows that linearly decryptable FHE schemes are not even A subspace V is said to be totally isotropic if all the elements
secure in the Ciphertext only Attack (COA) security model. belonging to it are orthogonal to each other i.e., if ∃x ∈ V
Concluding all, following are the main contributions of this and:
research.
V = {x ∈ V | x⊥x∀x ∈ V }
• The proposed scheme is constructed on 16-dimensional
sedenions, which is defined over a ring of integers Zn . The number of isotropic subspaces can get determined for an
• We have applied Frobenius automorphism over a com- odd q and even n by using the formula given in paper [26] i.e.,
pressed 16-dimensional vector belonging to a ring Zn16 .
Up to our knowledge, the idea of vector compression and k−1 n−2i
(qn−k −qn/2−k +qn/2−1 −1)Πi=1 (q −1) ÷ Πi=1
k
(qi − 1)
Frobenius automorphism haven not been applied in any
of the techniques designed earlier for noise-free FHE So totally isotropic subspaces with dimension k ≤ n/2
schemes. This contribution is made under the required i.e., 8 ≤ 16/2 are:
security demand of cryptosystems in response to the
emerging quantum computers. 2(q + 1)(q2 + 1)(q3 + 1)(q4 + 1)(q5 + 1)(q6 + 1)(q7 + 1)
• The security of the proposed scheme is based on the Totally isotropic subspace of dimension one is involved in
decoding problem of linear-codes and does not succumb the proposed scheme, which means that the subspace span is
to known quantum algorithms. a single vector, i.e. the entire subspace is generated by this
• The proposed solution is validated by using mathemati- vector. Similarly, if the isotropic subspace is of dimension
cal modeling. two, the span set consists of two vectors. The V subspace is
For quite a long time, sedenions have been overlooked for characterized as being closed under sedenion multiplication,
not being part of algebra division. However, the development forming an ideal set i.e., v0 v1 ∈ V and v1 v0 ∈ V ∀v0 , v1 ∈ V .
of the proposed scheme is based on the fact that irrespective These vectors of zero norm are involved in changing our
of 84 pairs of zero divisors, as described in [24], the inverse plaintext message m ∈ Zn to a sedenion message m0 ∈ Zn16 .
of the rest of the sedenions, exists. So, the only assumption
made in the proposed model is that the sedenion inverse exists B. DIFFUSION
and 84 pairs of zero divisors are not considered. According to Claude Shannon, this property should be a
However, the security and efficiency of systems based on fundamental feature of any cryptographic system. According
hyper-complex numbers relies on its high dimension and to him, a minor change in the plaintext results in a huge
matrix-vector multiplication. On that basis, the new scheme change of numbers of ciphertext characters. This property
provides strong security with a negligible speed difference helps prevent the study of ciphertext by statistical frequency.

VOLUME 8, 2020 136525


I. Mustafa et al.: Noise Free FHE Scheme Over Non-Associative Algebra

C. CONFUSION [line 2], where degWi,j = 2i . In order to evaluate r0 and r1


Similar to diffusion, confusion is another major property we precomputed all Wi,j ’s such that:
described by Shannon to satisfy any cryptographic scheme. W0,j = (x − tj )
It is responsible for establishing a complex statistical rela-
tionship between the key and the cipher. That is, even though Wi+1,j = Wi,2j .Wi,2j+1
the adversary has some plaintext-ciphertext pairs, he is still Wi+1,j can be computed from Wi,2j and Wi,2j+1 in O(M (2i )
unable to extract the key from them. Therefore, each bit of operations as deg(Wi,j ) = 2i , where O is complexity of
cipher text depends on the key, and any small bit shift has a an algorithm (worst case), M (2i ) denotes the complexity of
drastic effect on the cipher text. multiplying two polynomials (degree of each is bounded by
2i ). Now for 0 ≤ j ≤ 2k−i−1 , the number of operations
D. AUTOMORPHISM required for a fixed i + 1 = O(M (n)). In Algorithm 1 [line 5],
It is a bijective homomorphism among same group φ : H → the division algorithm is used to compute r0 and r1 , so the
H i.e., the mapping is: total time taken by algorithm is:
• injective(one-to-one)
= O(M (n)log(n) (1)
• surjective(onto)
A mapping is invertible if and only if it is bijective. i.e.,
Algorithm 1 Multipoint Evaluation
inverse function exists. If (H , +) is an additive group than
1: procedure Multipoint Evaluation
the mapping defined is homomorphic.
2: Pre-compute: Wi,j ∀0 ≤ i ≤ k and 0 ≤ j ≤ 2k−i .
φ(a + b) = φ(a) + φ(b) 3: For n = 1
Similarly, if (H , ∗) is a multiplicative group. 4: return f .
5: Take r0 = fmodWk−1,0 and r1 = fmodWk−1,1 .
φ(ab) = φ(a).φ(b) 6: Evaluate recursively r0 at t0 , t1 , . . . , tn/2−1 and r1
∀a, b ∈ H . Such an isomorphism, that maps a sedenion over 7: at tn/2 , . . . , tn−1 .
itself is an automorphism. The special structure of the set 8: Output: r0 (t0 ), . . . , r0 (tn/2−1 ), r1 (tn/2 ),. . . , r1 (tn−1 ).
9: end procedure
Aut(V ) is that since automorphism is an isomorphism first
whose inverse also exists, so the set Aut(V ) qualifies as a
group and satisfies all group properties i.e., closed, identity, F. CONSTRUCTION OF FINITE FIELD
inverse and associative. The proposed scheme is based on sedenion defined over Zn
i.e., sedenion element s ∈ Zn16 , over it’s modulus with a
E. MULTIPOINT EVALUATION prime number p and frobenius automorphism. In order to
The multi-point evaluation [28], [30] help us compute poly- apply frobenius automorphism, a finite field of pn elements is
nomial f ∈ R[x] at multiple points t0 , t1 , . . . , tn−1 of R, where constructed through a prime field Zp , and an integer n which
R itself is a commutative ring and n = 2k for k ∈ N , such that defines the dimension of selected vector space, which in case
the mapping can be defined as: of sedenion is n = 16. So, the order of field over which
frobenius is applied is p16 . Hence, finite field of order pn is
ρ : R[x]/ < m >→ Rn
created through a polynomial ring defined over Zp i.e.,
f → (f (t0 ), f (t1 ), . . . , f (tn−1 )) n
X
In order to perform multi-point evaluation, we recursively Zp [x] = {f = ci x i |n ∈ N , ci ∈ Zp }
split our set of points in two halves; t0 , t1 , . . . , tn/2−1 , and i=0
tn/2 , . . . , tn−1 , such that two polynomials are described as: For construction of a finite field, a monic irreducible polyno-
n/2−1 mial f ∈ Zp [x] of degree n is selected to generate an ideal. The
W0 = Πl=0 (x − tl )
ideal I generated from f i.e., I (f ) or < f > is a non-empty
n/2−1
W1 = Πl=0 (x − tn/2+l ) subset such that for g1 , g2 ∈ I , it satisfies:
• g1 − g2 ∈ I
and we define r0 , r1 ∈ R[x], such that [line 6-8]:
( • g1 ∗ g2 ∈ I
r0 (ti ) = f (ti ), if ∀0 ≤ i ≤ n/2 − 1 where g belongs to polynomial ring. Now to get elements pn
r1 (ti ) = f (ti ), if ∀ n/2 ≤ i ≤ n − 1 of the field, residue classes of the polynomials Zp [x]modulo<
f > are considered. These elements or the residue classes
this is due to:
belong to the factor ring.
r0 = fmodW0
Zp [x]/ < f >= g+ < f > |g ∈ Zp [x]
r1 = fmodW1
The set Zp [x]/ < f > with addition and multiplication
A polynomial is required which is precomputed i.e., Wi,j = forms a commutative ring with multiplicative inverse for each
2i −1
Πl=0 (x − tj.2i +l ) for 0 ≤ i ≤ k and 0 ≤ j ≤ 2k−i element.

