2021
DOI: 10.1007/978-3-030-92078-4_23
|View full text |Cite
|
Sign up to set email alerts
|

Improved Programmable Bootstrapping with Larger Precision and Efficient Arithmetic Circuits for TFHE

Abstract: Fully Homomorphic Encryption (FHE) schemes enable to compute over encrypted data. Among them, TFHE [CGGI17] has the great advantage of offering an efficient method for bootstrapping noisy ciphertexts, i.e., reduce the noise. Indeed, homomorphic computation increases the noise in ciphertexts and might compromise the encrypted message. TFHE bootstrapping, in addition to reducing the noise, also evaluates (for free) univariate functions expressed as look-up tables. It however requires to have the most significant… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
63
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
5
1
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 60 publications
(63 citation statements)
references
References 22 publications
0
63
0
Order By: Relevance
“…Among them, the comparison operation proposed in [9] has the best performance, and we improve the performance of [9]. Another comparison operation method on the CKKS scheme that uses FHEW/TFHE bootstrapping was recently studied [23]- [26]. Although this approach uses FHEW/TFHE bootstrapping, users can still use efficient word-wise operations in the CKKS scheme with this approach, and when a comparison operation is required, users switch the ciphertexts to FHEW/TFHE ciphertexts and perform the comparison operation using FHEW/TFHE bootstrapping.…”
Section: A Our Contributionsmentioning
confidence: 99%
“…Among them, the comparison operation proposed in [9] has the best performance, and we improve the performance of [9]. Another comparison operation method on the CKKS scheme that uses FHEW/TFHE bootstrapping was recently studied [23]- [26]. Although this approach uses FHEW/TFHE bootstrapping, users can still use efficient word-wise operations in the CKKS scheme with this approach, and when a comparison operation is required, users switch the ciphertexts to FHEW/TFHE ciphertexts and perform the comparison operation using FHEW/TFHE bootstrapping.…”
Section: A Our Contributionsmentioning
confidence: 99%
“…In a recent paper [11], authors identify altogether eight limitations of TFHE, among them is the limited message space size (point B in [11]). To overcome this limitation, several authors suggest to split a long input into smaller chunks and then evaluate a series of LUTs: either using the binary message space for arbitrary functions [9], or using a multivalue message space for the comparison of unbounded integers [5], for integer addition [24,28], or for arbitrary functions [19,11]. Another limitation of TFHE, which is not fully addressed yet, is the fact that the bootstrapping operation is not multi-thread friendly (point C in [11]; resolved to certain extent).…”
Section: Problem Statementmentioning
confidence: 99%
“…To overcome this limitation, several authors suggest to split a long input into smaller chunks and then evaluate a series of LUTs: either using the binary message space for arbitrary functions [9], or using a multivalue message space for the comparison of unbounded integers [5], for integer addition [24,28], or for arbitrary functions [19,11]. Another limitation of TFHE, which is not fully addressed yet, is the fact that the bootstrapping operation is not multi-thread friendly (point C in [11]; resolved to certain extent).…”
Section: Problem Statementmentioning
confidence: 99%
“…with binary coefficients (in a recent work [121], the authors used Z q instead of a torus). Then, the TRLWE scheme is constructed as follows:…”
Section: Scheme V3: Trlwe Scheme [14]mentioning
confidence: 99%
“…A relevant feature of the TFHE scheme is that the bootstrapping technique enables an univariate function to be evaluated simultaneously to the noise reduction operation [121]. This is normally referred to as programmable bootstrapping (PBS).…”
Section: Scheme V3: Trlwe Scheme [14]mentioning
confidence: 99%