2023
DOI: 10.1007/978-3-031-30620-4_8
|View full text |Cite
|
Sign up to set email alerts
|

Efficient FHEW Bootstrapping with Small Evaluation Keys, and Applications to Threshold Homomorphic Encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
1
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 22 publications
(18 citation statements)
references
References 38 publications
0
1
0
Order By: Relevance
“…The enhancements in the usage of FHEW/TFHE itself has also been studied throughout many works, including the extension of binary keys to general keys (ternary, Gaussian, etc.) [20,32], or improved FHEW bootstrapping with ring automorphisms [28]. When it come to high precision TFHE, most of the works select decomposition of plaintext message [15,19,22,29,34], with low precision TFHE bootstrapping, and no algorithm was known to bootstrap a single ciphertext with large precision except using large N .…”
Section: Related Workmentioning
confidence: 99%
“…The enhancements in the usage of FHEW/TFHE itself has also been studied throughout many works, including the extension of binary keys to general keys (ternary, Gaussian, etc.) [20,32], or improved FHEW bootstrapping with ring automorphisms [28]. When it come to high precision TFHE, most of the works select decomposition of plaintext message [15,19,22,29,34], with low precision TFHE bootstrapping, and no algorithm was known to bootstrap a single ciphertext with large precision except using large N .…”
Section: Related Workmentioning
confidence: 99%
“…Recently, many efficient implementations of NTT and NTT-based polynomial multiplication have been proposed in the literature, which makes NTT-based polynomial multiplication the core arithmetic operation in the majority of homomorphic encryption implementations. In addition, there have been some recent studies that improve the efficiency of bootstrapping by optimizing the blind rotation algorithm [8,9].…”
Section: Introduction 1motivationmentioning
confidence: 99%
“…Recently, Lee et al [12] briefly introduced (a theoretical version of) a MPHE protocol based on TFHE. They first design a single key TFHE with larger coefficients for the secret key and then, they naturally extend it to the MPHE version, introducing a simple (global) bootstrapping key generation algorithm which requires all parties' local bootstrapping keys.…”
Section: Introductionmentioning
confidence: 99%
“…We observe that their technique requires only k multiplications in the FFT domain among bootstrapping keys in the main loop of the boostrapping algorithm. Whereas Lee et al [12] makes use of key switching including two FFT conversions and an external product, which is more expensive than the k FFT multiplications in every loop. However, a detailed comparison of both techniques, even in the single key setting, has not appeared in the literature just yet.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation