2021
DOI: 10.1007/978-3-030-92078-4_21
|View full text |Cite
|
Sign up to set email alerts
|

Revisiting Homomorphic Encryption Schemes for Finite Fields

Abstract: The Brakerski-Gentry-Vaikuntanathan (BGV) and Brakerski/ Fan-Vercauteren (BFV) schemes are the two main homomorphic encryption (HE) schemes to perform exact computations over finite fields and integers. Although the schemes work with the same plaintext space, there are significant differences in their noise management, algorithms for the core homomorphic multiplication operation, message encoding, and practical usability. The main goal of our work is to revisit both schemes, focusing on closing the gap between… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 46 publications
(29 citation statements)
references
References 27 publications
0
16
0
Order By: Relevance
“…When decrypted, the resulting ciphertext reveals the result of the computation as if it were executed on the plaintexts. Trending lattice-based HE schemes, e.g., BFV [53], [71] and BGV [22], [79], rely on the hardness of the learning with errors (LWE) [117] or ring-LWE (RLWE) [96] problems. Such schemes approach fully homomorphic encryption (FHE) as they can support unbounded number of additions and multiplications due to a bootstrapping operation [78], and they are implemented in several cryptographic libraries [121], [113], [49].…”
Section: B Homomorphic Encryptionmentioning
confidence: 99%
See 2 more Smart Citations
“…When decrypted, the resulting ciphertext reveals the result of the computation as if it were executed on the plaintexts. Trending lattice-based HE schemes, e.g., BFV [53], [71] and BGV [22], [79], rely on the hardness of the learning with errors (LWE) [117] or ring-LWE (RLWE) [96] problems. Such schemes approach fully homomorphic encryption (FHE) as they can support unbounded number of additions and multiplications due to a bootstrapping operation [78], and they are implemented in several cryptographic libraries [121], [113], [49].…”
Section: B Homomorphic Encryptionmentioning
confidence: 99%
“…Our work focuses on lattice-based HE schemes that support modular arithmetic in a field Z t , e.g., the BGV and BFV schemes that are under standardisation [5]. These schemes share the same plaintext algebra and differ only in the plaintext data-representation and encryption-noise management (see [79]). For completeness, we describe briefly the BFV scheme used in this work.…”
Section: B Homomorphic Encryptionmentioning
confidence: 99%
See 1 more Smart Citation
“…We need an auxiliary data structure called key switching matrix, which is essentially a set of encryptions of 𝒔 under 𝒔 ′ . A high level description of various key switching methods is given in Appendix B by Kim et al [25]. BASALISC implements the hybrid key switching method from Appendix B.2.3, which we review here.…”
Section: A Key Switching Proceduresmentioning
confidence: 99%
“…Latterly, Kim, Polyakov and Zucca [91] proposed several optimizations to the FV and the BGV schemes and suggest a different approach to compute the ciphertext modulus of the BGV scheme, which does not require dynamic noise estimation. In this setting, their FV variant has better noise growth than BGV for all plaintext moduli but their FV variant is faster than BGV only for small plaintexts, while BGV is faster for intermediate and large plaintexts.…”
Section: Second Generation: Fhe Based On Lwe and Rlwementioning
confidence: 99%