Skip to main content

2022 | OriginalPaper | Buchkapitel

High-Precision Bootstrapping for Approximate Homomorphic Encryption by Error Variance Minimization

verfasst von : Yongwoo Lee, Joon-Woo Lee, Young-Sik Kim, Yongjune Kim, Jong-Seon No, HyungChul Kang

Erschienen in: Advances in Cryptology – EUROCRYPT 2022

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The Cheon-Kim-Kim-Song (CKKS) scheme (Asiacrypt’17) is one of the most promising homomorphic encryption (HE) schemes as it enables privacy-preserving computing over real (or complex) numbers. It is known that bootstrapping is the most challenging part of the CKKS scheme. Further, homomorphic evaluation of modular reduction is the core of the CKKS bootstrapping. As modular reduction is not represented by the addition and multiplication of complex numbers, approximate polynomials for modular reduction should be used. The best-known techniques (Eurocrypt’21) use a polynomial approximation for trigonometric functions and their composition. However, all the previous methods are based on an indirect approximation, and thus it requires lots of multiplicative depth to achieve high accuracy. This paper proposes a direct polynomial approximation of modular reduction for CKKS bootstrapping, which is optimal in error variance and depth. Further, we propose an efficient algorithm, namely the lazy baby-step giant-step (BSGS) algorithm, to homomorphically evaluate the approximate polynomial, utilizing the lazy relinearization/rescaling technique. The lazy-BSGS reduces the computational complexity by half compared to the ordinary BSGS algorithm. The performance improvement for the CKKS scheme by the proposed algorithm is verified by implementation using HE libraries. The implementation results show that the proposed method has a multiplicative depth of 10 for modular reduction to achieve the state-of-the-art accuracy, while the previous methods have depths of 11 to 12. Moreover, we achieve higher accuracy within a small multiplicative depth, for example, 93-bit within multiplicative depth 11.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
This technique appears in their first version in Cryptology ePrint Archive.
 
2
It is implemented using a multi-precision CKKS library \(\texttt {HEAAN}\) which supports rescaling by an arbitrary-length integer. As this proof-of-concept implementation is only interested in high precision, we omitted runtime and parameter \(QP_L\) (as a side note, \((h,N,\log QP_L)=(192,2^{17},3069)\) achieves 128-bit security [3].) We note that the implementation is slow due to the non-RNS nature of \(\texttt {HEAAN}\) and has less level due to the use of \(\textsf {dnum}=1\).
 
