2014
DOI: 10.1145/2633600
|View full text |Cite
|
Sign up to set email alerts
|

(Leveled) Fully Homomorphic Encryption without Bootstrapping

Abstract: We present a novel approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions. A central conceptual contribution in our work is a new way of constructing leveled fully homomorphic encryption schemes (capable of evaluating arbitrary polynomial-size circuits), without Gentry's bootstrapping procedure. Specifically, we offer a choice of FHE schemes based on the learning with error (LWE) or Ring LWE (RLWE) problems that have 2 λ security against k… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
932
0
16

Year Published

2015
2015
2020
2020

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 1,102 publications
(1,031 citation statements)
references
References 34 publications
2
932
0
16
Order By: Relevance
“…They showed a number of optimizations that allow implementing all aspects of the scheme, including the bootstrapping functionality. Brakerski et al (2014) presented a new way of constructing leveled FHE schemes which can evaluate arbitrary polynomial-size circuits without Gentry's bootstrapping procedure. The proposed scheme is based on the learning with error (LWE) or ring-LWE (RLWE)…”
Section: Partially Somewhat and Fully Homomorphic Encryption Schemesmentioning
confidence: 99%
“…They showed a number of optimizations that allow implementing all aspects of the scheme, including the bootstrapping functionality. Brakerski et al (2014) presented a new way of constructing leveled FHE schemes which can evaluate arbitrary polynomial-size circuits without Gentry's bootstrapping procedure. The proposed scheme is based on the learning with error (LWE) or ring-LWE (RLWE)…”
Section: Partially Somewhat and Fully Homomorphic Encryption Schemesmentioning
confidence: 99%
“…To cope with the growth of noise, following Brakerski et al [5] we introduce a series of decreasing moduli q 0 > q 1 > · · · > q t−1 ; one modulus per circuit level. Modulus switching is a powerful technique that exponentially reduces the growth of noise during computations.…”
Section: Reducing the Public Key Sizementioning
confidence: 99%
“…AES, using this approach since the norm grows exponentially with the depth of the circuit. To cope with the growth of noise, we employ modulus switching as introduced in [5]. For this, we make use of a series of decreasing moduli q 0 > q 1 > · · · > q t ; one modulus per level.…”
Section: Modulus Switchingmentioning
confidence: 99%
See 1 more Smart Citation
“…Unlike other homomorphic schemes based on polynomial rings [5,7,27], our scheme requires only a single polynomial p(x) for homomorphic evaluations. Using p(x), it is easy to see that we can homomorphically add and multiply ciphertexts in the ring R in a natural way.…”
Section: Introductionmentioning
confidence: 99%