Cited time in webofscience Cited time in scopus

Full metadata record

DC Field Value Language
dc.contributor.author Lee, Yongwoo -
dc.contributor.author Lee, Joon-Woo -
dc.contributor.author Kim, Young-Sik -
dc.contributor.author Kim, Yongjune -
dc.contributor.author No, Jong-Seon -
dc.contributor.author Kang, HyungChul -
dc.date.accessioned 2023-12-26T18:13:28Z -
dc.date.available 2023-12-26T18:13:28Z -
dc.date.created 2022-06-29 -
dc.date.issued 2022-06-01 -
dc.identifier.isbn 9783031069437 -
dc.identifier.issn 0302-9743 -
dc.identifier.uri http://hdl.handle.net/20.500.11750/46840 -
dc.description.abstract The Cheon-Kim-Kim-Song (CKKS) scheme (Asiacrypt’17) is one of the most promising homomorphic encryption (HE) schemes as it enables privacy-preserving computing over real (or complex) numbers. It is known that bootstrapping is the most challenging part of the CKKS scheme. Further, homomorphic evaluation of modular reduction is the core of the CKKS bootstrapping. As modular reduction is not represented by the addition and multiplication of complex numbers, approximate polynomials for modular reduction should be used. The best-known techniques (Eurocrypt’21) use a polynomial approximation for trigonometric functions and their composition. However, all the previous methods are based on an indirect approximation, and thus it requires lots of multiplicative depth to achieve high accuracy. This paper proposes a direct polynomial approximation of modular reduction for CKKS bootstrapping, which is optimal in error variance and depth. Further, we propose an efficient algorithm, namely the lazy baby-step giant-step (BSGS) algorithm, to homomorphically evaluate the approximate polynomial, utilizing the lazy relinearization/rescaling technique. The lazy-BSGS reduces the computational complexity by half compared to the ordinary BSGS algorithm. The performance improvement for the CKKS scheme by the proposed algorithm is verified by implementation using HE libraries. The implementation results show that the proposed method has a multiplicative depth of 10 for modular reduction to achieve the state-of-the-art accuracy, while the previous methods have depths of 11 to 12. Moreover, we achieve higher accuracy within a small multiplicative depth, for example, 93-bit within multiplicative depth 11. © 2022, International Association for Cryptologic Research. -
dc.language English -
dc.publisher International Association for Cryptologic Research -
dc.title High-Precision Bootstrapping for Approximate Homomorphic Encryption by Error Variance Minimization -
dc.type Conference Paper -
dc.identifier.doi 10.1007/978-3-031-06944-4_19 -
dc.identifier.scopusid 2-s2.0-85131911526 -
dc.identifier.bibliographicCitation International Conference on the Theory and Applications of Cryptographic Techniques, pp.551 - 580 -
dc.identifier.url https://eurocrypt.iacr.org/2022/acceptedpapers.php -
dc.citation.conferencePlace NO -
dc.citation.conferencePlace Trondheim -
dc.citation.endPage 580 -
dc.citation.startPage 551 -
dc.citation.title International Conference on the Theory and Applications of Cryptographic Techniques -
Files in This Item:

There are no files associated with this item.

Appears in Collections:
Department of Electrical Engineering and Computer Science Information, Computing, and Intelligence Laboratory 2. Conference Papers

qrcode

  • twitter
  • facebook
  • mendeley

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.

BROWSE