2021
DOI: 10.46586/tches.v2021.i2.229-253
|View full text |Cite
|
Sign up to set email alerts
|

Revisiting the functional bootstrap in TFHE

Abstract: The FHEW cryptosystem introduced the idea that an arbitrary function can be evaluated within the bootstrap procedure as a table lookup. The faster bootstraps of TFHE strengthened this approach, which was later named Functional Bootstrap (Boura et al., CSCML’19). From then on, little effort has been made towards defining efficient ways of using it to implement functions with high precision. In this paper, we introduce two methods to combine multiple functional bootstraps to accelerate the evaluation of reasonab… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
17
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
2
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 23 publications
(17 citation statements)
references
References 14 publications
0
17
0
Order By: Relevance
“…This construction can also be used to evaluate homomorphically several functions over the same encrypted message simultaneously. In a recent work, Guimarães, Borin and Aranha [115] optimized the bootstrapping procedure to evaluate multiple functions on large ciphertexts and Chillotti, Ligier, Orfila and Tap [113] proposed several enhancements, including a generalized method to evaluate several functions at once without adding additional error. Finally, in [116], Chen, Chillotti and Song proposed a multi-key homomophic encryption scheme from TFHE.…”
Section: Scheme V3: Trlwe Scheme [13]mentioning
confidence: 99%
“…This construction can also be used to evaluate homomorphically several functions over the same encrypted message simultaneously. In a recent work, Guimarães, Borin and Aranha [115] optimized the bootstrapping procedure to evaluate multiple functions on large ciphertexts and Chillotti, Ligier, Orfila and Tap [113] proposed several enhancements, including a generalized method to evaluate several functions at once without adding additional error. Finally, in [116], Chen, Chillotti and Song proposed a multi-key homomophic encryption scheme from TFHE.…”
Section: Scheme V3: Trlwe Scheme [13]mentioning
confidence: 99%
“…This construction can also be used to evaluate homomorphically several functions over the same encrypted message simultaneously. In a recent work, Guimarães, Borin and Aranha [125] optimized the bootstrapping procedure to evaluate multiple functions on large ciphertexts and Chillotti, Ligier, Orfila and Tap [117] proposed several enhancements, including a generalized method to evaluate several functions at once without adding additional error. Finally, in [126], Chen, Chillotti and Song proposed a multi-key homomophic encryption scheme from TFHE.…”
Section: Scheme V3: Trlwe Scheme [14]mentioning
confidence: 99%
“…This construction can also be used to evaluate homomorphically several functions over the same encrypted message simultaneously. In a recent work, Guimarães, Borin and Aranha [125] optimized the bootstrapping procedure to evaluate multiple functions on large ciphertexts and Chillotti, Ligier, Orfila and Tap [121] proposed several enhancements, including a generalized method to evaluate several functions at once without adding additional error. Finally, in [126], Chen, Chillotti and Song proposed a multi-key homomophic encryption scheme from TFHE.…”
Section: Scheme V3: Trlwe Scheme [14]mentioning
confidence: 99%