136526 VOLUME 8, 2020


I. Mustafa et al.: Noise Free FHE Scheme Over Non-Associative Algebra

Theorem 1: If f is a monic, irreducible polynomial in α9 = α3 + α


Zp [x] for degree n and prime p the residue class ring Zp [x]/ < α 10 = α2 + α + 1
f > is a field of order pn .
α 11 = α3 + α2 + α
Proof: The co-sets mod < f > are represented by
remainders: α 12 = α3 + α2 + α + 1
α 13 = α3 + α2 + 1
c0 + c1 x + · · · · +cn−1 x n−1 , ci ∈ Zp (2)
α 14 = α3 + 1
and there exist pn such polynomials. Since, modulus < f > is
irreducible, the ring Zp [x]/ < f > is a field. This is similar H. FROBENIUS AUTOMORPHISM
to the proof, that Z / < m > is a field if m is prime.  Frobenius automorphism is a mapping from finite field to
itself and fixing each element in Fpn .
G. PRIMITIVE ELEMENTS
A Primitive element is a non-zero element which exists for φ : Fpn → Fpn : α → α p (3)
every finite field and generates multiplicative group of finite
φ(α) = α p (4)
field [31]. An element is primitive if it’s order is n − 1 for
Galios field GF(n), where each power of primitive element For a finite field of order pn , there are n frobenius automor-
generates elements of Fpn i.e., we can say that each primitive phisms satisfying:
element forms a cyclic group under multiplication of order
n − 1. d
φ d = x −→ x p
φ(α) = α p
φ 2 (α) = φ(φ(α)) = (α p )2 For 0 ≤ d ≤ n. From the polynomials generated through
2 primitive elements, in the above example mapping is obtained
φ 3 (α) = φ(φ 2 (α)) = (α p )2 . . . . . . . through which it is explicitly clear that 0 maps to itself and
Example 1: Let us construct a finite field of 24 elements the non-zero elements of F24 are represented as the power
from a polynomial ring Z2 [x]. of primitive element maps α to power of α. Where, the last
element of each of these rows is mapped onto the first element
Z2 [x] = {x 4 + x 3 + x 2 + x + 1|n ∈ N , ki ∈ Z2 } in each row i.e.,
Hence, co-efficients are either 0 or 1. It generates an ideal
0 → 0
< x 4 + x + 1 > to form a residue classes of polynomial
in modulo < x 4 + x + 1 > which is similar to Z /nZ for n 1 → 1
belonging to a set of integers i.e., any polynomial which is a α → α2 → α4 → α8
multiple of x 4 + x + 1 in Z2 [x] is divided by < x 4 + x + 1 >. α3 → α 6 → α 12 → α 9
F = Z2 [x]/ < x 4 + x + 1 > α5 → α 10
Let α be the root of irreducible polynomial i.e., when α α7 → α 14 → α 13 → α 11
replaces x in an irreducible polynomial, the solution obtained
is 0 such that: I. ITERATED FROBENIUS ALGORITHM
If f ∈ Zp is irreducible, then R = Zp [x]/ < f > can be
α4 + α + 1 = 0 generalized as R = Fpn such that it satisfies most specifically
α4 = α + 1 the following rule [32]:
α turns out to be the primitive element of the field. This
g(α p ) = g(α)p
primitive element, generates a cyclic group of 15 elements,
which is a field [20].
for g ∈ Zp [x] and α ∈ Fqn .
α0 = 1 We define ζ = wmodf ∈ R, such that it forms the basis
α1 = α of R i.e., the powers are 1, ζ, ζ 2 , . . . , ζ n−1 and we can write
α ∈ R as:
α2 = α2
α3 = α3 α = an−1 ζ n−1 + · · · · +a1 ζ 1 + a0
α4 = α+1 = a(ζ ) = (amodf )
α5 = α2 + α
where an−1 , . . . ., a0 ∈ Zp . a can be represented as α̌, where
α6 = α3 + α2
image of α under frobenius map can be computed as:
α7 = α3 + α + 1
α8 = α2 + 1 α q = a(ζ )q = a(ζ q ) = α̌(ζ q )

VOLUME 8, 2020 136527


I. Mustafa et al.: Noise Free FHE Scheme Over Non-Associative Algebra

Algorithm 2 Iterated Frobenius Here e0 represents unitary part and e1 , . . . . . . . . . , e15 is an


1: procedure Iterated Frobenious imaginary part.
2: Take f ∈ Zp [x] as a square free polynomial with A sedenion aS is represented in its real and vector part as:
degree 15 15
n, ζ q ∈ R where ζ = wmodf and α ∈ R with
X X
3: a= ai ei = a0 + ai ei
4: d ∈ N such that d ≤ n. i=0 i=1
d
5: α, alphap , . . . ., α p ∈ R.
Let θ = [e1 , e2 , e3 , . . . . . . , e14 , e15 ] such that an associated
6: ξ0 ←− ζ
matrix of 16 ∗ 16 is generated from sedenion multiplication
7: ξ0 ←− ζ
table Ma .
8: for i = 0, 1, . . . , l
θ
 
