Bootstrapping Fully Homomorphic Encryption with Ring Plaintexts Within Polynomial Noise

被引:3
|
作者
Chen, Long [1 ,2 ]
Zhang, Zhenfeng [1 ,2 ]
机构
[1] Chinese Acad Sci, Inst Software, Trusted Comp & Informat Assurance Lab, Beijing, Peoples R China
[2] Univ Chinese Acad Sci, Beijing, Peoples R China
来源
基金
中国国家自然科学基金;
关键词
Fully homomorphic encryption; Bootstrap; Ring plaintext; SECURITY; KEY;
D O I
10.1007/978-3-319-68637-0_18
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Despite a great deal of progress in resent years, efficiency of fully homomorphic encryption (FHE) is still a major concern. Specifically, the bootstrapping procedure is the most costly part of a FHE scheme. FHE schemes with ring element plaintexts, such as the ring-LWE based BGV scheme, are the most efficient ones, since they can not only encrypt a ring element instead of a single bit in one ciphertext, but also support CRT-based ciphertext packing techniques. Thanks to homomorphic operations in a SIMD fashion (Single Instruction Multiple Data), the ring-LWE BGV scheme can achieve a nearly optimal homomorphic evaluation. However, the BGV scheme, as implemented in HElib, can only bootstrap within super-polynomial noise so far. Note that such a noise rate for a ring-LWE based scheme is less safe and more costly, because one has to choose larger dimensions to ensure security. On the other hand, existing polynomial noise bootstrapping techniques can only be applied to FHE schemes with bit plaintexts. In this paper, we provide a polynomial noise bootstrapping method for the BGV scheme with ring plaintexts. Specifically, our bootstrapping method allows users to choose any plaintext modulus p > 1 and any modulus polynomial Phi(X) for the BGV scheme. Our bootstrapping method incurs only polynomial error O(n(3)).B for lattice dimension n and noise bound B comparing to (B . poly(n)) ((O) over tilde (log(n))) for previous best methods. Concretely, to achieve 70 bit security, the dimension of the lattice that we use is no more than 2(12), while previous methods in HElib need about 2(14) to 2(16).
引用
收藏
页码:285 / 304
页数:20
相关论文
共 50 条
  • [41] KEY MATRICES IN FULLY HOMOMORPHIC ENCRYPTION
    Habri, Hakim
    Chillali, Abdelhakim
    Boua, Abdelkarim
    JP JOURNAL OF ALGEBRA NUMBER THEORY AND APPLICATIONS, 2022, 54 : 35 - 50
  • [42] Accelerating Fully Homomorphic Encryption in Hardware
    Doroez, Yarkin
    Ozturk, Erdinc
    Sunar, Berk
    IEEE TRANSACTIONS ON COMPUTERS, 2015, 64 (06) : 1509 - 1521
  • [43] Exploring the Feasibility of Fully Homomorphic Encryption
    Wang, Wei
    Hu, Yin
    Chen, Lianmu
    Huang, Xinming
    Sunar, Berk
    IEEE TRANSACTIONS ON COMPUTERS, 2015, 64 (03) : 698 - 706
  • [44] SoK: Fully Homomorphic Encryption Accelerators
    Zhang, Junxue
    Cheng, Xiaodian
    Yang, Liu
    Hu, Jinbin
    Liu, Ximeng
    Chen, Kai
    ACM COMPUTING SURVEYS, 2024, 56 (12)
  • [45] On the Plausibility of Fully Homomorphic Encryption for RAMs
    Hamlin, Ariel
    Holmgren, Justin
    Weiss, Mor
    Wichs, Daniel
    ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT 1, 2019, 11692 : 589 - 619
  • [46] Quantum Fully Homomorphic Encryption with Verification
    Alagic, Gorjan
    Dulek, Yfke
    Schaffner, Christian
    Speelman, Florian
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT I, 2017, 10624 : 438 - 467
  • [47] Fully Homomorphic Encryption over the Integers
    van Dijk, Marten
    Gentry, Craig
    Halevi, Shai
    Vaikuntanathan, Vinod
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010, 2010, 6110 : 24 - +
  • [48] AN OVERVIEW OF TORUS FULLY HOMOMORPHIC ENCRYPTION
    Ferrara, Maria
    Tortora, Antonio
    Tota, Maria
    INTERNATIONAL JOURNAL OF GROUP THEORY, 2025, 14 (02) : 59 - 73
  • [49] An efficient fully homomorphic encryption scheme
    El-Yahyaoui, Ahmed
    El Kettani, Mohamed Dafir Ech-Cherif
    International Journal of Network Security, 2019, 21 (01) : 91 - 99
  • [50] Fully Homomorphic Encryption with Auxiliary Inputs
    Wang, Fuqun
    Wang, Kunpeng
    INFORMATION SECURITY AND CRYPTOLOGY (INSCRYPT 2014), 2015, 8957 : 220 - 238