Literatur
1.
Zurück zum Zitat Blatt, M., Gusev, A., Polyakov, Y., Rohloff, K., Vaikuntanathan, V.: Optimized homomorphic encryption solution for secure genome-wide association studies. BMC Med. Genomics 13(7), 1–13 (2020) Blatt, M., Gusev, A., Polyakov, Y., Rohloff, K., Vaikuntanathan, V.: Optimized homomorphic encryption solution for secure genome-wide association studies. BMC Med. Genomics 13(7), 1–13 (2020)
2.
Zurück zum Zitat Boemer, F., Costache, A., Cammarota, R., Wierzynski, C.: nGraph-HE2: a high-throughput framework for neural network inference on encrypted data. In: The ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography, pp. 45–56 (2019) Boemer, F., Costache, A., Cammarota, R., Wierzynski, C.: nGraph-HE2: a high-throughput framework for neural network inference on encrypted data. In: The ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography, pp. 45–56 (2019)
4.
Zurück zum Zitat Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 1–36 (2014)MathSciNetCrossRef Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 1–36 (2014)MathSciNetCrossRef
6.
Zurück zum Zitat Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. SIAM J. Comput. 43(2), 831–871 (2014)MathSciNetCrossRef Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. SIAM J. Comput. 43(2), 831–871 (2014)MathSciNetCrossRef
11.
Zurück zum Zitat Cheon, J.H., Hhan, M., Hong, S., Son, Y.: A hybrid of dual and meet-in-the-middle attack on sparse and ternary secret LWE. IEEE Access 7(89), 497–506 (2019) Cheon, J.H., Hhan, M., Hong, S., Son, Y.: A hybrid of dual and meet-in-the-middle attack on sparse and ternary secret LWE. IEEE Access 7(89), 497–506 (2019)
14.
Zurück zum Zitat Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: TFHE: fast fully homomorphic encryption over the torus. J. Cryptol. 33(1), 34–91 (2020)MathSciNetCrossRef Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: TFHE: fast fully homomorphic encryption over the torus. J. Cryptol. 33(1), 34–91 (2020)MathSciNetCrossRef
17.
Zurück zum Zitat Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive 2012/144 (2012) Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive 2012/144 (2012)
18.
Zurück zum Zitat Han, K., Ki, D.: Better bootstrapping for approximate homomorphic encryption. In: Cryptographers’ Track at the RSA Conference, pp. 364–390 (2020) Han, K., Ki, D.: Better bootstrapping for approximate homomorphic encryption. In: Cryptographers’ Track at the RSA Conference, pp. 364–390 (2020)
19.
Zurück zum Zitat Jutla, C.S., Manohar, N.: Modular Lagrange interpolation of the mod function for bootstrapping for approximate HE. Cryptology ePrint Archive 2020/1355 (2020) Jutla, C.S., Manohar, N.: Modular Lagrange interpolation of the mod function for bootstrapping for approximate HE. Cryptology ePrint Archive 2020/1355 (2020)
20.
Zurück zum Zitat Jutla, C.S., Manohar, N.: Sine series approximation of the mod function for bootstrapping of approximate HE. Cryptology ePrint Archive 2021/572 (2021) Jutla, C.S., Manohar, N.: Sine series approximation of the mod function for bootstrapping of approximate HE. Cryptology ePrint Archive 2021/572 (2021)
22.
Zurück zum Zitat Kim, M., Song, Y., Li, B., Micciancio, D.: Semi-parallel logistic regression for GWAS on encrypted data. BMC Med. Genomics 13(7), 1–13 (2020) Kim, M., Song, Y., Li, B., Micciancio, D.: Semi-parallel logistic regression for GWAS on encrypted data. BMC Med. Genomics 13(7), 1–13 (2020)
24.
Zurück zum Zitat Lee, J.-W., Lee, E., Lee, Y., Kim, Y.-S., No, J.-S.: High-precision bootstrapping of RNS-CKKS homomorphic encryption using optimal minimax polynomial approximation and inverse sine function. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12696, pp. 618–647. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77870-5_22CrossRef Lee, J.-W., Lee, E., Lee, Y., Kim, Y.-S., No, J.-S.: High-precision bootstrapping of RNS-CKKS homomorphic encryption using optimal minimax polynomial approximation and inverse sine function. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12696, pp. 618–647. Springer, Cham (2021). https://​doi.​org/​10.​1007/​978-3-030-77870-5_​22CrossRef
25.
Zurück zum Zitat Lee, Y., Lee, J.W., Kim, Y.S., No, J.S.: Near-optimal polynomial for modular reduction using L2-norm for approximate homomorphic encryption. IEEE Access 8(144), 321–330 (2020) Lee, Y., Lee, J.W., Kim, Y.S., No, J.S.: Near-optimal polynomial for modular reduction using L2-norm for approximate homomorphic encryption. IEEE Access 8(144), 321–330 (2020)
27.
Zurück zum Zitat Son, Y., Cheon, J.H.: Revisiting the hybrid attack on sparse and ternary secret LWE. Cryptology ePrint Archive 2019/1019 (2019) Son, Y., Cheon, J.H.: Revisiting the hybrid attack on sparse and ternary secret LWE. Cryptology ePrint Archive 2019/1019 (2019)
Metadaten
Titel
High-Precision Bootstrapping for Approximate Homomorphic Encryption by Error Variance Minimization
verfasst von
Yongwoo Lee
Joon-Woo Lee
Young-Sik Kim
Yongjune Kim
Jong-Seon No
HyungChul Kang
Copyright-Jahr
2022
DOI
https://doi.org/10.1007/978-3-031-06944-4_19

Premium Partner