9: call algorithm 1 to evaluate l e0
Aa =
10: ξ2i−1 +j = ξ̌2i−1 (ξj ) for 1 ≤ j ≤ 2i−1 . −θ T Ma
11: call algorithm 1 over R to evaluate The properties of sedenion with an example for each property
12: δk = alpha(ξ
ˇ k ) for 0 ≤ k ≤ d. is discussed in the following subsections.
13: return δ0 , . . . , δd .
14: end procedure A. IMPROPER ORDER
Other than real numbers, all hyper-complex numbers have
improper order i.e., we cannot compare any two numbers
III. SEDENIONS
belonging to the hyper-complex numbers. For example, con-
Brakerski’s linearly decryptable encryption scheme defined
sider the real numbers:
the decryption circuit as an inner product. Wang and Malluhi
[22] have shown that even in ciphertext only the security a<b
model is insecure. They proposed the OctoM scheme, whose 0<c
decryption was also similar to IPE decryption. However,
it has an edge of the multivariate quadratic equation which we deduce:
makes it efficient and infeasible to solve. In this paper, ac < bc
we have moved toward a 16D vector space belonging to the
Cayley-Dickson algebra, which contributes to enhance the However, in case of complex numbers i = 0 + 1i and 0 =
security of the proposed noise-free FHE scheme. 0 + 0i, we know:
Cayley-Dickson construction [23] provides us a method 0<i
to construct an algebra from the existing one. Each time
the newly constructed division algebra loses its property, and
while its dimension increases by a power of 2. Similar to −1 < 1 (5)
an octonion construction from quaternions, sedenions are
constructed from octonions which lose the property of even Multiplying both sides of equation 5 by i, we get:
being a division algebra due to zero-divisors. −i < i
These extensions in complex numbers through Cayley-
Dickson construction are called hyper-complex numbers. All but
these extensions have both a real and a vector part, each −i2 ≮ i2 (6)
with a different dimension. Due to this, each hyper-complex
number can be described as a 4D, 8D, and 16D vector The equation 6 does not hold as 1 ≮ −1. However, such
space. Sedenions are 16-dimensional, non-commutative, non- results exist for complex or higher dimension algebra.
associative, and non-division Caley-Dickson algebra. Sede- The improper order for non divisional algebra such as
nion algebra constitutes all the former division algebra as sedenion can also be proved from Sedenion Multiplication
sub-algebra in its set. The structure of sedenion is identi- Table.
fied by its sub-algebras. Similarly, its properties and basic
sub-algebras are identified by the sub-loops of a sedenion B. POWER ASSOCIATIVITY
loop called a Cayley-Dickson Sedenion loop. Sedenion in Since octonion is alternative associative, sedenion looses
hyper-complex form can be written as: alternativity as well. Let us consider three imaginary compo-
nents from sedenion e ∈ S i.e., e2 , e4 and e5 . By associative
e = a0 e0 + a1 e1 + a2 e2 + · · · · · · · · · + a14 e14 + a15 e15 law:
e2 .(e4 .e5 ) = (e2 .e4 ).e5 (7)
where:
From multiplication table of sedenion, both side of equations
• e0 , e1 , e2 , . . . . . . ., e14 , e15 are unit sedenions which
should be equal, however equation 7 implies:
contribute in the formation of a sedenion.
• a0 , a1 , a2 . . . .., a15 are the co-efficient of the sedenion. e3 = −e3

136528 VOLUME 8, 2020


I. Mustafa et al.: Noise Free FHE Scheme Over Non-Associative Algebra

FIGURE 1. Sedenion multiplication table.

This shows that associative property does not hold in sede- D. OPERATION ON SEDENIONS
nions. However, each sedenion element is multiplied with 1) SEDENION MULTIPLICATION
itself and output remains the same irrespective of its order Similar to octonions [33], sedenions are 16-dimensional vec-
i.e., let e1 ∈ e such that: tor space with an additional operation i.e., multiplication.
Each sedenion is representable in the form of a matrix. This
(e1 (e1 .e1 ))e1 = (e1 .e1 ).(e1 e1 )
multiplication matrix is represented as follows:
such an algebra is defined as power associative algebra. • e0 .ei = ei .e0 = ei
• ei .ei = −e0
C. ZERO DIVISOR • ei .ej = −ej .ei i 6 = j 6 = 0
Sedenions are not a divisional algebra as zero divisors exist. • ei (ej .ek ) = −(ei ej )ek for i 6 = j and i, j 6 = 0 and ei ej 6 =
In division algebra, the equation: ±ek
represents anti-commutativity of sedenions. The multiplica-
ab = 0 tion between to sedenions a, b ∈ S are formally defined as:
holds, if a = 0 or b = 0. In non-division algebra the equation: a.b = [a0 .b0 − a.b, b0 .a + a0 .b + a ∗ b]
ab = 0
2) SEDENION ADDITION
holds, even if a 6 = 0, b 6 = 0. Moreno introduced 84 pairs In sedenion addition, we add the real part with the real one
of zero-divisors in sedenions. Each constitutes two base ele- and imaginary part with the imaginary one. Let ‘a’ and ‘b’ be
ments from sedenion, while one of them is from the triplets two sedenions.
of octonions i.e.,
a = a0 e0 + a1 e1 + a2 e2 +, . . . . . . , +a15 e15
(o ± s) = 0 b = b0 e0 + b1 e1 + b2 e2 + +, · · · · ·, +b15 e15
(o − s) (o + s) = 0
The real parts in a and b are a0 and b0 , while the rest are
For example: imaginary.

(a1 + a13 )(a2 − a14 ) a + b = a0 e0 + b0 e0 , . . . . . . . . . . . . . . . , a15 e15 + b15 e15


= a1 ∗ a2 − a1 ∗ a14 + a13 ∗ a2 − a13 ∗ a14
E. CONJUGATION
= a3 − a15 + a15 − a3 In abstract algebra the conjugate of a vector is, taking negative
=0 value of the imaginary part. According to Cayley-Dickson

VOLUME 8, 2020 136529


I. Mustafa et al.: Noise Free FHE Scheme Over Non-Associative Algebra

construction, conjugate value for sedenion is: Algorithm 3 KeyGeneration


1: procedure KeyGen
2: Input: Given two prime numbers q1 and q2 .
a = {a0 e0 + a1 e1 + a2 e2 +, · · · · ·, +a14 e14 + a15 e15 }
3: Output: n = q1 q2
a∗ = {a0 e0 − a1 e1 − a2 e2 − · · · · · · ·, a14 e14 − a15 e15 } (8) 4: Zn : set of integers from 0 to n − 1.
5: φ : frobenius automorphism for Fp16 .
F. NORM OF SEDENION 6: K : random invertible 16 × 16 matrix.
Norm is the product of an element with its conjugate. The 7: V : totally isotropic subspace contained in Zn16 .
application of a norm is to assign a positive length to each 8: Public Key: (Zn , φ)
vector in a vector space. The norm of sedenion ‘a’ i.e., 9: Private Key: (K , V )
10: end procedure

a = [e0 + e1 . . . . . . . . . . . . . . . e15 ]
B. ENCRYPTION
Take a message m ∈ Zn and multiply it with the sedenion
is:
i = [0, 1, 0, . . . . . . . . . , 0]1×16 to obtain the product mi,
as shown in Algorithm 4 [line 4-5]. Select a random isotropic

kak = e0 + e1 . . . . . . . . . . . . . . . ..e15 (9) vector zV , to convert chosen message belonging to Zn to a
sedenion mi + z ∈ Zn16 [line 6-7]. We take modulus of mi + z;
(mi + z)modp = aFp16 , such that Fp16 is a field constructed
We know that kak2 = aa∗ , which in case of isotropic vectors from polynomial ring Zp [x] [line 8-9]. Since a ∈ Fp16 , apply
becomes aa∗ = 0. frobenius automorphism [line 11].
d
G. INVERSE AND DIVISION φ(a) −→ (ap = a0 )
The inverse of sedenion can be calculated by using the An Associated matrix Ala0 is formed for sedenion message
formula: a0 , as mentioned in Algorithm 4 [line 12]. Hence, the cipher
text is obtained by multiplying associated matrix Ala0 with the
a−1 = a∗ /||a|| (10) private key K , as mentioned in Algorithm 3 [line 14].
Cm = K −1 Ala0 K Z16×16 .

while, the norm and conjugate of ‘a’ can be calculated by Algorithm 4 CipherText Generation
using equation 9 and 8.
1: procedure CipherGen
2: Input: m ∈ Zn
IV. NOISE FREE ENCRYPTION SCHEME 3: Output: Cm ∈ Zn16×16
In this Section, efficient noise free encryption scheme is con- 4: Since i = [0, 1, 0, . . . , 0]1×16
structed over finite ring of integers Zn . We assume a totally 5: mi ←− m
isotropic subspace of dimension one, to be closed under 6: call algorithm 3 to obtain V . Since z ∈ V ⊂ Zn16
sedenion multiplication. It is known that a totally isotropic 7: mi + z ←− mi
subspace of dimension k ≥ 8 is actually determined by k 8: Take modulus of mi + z with prime p;
isotropic sedenions since they constitute to form basis of sub- 9: a ←− (mi + z)modp
space. In addition, each message is converted to a sedenion 10: call algorithm 2 to apply frobenius automorphism,
number which is compressed in terms of 1’s and 0’s to apply 11: a0 ←− φ(a)
permutation through frobenius automorphism, as stated in 12: Take θ, −θ T , m00 and Ma0 to generate Ala0 .
preliminaries section. 13: call Algorithm 3 to obtain invertible matrix K . Take
K and K −1 such that:
A. KEY GENERATION 14: Cm ←− K −1 Ala0 K
We choose two large prime numbers q1 and q2 accord- 15: end procedure
ing to our given security parameter k [line 2] such
that n = q1 × q2 , which is an output mentioned C. DECRYPTION
in Algorithm 3 [line 3]. V ∈ Zn16 is the totally
Since the proposed scheme involves frobenius automorphism
isotropic subspace which is closed under multiplication
in encryption which is bijective, hence it’s inverse mapping
[line 7]. Let φ be the frobenius automorphism whose elements
also exists and we require φ −1 in decryption with
are obtained from Algorithm 2 [line 5]. Select a random
1 = [1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]1×16
invertible 16 × 16 matrix K ∈ Zn16×16 [line 6]. The private
such that
key in Algorithm 3 is declared as (K , V ) [line 9]. The system
public parameter in Algorithm 3 is declared as (Zn , φ). mi = ((φ −1 (1(KCm K −1 )))modp)modV (11)

136530 VOLUME 8, 2020


I. Mustafa et al.: Noise Free FHE Scheme Over Non-Associative Algebra

Algorithm 5 Plaintext Generation (mi + z)modV = mi (12)


1: procedure PlainGen
2: Input:call algorithm 4 to obtain Cm ∈ Zn16×16 . since z ∈ V
3: Output: mi ∈ Zn16
4: Ala0 ←− KCm K −1 . D. HOMOMORPHIC OPERATIONS
5: Take 1 = [0, 1, 0, . . . , 0]1×16 ∈ Zn16 The proposed scheme is designed to perform homomorphic
6: a0 ←− 1Ala0 . operations on the produced ciphertext. The operations per-
7: Since φ(a) = a0 formed are:
8: φ(a) ←− a0 • Addition
9: Apply φ −1 to get a. • Multiplication
10: Since a = (mi + z)modp
11: (mi + z) ←− amodp 1) ADDITION
12: Since z ∈ V The ciphertext Cm0 , Cm1 obtained for messages m0 and m1
13: mi ←− (mi + z)modV are 16 ∗ 16 matrices. These matrices addition and sub-
14: end procedure traction is component wise, similar to normal matrix addi-
tion/subtraction i.e.,

We know that Cm = K −1 Ala0 K hence, Step 1 of Algorithm 5 Cm0 +m1 = Cm0 + Cm1 (13)
clearly shows when we replace Cm in equation 11 we get
2) MULTIPLICATION
mi = ((φ −1 (1(KK −1 Ala0 K −1 K )))modp)modV Multiplication of ciphertexts obtained through pre-defined
encryption scheme is similar to matrix multiplication as each
while we know that
ciphertext Cm0 , Cm1 ∈ Zn16∗16 such that
KK −1 = K −1 K = I
Cm0 ∗m1 = Cm0 Cm1
mi = ((φ −1 (1(Ala0 )))modp)modV
= K −1 Ala0 KK −1 Ala0 K
0 1
Since we know
= K −1 Ala0 Ala0 K (14)
0 1
1 = [1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]1×16
However it’s decryption also requires ciphertext of −1 i.e.,
and

a00 θ
 C−1
Ala0 = = ((φ −1 (1(K −1 KAla0 K −1 KAla0 K −1 KAl−1 K )))modp)modV
−θ T Ma 0 1

While, we know that Since,


θ
 
a00
1Ala0 = [1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]1×16 KK −1 = K −1 K = I
−θ T Ma
×[1, 0, 0, . . . . . . , 0]1×16 The result obtained is:
 0
a01 a015

a0 − − −
 −a0 −a − − − −a14  = φ −1 (1(Ala0 Ala0 Al−1 ))
 10 0  0 1
 −a −a3 − − − a13 
 02  where we know that the product of 1 with Ala0 Ala0 Al−1 results
 −a a2 − − − −a12  0 1
× 3
in a00 a01 a0−1 .

       
 
   
Dec(key, Cm0 ∗m1 ) = φ −1 (a00 a01 a0−1 )modV
     
       
−a015 a14 − − − −a0 = ((φ −1 (φ(a0 )φ(a1 )φ(a−1 )))modp)modV
= ((a0 modp)(a1 modp)(a−1 modp))modV
Step 2 shows that the product of 1 and Ala0 results in an array
of sedenion elements a0 i.e., a0 = [a00 , a01 , a02 , . . . . . . ., a015 ], where we know that:
as stated in algorithm 5 [line 7]. In [line 9] of algorithm 5
inverse mapping is applied mi = ((φ −1 (φ(a)))modp)modV (m0 i + z0 )modp = a0 ⇐⇒ (m0 i + z0 ) = a0 modp (15)
∵ a = (mi + z)modp ⇔ (mi + z) = amodp [line 10-11]. (m1 i + z1 )modp = a1 ⇐⇒ (m1 i + z1 ) = a1 modp (16)
While in step 5 and 6 modulus is applied [line 11-13] such
(−i + z2 )modp = a−1 ⇐⇒ (−i + z2 ) = a2 modp (17)
that;
we obtain equation:
mi = (amodp)modV
= (mi + z)modV = ((m0 i + z0 )(m1 i + z1 )(−i + z2 ))modV

