Cited time in webofscience Cited time in scopus

Full metadata record

DC Field Value Language
dc.contributor.author Lee, Joon-Woo -
dc.contributor.author Lee, Eunsang -
dc.contributor.author Kim, Young-Sik -
dc.contributor.author No, Jong-Seon -
dc.date.accessioned 2024-02-05T01:40:12Z -
dc.date.available 2024-02-05T01:40:12Z -
dc.date.created 2023-12-20 -
dc.date.issued 2023-12-06 -
dc.identifier.isbn 9789819987368 -
dc.identifier.issn 0302-9743 -
dc.identifier.uri http://hdl.handle.net/20.500.11750/47782 -
dc.description.abstract In this paper, we propose a new concept of hierarchical rotation key for homomorphic encryption to reduce the burdens of the clients and the server running on the fully homomorphic encryption schemes such as Cheon-Kim-Kim-Song (CKKS) and Brakerski/Fan-Vercauteran (BFV) schemes. Using this concept, after the client generates and transmits only a small set of rotation keys to the server, the server can generate any required rotation keys from the public key and the smaller set of rotation keys that the client sent. This proposed method significantly reduces the communication cost of the client and the server, and the computation cost of the client. For example, if we implement the standard ResNet-18 network for the ImageNet dataset with the CKKS scheme, the server requires 617 rotation keys. It takes 145.1s for the client with a personal computer to generate whole rotation keys and the total size is 115.7GB. If we use the proposed two-level hierarchical rotation key system, the size of the rotation key set generated and transmitted by the client can be reduced from 115.7GB to 2.91GB (× 1/39.8), and the client-side rotation key generation runtime is reduced from 145.1s to 3.74s (× 38.8 faster) without any changes in any homomorphic operations to the ciphertexts. If we use the three-level hierarchical rotation key system, the size of the rotation key set generated and transmitted by the client can be further reduced from 1.54GB (× 1/75.1), and the client-side rotation key generation runtime is further reduced to 1.93s (× 75.2 faster) with a slight increase in the key-switching operation to the ciphertexts and further computation in the offline phase. © 2023, International Association for Cryptologic Research. -
dc.language English -
dc.publisher International Association for Cryptologic Research -
dc.title Rotation Key Reduction forClient-Server Systems ofDeep Neural Network onFully Homomorphic Encryption -
dc.type Conference Paper -
dc.identifier.doi 10.1007/978-981-99-8736-8_2 -
dc.identifier.scopusid 2-s2.0-85180529781 -
dc.identifier.bibliographicCitation International Conference on the Theory and Application of Cryptology and Information Security, pp.36 - 68 -
dc.identifier.url https://asiacrypt.iacr.org/2023/program.php#day-2023-12-06 -
dc.citation.conferencePlace CC -
dc.citation.conferencePlace Guangzhou -
dc.citation.endPage 68 -
dc.citation.startPage 36 -
dc.citation.title International Conference on the Theory and Application of Cryptology and Information Security -
Files in This Item:

There are no files associated with this item.

Appears in Collections:
Department of Electrical Engineering and Computer Science Privacy and Applied Cryptography Lab. 2. Conference Papers

qrcode

  • twitter
  • facebook
  • mendeley

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.

BROWSE