2016
DOI: 10.1007/978-3-662-53887-6_1
|View full text |Cite
|
Sign up to set email alerts
|

Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

2
346
0
6

Year Published

2017
2017
2023
2023

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 473 publications
(354 citation statements)
references
References 20 publications
2
346
0
6
Order By: Relevance
“…Another limitation to the employment of HE schemes is their computational cost, and there are limitations on the number of multiplications that can be performed between ciphertexts. Nevertheless, some recently proposed schemes [32,33] show promise regarding the efficiency of HE.…”
Section: Boxmentioning
confidence: 99%
“…Another limitation to the employment of HE schemes is their computational cost, and there are limitations on the number of multiplications that can be performed between ciphertexts. Nevertheless, some recently proposed schemes [32,33] show promise regarding the efficiency of HE.…”
Section: Boxmentioning
confidence: 99%
“…For smaller N data , the parameters can be smaller. The bit security is estimated via existing attacks on LWE in [4], [8], [16], [17]. The plaintext length Since often l n in the ciphertext space Z n+l q , our system's costs for communication and computation will mainly depend on l (and hence data dimension d) when global modulus q and precision prec are fixed.…”
Section: Our System Costs and Comparisonsmentioning
confidence: 99%
“…The LWE-based FHEs [5,[9][10][11][12][13] enjoy higher efficiency and stronger security compared to the previous schemes [2][3][4]7] (following a similar framework to Gentry's work), due to the simple algebraic structure of the well-studied LWE [14] and classical (quantum) reduction from some apparently intractable lattice problems (e.g., GapSVP) to LWE [14,15]. The first LWE-based FHE was proposed by Brakerski and Vaikuntanathan [5] (henceforth, BV11b), who used a novel relinearization technique to construct a "somewhat homomorphic" encryption scheme based on LWE problem and introduced a novel dimension-modulus reduction technique, without resorting to the "squashing paradigm" used in the previous schemes [2][3][4]7].…”
Section: Introductionmentioning
confidence: 99%
“…It is important to note that, besides the fact that the scheme does not need an "evaluation" key, it has an interesting property of asymmetric noise growth because of its specific GSW style. Based on GSW13, a sequence of schemes was proposed, including bootstrapping schemes [11,17], multikey schemes [6,12,13], and some other related schemes [18,19] (these schemes mainly leverage the homomorphic operations of GSW13).…”
Section: Introductionmentioning
confidence: 99%