VOLUME 8, 2020 136531


I. Mustafa et al.: Noise Free FHE Scheme Over Non-Associative Algebra

Since z0 , z1 , z2 ∈ V i.e an totally isotropic subspace we To perform some operations over the ciphertext obtained,
obtain: Alice doesn’t need to decrypt her files according to the
proposed scheme. The introduced scheme also helps her to
= (m0 m1 i2 )(−i) perform operations over encrypted text. Lets assume Alice
has encrypted two text messages m0 and m1 , for which the
Ciphertext of −1 is necessary to be involved in ciphertext
ciphertext she has obtained is Cm0 and Cm1 . She can perform
multiplication because if it’s not involved than the product
addition operation over these ciphertext using equation 13
of m0 i and m1 i results in −m0 m1 which is not the original
and performs multiplication operation over these ciphertexts
message we had before homomorphic multiplication.
through matrix multiplication using equation 14.
= (m0 m1 (−1))(−i) = (m0 m1 )(−(−i)) Since, the ciphertext obtained is a 16 ∗ 16 matrices as given
in Algorithm 5 [line 2]. In order, to obtain her desired result,
which implies; Alice decrypts her document. To do that, ciphertext of −1
i.e., C−1 and inverse mapping φ −1 is necessary. In a nut-
= m0 m1 i shell, the decryption of the product of two ciphers is reverse
of encryption. The system design apply these operations in
E. APPLICATION OF NOISE-FREE ENCRYPTION SCHEME reverse that is we know that the associated matrices Ala0 , Ala0
0 1
In this section, we present an application to propose a and Aa−1 are obtained from the sedenion messages a0 , a1
noise-free encryption scheme in a cloud. Two parties are and −1. So in order to obtain each of these messages we
involved: one is Alice who is a credit controller, and the sec- multiply unit sedenion i.e., 1 = [1, 0, 0, . . . .., 0] with these
ond one is cloud who is the service provider. associated matrices and obtain a00 , a01 , a0−1 [line 6] which are
Being a Credit Controller, Alice is involved in recoveries obtained from φ(a0 ), φ(a1 ), φ(a−1 ) over which inverse frobe-
from clients and deals with client aging files. She wants to nius mapping φ −1 is applied [line 9]. Since, we know each
place her confidential documents on the cloud. However, she a00 , a01 , a0−1 is obtained from (m0 i + z0 )modp, (m1 i + z1 )modp
wants them to be encrypted in a way that she can work over and (−i + z2 )modp, by using modulus property, we calculate
them without decrypting. The cloud provides her with the m0 i + z0 , m1 i + z1 and −i + z2 [line 11]. Now, the vectors
computation resources and is unaware of what computations z0 , z1 , z2 are isotropic i.e., z0 , z1 , z2 ∈ V . The oracle provides
have been performed by Alice or what output she had gained. Alice with her desire result.
Each time the protocol performs computation on the garbled Hence, the technique propose isn’t just convenient for the
data, the system design receives obfuscated data and encrypts user but also provide user with the remote access, requiring
her document according to the scheme propose. data to move back and forth between user and cloud.
However, before encryption, cryptographic public and pri-
vate keys are required which are generated using Algorithm 3.
Oracle chooses two larger prime numbers p and q to form V. SECURITY ANALYSIS AND DISCUSSION
their product n Algorithm 3 [line 2 and 3]. This n provides In this section, we are discussing the credibility and efficiency
Alice with the total number of integers present in the set Z of the proposed scheme. This scheme isn’t just responsible
i.e., Zn Algorithm 3 [line 4]. This is Alice’s public key. for providing secure and efficient encryption but homomor-
Moreover, the key K16∗16 is formed by the oracle Algo- phic operations are also applied over chosen ciphertexts.
rithm 3 [line 6] in a way that the absolute value of the diagonal Since it is based on finite field and linear algebra, it lies
element of each row is greater than the sum of absolute values under the umbrella of a multivariate cryptosystem. Moreover,
of non-diagonal row elements. The text is then converted many mathematical concepts are involved which enhance the
into a 16-dimensional vector space by multiplying it with an potency of the proposed scheme.
i ∈ S given in Algorithm 4 [line 5], (the second component Till now, a lot of work has been done to analyze the security
of sedenion number while other remain zero) and then added and efficiency of FHE schemes. According to Brakerski [4],
by a randomly chosen isotropic vector from totally isotropic the decryption of scheme should not be weakly learnable, if it
vector subspace Algorithm 4 [line 6-7]. The oracle com- evaluates function homomorphically. Hence, FHE schemes
presses this 16-dimensional sedenion by taking it’s modulus which are linearly decryptable such as OctoM and Sedenion
from p i.e., (mi + z)modp to obtain a ∈ Zp16 4 Algorithm 4 based, they are not secure in chosen plaintext attacks. While
[line 8-9]. Now apply frobenius automorphism over it which in [22] wang et al. showed that they are not secure even
0
returns modified form of a i.e a (16-dimensional vector in ciphertext only attack and have relaxed the definition to
space) Algorithm 4 [line 10-11]. This automorphism per- weak ciphertext only attack. Since the proposed scheme is
formed over a involves permutation over our compressed also linearly decryptable, the same analysis of security is
0
message. An associated matrix Ala is formed for each a performed.
Algorithm 4 [line 12], which is then multiplied with randomly To begin with, ciphers which are based on hyper-complex
chosen invertible key K16∗16 . The product provides a cipher- numbers, their efficiency relies on high dimension and
text Cm [line 14] of our message in the form of 256 + 16 matrix-vector multiplication. Whereas, the security of the
variables and 256 multivariate equations. scheme depends on several factors. The scheme presented

136532 VOLUME 8, 2020


I. Mustafa et al.: Noise Free FHE Scheme Over Non-Associative Algebra

ensures the avalanche effect which is a fundamental crypto- proportional to the non-linearity of randomly chosen matrix
graphic property, achieve by any encryption scheme. It makes K16∗16 . Similarly, a totally isotropic subspace involve as part
statistical analysis as complex as possible. Similarly, the two of a private key is also responsible for generating confusion.
properties of cryptography ‘confusion’ and ‘diffusion’ for the The sum of our message mi with randomly chosen zV ⊂
proposed scheme are discussed as below. Zn16 causes confusion in the matrix multiplication. Hence,
any change in the unit component of a sedenion message
A. DIFFUSION mi + z before modulus with p results in a different a ∈ Fp16 ,
Any change in the message m ∈ Zn , that we select for a different mapping, leading to the formation of a different
encryption before converting it to a 16- dimensional sede- associated matrix Ala0 , which creates a complex statistical
nion number is enough to have an impact on the ciphertext relationship between Ala0 and Cm . So, the small differences
matrix Cm that we obtain. This impact is due to the matrix before the matrix multiplication result in large differences
multiplication involve. For each message m we have mi + z after the matrix multiplication.
which is different in each case. Thus, the matrix multiplica- In theorem 3, we show that the probability for an adver-
tion, to obtain ciphertext is sufficient to cause diffusion in sary to retrieve the private key from the given cipher text is
introducing the scheme. approximately equal to zero.
Now, we move to the modulus of mi + z with p, over which Theorem 3: For a randomly selected message m1 , we have
finite field Fp16 is defined. It is a major feature other than a ciphertext Cm1 = K −1 Alm1 K . If an adversary has access to
matrix-vector multiplication for improving the security of the a set of ciphertext and also have a knowledge of plain text,
presented scheme. The Frobenius automorphism over a finite then for all probabilistic polynomial time algorithm that is
field Fp16 is made public because modulus p, compresses used to select correct plain text and guess the private key is:
mi+z in terms of 10 s and 00 s. This compression results in a
16-dimensional vector which belongs to Fp16 and proves to Prob(((Cm1 = m1 ) = 1) = PK = 1) = negl(κ)
(
be substantially resistant against cryptanalysis. Ci0 = 1 if for each Ci we have the correct mi ;
In theorem 2, we show that the probability of finding a where
Ci0 = 0 otherwise;
statistical relationship between plaintext and ciphertext is
(21)
approximately zero.
Theorem 2: For a randomly selected messages m0 , m1 · · · where Pk is the private key
mn and ciphertext c0 , c1 · · · cn . If there is a probabilistic (
polynomial-time algorithm ‘D’ that is used to guess some PK = 1, if private key is guessed correctly;
where =
relationship between plain text and ciphertext, then we have: PK = 0, otherwise;
Prob(D(m0 , m1 · · · mn = C0 , C1 · · · Cn ) = 1) = negl(κ) Proof: First the probability to guess a real number from
imaginary number is approximately zero. As the ciphertext
(18)
consists of associated matrix which is combination of real and
Proof: As invertible matrix and associated matrix con-
imaginary part while the plain text only consists of real part.
tribute to ciphertext generation while the plaintext is a normal
The probabilistic polynomial time algorithm that is used to
message. For the adversary to perform some statistical anal-
guess plaintext from ciphertext is:
ysis to fetch relevant information from a given plaintext and
ciphertext is: Prob((Cm1 = m1 ) = 1) = negl(κ) (22)
Cm = K −1 Alm0 K Zn16∗16 (19) From the above equation, there is no probabilistic polynomial
m ∈ Zn (20) time algorithm that is used to find the corresponding plaintext
From equation 19, the ciphertext consist of associated for the given ciphertext, as the ensemble belongs to two dif-
matrix and invertible matrix. Since the associated matrix ferent distributions. Now lets assume that in known ciphertext
consists of real and imaginary parts mi + z. The ciphertext attack, the adversary also has access to a set of plaintext for
is a combination of real and imaginary parts. In equation 20, the given ciphertext. Then for the adversary to correctly guess
the message consists of the only real part. the private key (K , V ) is
As a result, according to equation 18 to perform statistical Prob(((Cm1 = m1 ) = 1) = PK = 1) = negl(κ) (23)
analysis on two ensembles that have different distributions is
equal to negligible function. There is no such probabilistic In this scheme, we have multiple private keys. First for the
polynomial-time algorithm that is used to perform statistical adversary to choose the isotropic subspace which is closed
analysis on two different ensembles.  under Zn16 require a lot of computation. The second challenge
for the adversary is to choose isotropic vector for each mes-
B. CONFUSION sage from the given isotropic subspace. The third challenge
The matrix key involves the encryption of plaintext is itself for the adversary is to choose random invertible matrix K
a non-linear pattern sufficient for creating a drastic effect from Zn16∗16 . At the end a lot of computation is required for
on output. In the proposed scheme, ciphertext security is the adversary to have access to all the private keys and the

