On the Minimal Number of Bootstrappings in Homomorphic Circuits - Archive ouverte HAL Accéder directement au contenu
Communication Dans Un Congrès Année : 2013

On the Minimal Number of Bootstrappings in Homomorphic Circuits

Résumé

We propose a method to compute the exact minimal number of bootstrappings required to homomorphically evaluate any circuit. Given a circuit (typically over although our method readily extends to circuits over any ring), the maximal noise level supported by the considered fully homomorphic encryption (FHE) scheme and the desired noise level of circuit inputs and outputs, our algorithms return a minimal subset of circuit variables such that boostrapping these variables is enough to perform an evaluation of the whole circuit. We introduce a specific algorithm for 2-level encryption (first generation of FHE schemes) and an extended algorithm for ℓ max -level encryption with arbitrary ℓ max ≥ 2 to cope with more recent FHE schemes. We successfully applied our method to a range of real-world circuits that perform various operations over plaintext bits. Practical results show that some of these circuits benefit from significant improvements over the naive evaluation method where all multiplication outputs are bootstrapped. In particular, we report that a circuit for the AES S-box put forward by Boyar and Peralta admits a solution in 17 bootstrappings instead of 32, thereby leading to a 88% faster homomorphic evaluation of AES for any 2-level FHE scheme.

Dates et versions

hal-00872833 , version 1 (14-10-2013)

Identifiants

Citer

Tancrède Lepoint, Pascal Paillier. On the Minimal Number of Bootstrappings in Homomorphic Circuits. Workshop on Applied Homomorphic Cryptography, Apr 2013, Okinawa, Japan. pp.189-200, ⟨10.1007/978-3-642-41320-9_13⟩. ⟨hal-00872833⟩
206 Consultations
0 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More