2018
DOI: 10.1007/978-3-319-78381-9_13
|View full text |Cite
|
Sign up to set email alerts
|

Homomorphic SIM$$^2$$D Operations: Single Instruction Much More Data

Abstract: In 2014, Smart and Vercauteren introduced a packing technique for homomorphic encryption schemes by decomposing the plaintext space using the Chinese Remainder Theorem. This technique allows to encrypt multiple data values simultaneously into one ciphertext and execute Single Instruction Multiple Data operations homomorphically. In this paper we improve and generalize their results by introducing a flexible Laurent polynomial encoding technique and by using a more fine-grained CRT decomposition of the plaintex… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 9 publications
(4 citation statements)
references
References 24 publications
0
4
0
Order By: Relevance
“…When we look purely at the performance of the FV homomorphic encryption scheme, we might consider a residue number system (RNS) variant of the FV scheme as described in [ 16 ] to further improve the running time of our implementation. One could also consider single instruction multiple data (SIMD) techniques as suggested in [ 17 ] or look further into a dynamic rescaling procedure for FV as mentioned in [ 6 ]. These techniques will presumably further decrease the running time of our implementation, which would render our solution even more valuable.…”
Section: Discussionmentioning
confidence: 99%
“…When we look purely at the performance of the FV homomorphic encryption scheme, we might consider a residue number system (RNS) variant of the FV scheme as described in [ 16 ] to further improve the running time of our implementation. One could also consider single instruction multiple data (SIMD) techniques as suggested in [ 17 ] or look further into a dynamic rescaling procedure for FV as mentioned in [ 6 ]. These techniques will presumably further decrease the running time of our implementation, which would render our solution even more valuable.…”
Section: Discussionmentioning
confidence: 99%
“…After Gentry's breakthrough work, many of its implementations and improved schemes are proposed. They are based on different cryptographic assumptions: approximate greatest common divisors [6][7][8][9][10], standard learning with errors (LWE) [11][12][13][14][15][16], and ring-LWE (RLWE) [17][18][19][20][21].…”
Section: Fig 1 Private Cloud Computing Based On Fhementioning
confidence: 99%
“…(see e.g. [8,10,20,38]). This makes it be one of the most important and powerful tools in FHE schemes.…”
Section: Our Basic Pir Protocol From Irgswmentioning
confidence: 99%
“…Halevi and Shoup [21][22][23] continuously and roundly optimized BGV-type scheme in the algorithm implementation aspect. Castryck, Iliashenko, and Vercauteren [24] improved parallel performance to packet more data within one instruction. Öztürk, Doröz, Savas and Sunar [25] designed a custom hardware accelerator to improve the performance of polynomial multiplier.…”
Section: Introductionmentioning
confidence: 99%