VOLUME 8, 2020 136533


I. Mustafa et al.: Noise Free FHE Scheme Over Non-Associative Algebra

probability that he is successful in finding the correct private D. MULTIVARIATE/UNIVARIATE EQUATIONS


keys is equal to negligible function.  For a message m0 we have 16 variables and 256 variables
In the proposed scheme, we have multiple private keys. for matrix K. What we get is 256 equations with 256 + 16
Lets assume the adversary has access to one of the private unknown variables. So for t messages we have 256t equations
keys. For the adversary to correctly decrypt the given cipher with 256 + 16t unknowns variables. The multivariate equa-
text by knowing one of the private key is not possible as given tions resulting from sedenion encryption are large enough to
in theorem 4: not be solved by a linearlization, relinearlization or Grobner
Theorem 4: If one of the private key is compromised what base algorithm that makes them computationally infeasible.
is its effect on rest of the keys? The private keys are isotropic In the Grobner [34] algorithm, monomials with appropri-
subspace ‘‘V’’, and Invertible matrix ‘‘K’’. ate coefficients are removed after the combination of two
Proof: In the proposed scheme, we have two private equations. This cycle is repeated until we have a univariate
keys. The first one is isotropic subspace. The isotropic vector equation, i.e. all variables except one are removed. Since
for each message belongs to this isotropic subspace. The sec- the degree of the remaining monomials increases rapidly
ond private key is invertible matrix which is chosen randomly. during the elimination process and the time complexity of
As both of the private keys belong to different distributions, the algorithms makes it impractical to solve. Linearlization is
so they are independent. To correctly decrypt the cipher text, known to be a naive algorithm, as each monomial is replaced
one must have accessed to both the private keys. As a result, by a new variable to solve the resulting linear system of
if an adversary has access to one of the private key, still he is equations, such that a number of equations are equal to a
not able to decrypt the given ciphertext.  number of variables, using the Gauss elimination process.
Theorem 5: For a randomly selected a ∈ F216 , the proba- If we find all the yij values, we consider two possible values
bilistic polynomial time algorithm to determine mi + z from for each xi since we have a square root of yii. When relinear-
a is negligible. lizing, it adds a variety of variables. This substitution results
in the development of more linearly independent equations
Pr[(mi + z = amodp) = 1] = negl(κ) (24)
that are practically impossible to solve by relinearlization.
Proof: We know that mi + z ∈ Zn16 , it is impossible
It is important to have a single solution for such equations,
for an adversary to deduce mi + z from amodp, since z ∈ V ,
because variables represent a text message in cryptographic
which is a private key. Thus, its security lies in a fact that it
techniques defined over finite fields. Thus, these methods are
is computationally infeasible for an adversary to deduce an
not helpful and show that the proposed scheme is NP-hard to
isotropic vector from V . 
the adversary.
C. COMPUTATIONAL COMPLEXITY OF FROBENIUS
AUTOMORPHISM VI. CONCLUSION
The Frobenius automorphism defined over sedenion involves In this paper, we have presented an efficient noise-free
65536 mapping. This number itself is an untouchable number, FHE scheme over sedenion. In the proposed scheme, a 16-
which cannot be expressed as the sum of proper divisors dimensional vector is first used to convert the original mes-
belonging to Z + . Moreover, the multi-point evaluation algo- sage into a 16-dimensional vector space. For each message,
rithm is introduced in the above section since it is effective one sedenion vector is required so for n messages, n sedenion
in reducing the computational complexity of Frobenius auto- vectors are required to convert it. Then the isotropic vector
morphism, according to which: for polynomial in R[x] of is used as padding to this message and compresses it by
degree less than n at n points involves O(M (n)logn) opera- taking modp. The compressed message is permuted by using
tions. According to theorem [22] i.e., Frobenius automorphism. An associated matrix is generated
Theorem 6: Algorithm works correctly as specified and for each permuted value and then multiplied with a randomly
uses O(M (n)2 lognlogd) operations in Fq . chosen invertible matrix. The ciphertext generated is in the
k
Proof: For correctness, invariant ξk = ζ q for 0 ≤ k ≤ form of a multivariate polynomial equation. For n messages
2i by induction on i. For induction step it is sufficient to prove the number of multivariate polynomial equations is 256+16n.
the claim for k > 2i−1 . For 1 ≤ j ≤ 2i−1 , we have that The hardness of the multivariate polynomial equation lies in
solving these equations. These techniques add more security
j j qk
ξ2i−1 +j = ξ̌2i−1 (ξj ) = ξ̌2i−1 (ζ q ) = (ξ̌2i−1 (ζ ))q = ξ2i−1 to the proposed scheme. Similarly, matrices are involved to
2i−1 j 2i−1 +j perform different operations which are considered fast. So the
ξ2i−1 +j = (ζ q )q = ζ q proposed scheme is effective both in terms of security and
by step 2. Finally in step 3, we correctly compute efficiency.
k k k
δk = α̌(ξk ) = α̌(ζ q ) = α̌(ζ )q = α q
ACKNOWLEDGMENT
for 0 ≤ k ≤ d. In step 2, 3 of algorithm, we solve l + The authors would like to show their gratitude to Prince Sul-
1 ∈ O(logd) multi-point evaluation problems at a cost of tan University, Riyadh, Saudi Arabia for funding this paper.
O(M (n)2 lognlogd) operation in Fq .  They specially thank the Robotics and Internet-of-Things

136534 VOLUME 8, 2020


I. Mustafa et al.: Noise Free FHE Scheme Over Non-Associative Algebra

Lab (RIOTU) at the Prince Sultan University, Riyadh, Saudi [24] C. Kızılateş and S. Kırlak, ‘‘A new generalization of fibonacci and Lucas
Arabia. type sedenions,’’ Dept. Math., Zonguld, Bulent Ecevit Univ., Zonguldak,
Turkey, Tech. Rep. 2020030133, 2020.
[25] A. Cariow and G. Cariowa, ‘‘An algorithm for fast multiplication of
REFERENCES sedenions,’’ Inf. Process. Lett., vol. 113, no. 9, pp. 324–331, May 2013.
[1] M. C. Compagnucci, J. Meszaros, T. Minssen, A. Arasilango, T. Ous, [26] P. Dembowski, Finite Geometries: Reprint of the 1968 Edition. Berlin,
and M. Rajarajan, ‘‘Homomorphic encryption: The ‘holy grail’ for big Germany: Springer, 1977.
data analytics and legal compliance in the pharmaceutical and healthcare [27] A. Betten, M. Braun, H. Fripertinger, A. Kerber, A. Kohnert, and
sector?’’ Eur. Pharmaceutical Law Rev., vol. 3, no. 4, pp. 144–155, 2019. A. Wassermann, Error-Correcting Linear Codes: Classification by Isom-
[2] C. Gentry, ‘‘Fully homomorphic encryption using ideal lattices,’’ in Proc. etry and Applications, vol. 18. Berlin, Germany: Springer, 2006.
41st Annu. ACM Symp. Theory Comput. (STOC), 2009, pp. 169–178. [28] N. Courtois, A. Klimov, J. Patarin, and A. Shamir, ‘‘Efficient algo-
[3] I. Mustafa, I. U. Khan, S. Aslam, A. Sajid, S. M. Mohsin, M. Awais, and rithms for solving overdefined systems of multivariate polynomial equa-
M. B. Qureshi, ‘‘A lightweight post-quantum lattice-based RSA for secure tions,’’ in Proc. Int. Conf. Theory Appl. Cryptograph. Techn. Berlin,
communications,’’ IEEE Access, vol. 8, pp. 99273–99285, 2020. Germany: Springer, 2000, pp. 392–407.
[4] Z. Brakerski and V. Vaikuntanathan, ‘‘Fully homomorphic encryption from [29] J. Von Zur Gathen and J. Gerhard, Modern Computer Algebra. Cambridge,
ring-LWE and security for key dependent messages,’’ in Proc. Annu. U.K.: Cambridge Univ. Press, 2013.
Cryptol. Conf. Berlin, Germany: Springer, 2011, pp. 505–524. [30] A. Bostan and É. Schost, ‘‘On the complexities of multipoint evaluation
[5] J.-S. Coron, A. Mandal, D. Naccache, and M. Tibouchi, ‘‘Fully homomor- and interpolation,’’ Theor. Comput. Sci., vol. 329, nos. 1–3, pp. 223–235,
phic encryption over the integers with shorter public keys,’’ in Proc. Annu. Dec. 2004.
Cryptol. Conf. Berlin, Germany: Springer, 2011, pp. 487–504. [31] B. Petrenko, ‘‘Primitive elements in finite fields,’’ ProQuest Dissertations
[6] M. Van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, ‘‘Fully homo- Publishing, Univ. Illinois Urbana-Champaign, Champaign, IL, USA, 2004.
morphic encryption over the integers,’’ in Proc. Annu. Int. Conf. Theory [32] J. Von Zur Gathen and J. Gerhard, ‘‘Modern computer algebra,’’ in Iter-
Appl. Cryptograph. Techn. Berlin, Germany: Springer, 2010, pp. 24–43. ated Frobenius, Berlekamp, Kaltofen-Lobos. Cambridge, U.K.: Cambridge
[7] C. Gentry and S. Halevi, ‘‘Fully homomorphic encryption without squash- Univ. Press, 2013, pp. 1–399.
ing using depth-3 arithmetic circuits,’’ in Proc. IEEE 52nd Annu. Symp. [33] I. Mustafa, T. Khan, M. Alam, N. Javaid, A. Khan, and A. Akhunzada,
Found. Comput. Sci., Oct. 2011, pp. 107–109. ‘‘Post-quantum cryptographic communication protocol,’’ U.S. Patent
[8] J. Alperin-Sheriff and C. Peikert, ‘‘Practical bootstrapping in quasilinear 10 581 604, Mar. 3, 2020.
time,’’ in Proc. Annu. Cryptol. Conf. Berlin, Germany: Springer, 2013, [34] D. Smith-Tone, ‘‘Extracting linearization equations from noisy sources,’’
pp. 1–20. IACR, Nat. Inst. Standards Technol., Gaithersburg, MD, USA, Tech. Rep.
[9] N. P. Smart and F. Vercauteren, ‘‘Fully homomorphic encryption with 2018/539, 2018, p. 539.
relatively small key and ciphertext sizes,’’ in Proc. Int. Workshop Public
Key Cryptogr. Berlin, Germany: Springer, 2010, pp. 420–443.
[10] I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène, ‘‘TFHE: Fast
fully homomorphic encryption over the torus,’’ J. Cryptol., vol. 33, no. 1,
pp. 34–91, Jan. 2020.
[11] G. Du, C. Ma, Z. Li, and D. Wang, ‘‘Towards fully homomorphic encryp-
tion from gentry-Peikert-Vaikuntanathan scheme,’’ in Proc. Int. Conf.
Cloud Comput. Secur. Cham, Switzerland: Springer, 2017, pp. 256–267.
[12] A. El-Yahyaoui and M. D. E.-C. El Kettani, ‘‘A verifiable fully homo-
morphic encryption scheme for cloud computing security,’’ Technologies, IQRA MUSTAFA received the master’s degree
vol. 7, no. 1, p. 21, Feb. 2019. in information security from COMSATS Univer-
[13] K. L. Offner, E. Sitnikova, K. Joiner, and C. R. MacIntyre, ‘‘Towards under- sity Islamabad, Pakistan, in 2019. She is currently
standing cybersecurity capability in Australian healthcare organisations: pursuing the Ph.D. degree in cybersecurity with
A systematic review of recent trends, threats and mitigation,’’ Intell. Nat. the Nimbus Research Center, Cork Institute of
Secur., vol. 35, no. 4, pp. 556–585, Jun. 2020. Technology (CIT), Ireland. Her research interests
[14] Z. Chen, W. Wang, X. Yan, and J. Tian, ‘‘Cortex-AI on blockchain,’’ Cortex include cryptography, data science, machine learn-
Labs Pte. Ltd., Singapore, Tech. Rep. 201803307C, 2018. ing, generative adversarial networks, blockchain,
[15] Z. Brakerski and V. Vaikuntanathan, ‘‘Efficient fully homomorphic encryp- network security, wireless networks, smart grid,
tion from (standard) LWE,’’ SIAM J. Comput., vol. 43, no. 2, pp. 831–871, and cloud computing. She also served as TPC
2014. member and an invited Reviewer for international journals and conferences.
[16] Z. Brakerski, C. Gentry, and V. Vaikuntanathan, ‘‘(Leveled) fully homo-
morphic encryption without bootstrapping,’’ ACM Trans. Comput. Theory,
vol. 6, no. 3, pp. 1–36, Jul. 2014.
[17] Z. Brakerski, ‘‘Fully homomorphic encryption without modulus switch-
ing from classical GapSVP,’’ in Proc. Annu. Cryptol. Conf. Berlin,
Germany: Springer, 2012, pp. 868–886.
[18] D. W. H. A. da Silva, C. P. de Araujo, E. Chow, and B. S. Barillas, ‘‘A new
approach towards fully homomorphic encryption over geometric algebra,’’
in Proc. IEEE 10th Annu. Ubiquitous Comput., Electron. Mobile Commun.
Conf. (UEMCON), Oct. 2019, pp. 241–249. HASNAIN MUSTAFA is currently pursuing the
[19] J. Alperin-Sheriff and C. Peikert, ‘‘Faster bootstrapping with polynomial master’s degree with COMSATS University Islam-
error,’’ in Proc. Annu. Cryptol. Conf. Berlin, Germany: Springer, 2014, abad, Pakistan. He is also working as a Soft-
pp. 297–314. ware Engineer and a Data Analyst with Tele-
[20] M. Li, ‘‘Leveled certificateless fully homomorphic encryption schemes com Regulatory Authority, Dubai, UAE. He has
from learning with errors,’’ IEEE Access, vol. 8, pp. 26749–26763, 2020.
also more than five years of hands-on expe-
[21] Y. Wang and Q. M. Malluhi, ‘‘Privacy preserving computation in cloud
rience in object-oriented analysis and design
using noise-free fully homomorphic encryption (FHE) schemes,’’ in Proc.
Eur. Symp. Res. Comput. Secur. Cham, Switzerland: Springer, 2016. (OOAD), database design and implementation,
[22] Y. Wang and Q. M. Malluhi, ‘‘Privacy preserving computation in cloud .NET framework, C#, ASP.NET, ASP.NET MVC,
using noise-free fully homomorphic encryption (FHE) schemes,’’ in Proc. T-SQL, Web API, Python, big data analysis tools
Eur. Symp. Res. Comput. Secur. Cham, Switzerland: Springer, 2016, (Tableau and Sisense), complete global distribution system integration, B2B
pp. 301–323. software development, robotic process automation, and system administra-
[23] A. Korniłowicz, ‘‘Cayley-dickson construction,’’ Formalized Math., tion. His research interests include machine learning, artificial intelligence,
vol. 20, no. 4, pp. 281–290, Dec. 2012. network security, and cryptography.

VOLUME 8, 2020 136535


I. Mustafa et al.: Noise Free FHE Scheme Over Non-Associative Algebra

AHMAD TAHER AZAR (Senior Member, IEEE) MUHAMMAD BILAL QURESHI is working as
received the M.Sc. and Ph.D. degrees from the an Assistant Professor with the Shaheed Zulfikar
Faculty of Engineering, Cairo University, Egypt, Ali Bhutto Institute of Science and Technology
in 2006 and 2009, respectively. He is a Research (SZABIST), Islamabad, Pakistan. He has worked
Professor with Prince Sultan University, Riyadh, with HPC Lab, KAU, Saudi Arabia, on many
Saudi Arabia. He is also an Associate Profes- funded projects. He is currently working on the
sor with the Faculty of Computers and Artificial 2030 Vision Project with IAU, KSA. He has
Intelligence, Benha University, Egypt. He worked authored many research publications in SCI-E
in the areas of control theory and its applica- journals, including IEEE ACCESS, the Journal of
tions, process control, chaos control and synchro- Grid Computing, Parallel Computing, the Journal
nization, nonlinear control, robust control, and computational intelligence. of Parallel and Distributed Computing, The Journal of Supercomputing,
He workied as an Associate Editor for the IEEE TRANSACTIONS ON NEURAL and Sustainable Cities and Society. His research interests span the areas
NETWORKS AND LEARNING SYSTEMS, from 2013 to 2017, and ISA Transactions of data-intensive real-time systems, data-intensive smart systems, resource
(Elsevier), from 2018 to 2020. He is the Editor-in-Chief of the Interna- allocation problems in HPC systems, and the energy efficient IoT. He was a
tional Journal of System Dynamics Applications (IJSDA) (IGI Global, USA) recipient of many prestigious awards, including Gold Medal in undergradu-
and the International Journal of Intelligent Engineering Informatics (IJIEI) ate degree, the HEC Pakistan Indigenous Scholarship for the M.S. and Ph.D.
(Inderscience Publishers, Olney, U.K.). He is currently an Associate Editor degree studies, and research productivity awards, in 2014 and 2015.
of the IEEE SYSTEMS JOURNAL.

SHERAZ ASLAM (Member, IEEE) received the


B.S. degree in computer science from Bahaud-
din Zakariya University (BZU), Multan, Pakistan,
in 2015, and the M.S. degree in computer science
with a specialization in energy optimization in the
smart grid from COMSATS University Islamabad
(CUI), Islamabad, Pakistan, in 2018. He is cur-
rently pursuing the Ph.D. degree with the DICL
Research Laboratory, Cyprus University of Tech-
nology (CUT), Limassol, Cyprus, under the super-
vision of Dr. H. Herodotou. He also worked as a Research Associate with
Dr. N. Javaid during the M.S. degree period at the same University. He has
authored more than 35 research publications in ISI-indexed international
journals and conferences such as the IEEE INTERNET OF THINGS (IoT) JOURNAL,
the IEEE ACCESS, Electrical Power System Research, and Energies. He is also
a part of European Union funded research project named as STEAM. He also
served as a TPC member and an invited Reviewer for international journals
and conferences. His research interests include data analytics, generative
adversarial networks, network security, wireless networks, smart grid, and NOUMAN ASHRAF received the B.S. degree
cloud computing. in electrical (telecommunication) engineering and
the M.S. degree in electrical (control systems)
SYED MUHAMMAD MOHSIN is currently pur- engineering from COMSATS University Islam-
suing the Ph.D. degree with COMSATS Uni- abad, Pakistan, in 2012 and 2015, respectively, and
versity Islamabad, Pakistan. His research work the Ph.D. degree in electrical engineering from
appears in impact factor international journals Frederick University, Nicosia, Cyprus, through
and high-ranked national/international confer- the Erasmus Mundus Scholarship Program. He is
ences. His areas of interest include cyber security, currently a Postdoctoral Researcher with the
the Internet of Things, edge computing, energy Telecommunication Software and Systems Group,
management, and quantum computing. Waterford Institute of Technology, Ireland. His research interests include the
applications of control theory for the management of emerging networks.

136536 VOLUME 8, 2020

You might also like