Skip to main content

Discretization Error Reduction for High Precision Torus Fully Homomorphic Encryption

  • Conference paper
  • First Online:
Public-Key Cryptography – PKC 2023 (PKC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13941))

Included in the following conference series:

Abstract

In recent history of fully homomorphic encryption, bootstrapping has been actively studied throughout many HE schemes. As bootstrapping is an essential process to transform somewhat homomorphic encryption schemes into fully homomorphic, enhancing its performance is one of the key factors of improving the utility of homomorphic encryption.

In this paper, we propose an extended bootstrapping for TFHE, which we name it by \(\textsf{EBS}\). One of the main drawback of TFHE bootstrapping was that the precision of bootstrapping is mainly decided by the polynomial dimension N. Thus if one wants to bootstrap with high precision, one must enlarge N, or take alternative method. Our \(\textsf{EBS}\) enables to use small N for parameter selection, but to bootstrap in higher dimension to keep high precision. Moreover, it can be easily parallelized for faster computation. Also, the \(\textsf{EBS}\) can be easily adapted to other known variants of TFHE bootstrappings based on the original bootstrapping algorithm.

We implement our \(\textsf{EBS}\) along with the full domain bootstrapping methods known (\(\textsf{FDFB}\), \(\textsf{TOTA}\), \(\textsf{Comp}\)), and show how much our \(\textsf{EBS}\) can improve the precision for those bootstrapping methods. We provide experimental results and thorough analysis with our \(\textsf{EBS}\), and show that \(\textsf{EBS}\) is capable of bootstrapping with high precision even with small N, thus small key size, and small complexity than selecting large N by birth.

© IACR 2023. This article is the final version submitted by the authors to the IACR and to Springer-Verlag on 17th February 2023. The version published by Springer-Verlag is available at https://doi.org/00.00000/0000000000.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. Cryptology ePrint Archive, Paper 2015/046 (2015). https://eprint.iacr.org/2015/046, https://eprint.iacr.org/2015/046

  2. Bae, Y., Cheon, J.H., Cho, W., Kim, J., Kim, T.: Meta-BTS: bootstrapping precision beyond the limit. Cryptology ePrint Archive (2022)

    Google Scholar 

  3. Bergerat, L., et al.: Parameter optimization & larger precision for (T) FHE. Cryptology ePrint Archive (2022)

    Google Scholar 

  4. Boura, C., Gama, N., Georgieva, M., Jetchev, D.: Simulating homomorphic evaluation of deep learning predictions. In: Dolev, S., Hendler, D., Lodha, S., Yung, M. (eds.) CSCML 2019. LNCS, vol. 11527, pp. 212–230. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-20951-3_20

    Chapter  Google Scholar 

  5. Boura, C., Gama, N., Georgieva, M., Jetchev, D.: CHIMERA: combining ring-LWE-based fully homomorphic encryption schemes. J. Math. Cryptol. 14(1), 316–338 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  6. Bourse, F., Minelli, M., Minihold, M., Paillier, P.: Fast homomorphic evaluation of deep discretized neural networks. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 483–512. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_17

    Chapter  Google Scholar 

  7. Bourse, F., Sanders, O., Traoré, J.: Improved secure integer comparison via homomorphic encryption. In: Jarecki, S. (ed.) CT-RSA 2020. LNCS, vol. 12006, pp. 391–416. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-40186-3_17

    Chapter  Google Scholar 

  8. Carpov, S., Izabachène, M., Mollimard, V.: New techniques for multi-value input homomorphic evaluation and applications. In: Matsui, M. (ed.) CT-RSA 2019. LNCS, vol. 11405, pp. 106–126. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12612-4_6

    Chapter  Google Scholar 

  9. Cheon, J.H., Han, K., Kim, A., Kim, M., Song, Y.: Bootstrapping for approximate homomorphic encryption. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10820, pp. 360–384. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78381-9_14

    Chapter  Google Scholar 

  10. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 377–408. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_14

    Chapter  Google Scholar 

  11. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: TFHE: fast fully homomorphic encryption over the torus. J. Cryptol. 33(1), 34–91 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  12. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: TFHE: fast fully homomorphic encryption library (2016). https://tfhe.github.io/tfhe/

  13. Chillotti, I., Joye, M., Paillier, P.: Programmable bootstrapping enables efficient homomorphic inference of deep neural networks. In: Dolev, S., Margalit, O., Pinkas, B., Schwarzmann, A. (eds.) CSCML 2021. LNCS, vol. 12716, pp. 1–19. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-78086-9_1

    Chapter  Google Scholar 

  14. Chillotti, I., Ligier, D., Orfila, J.B., Tap, S.: Improved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHE. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13092, pp. 670–699. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92078-4_23

    Chapter  Google Scholar 

  15. Clet, P.E., Zuber, M., Boudguiga, A., Sirdey, R., Gouy-Pailler, C.: Putting up the swiss army knife of homomorphic calculations by means of TFHE functional bootstrapping (2022). https://eprint.iacr.org/2022/149

  16. Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 617–640. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_24

    Chapter  MATH  Google Scholar 

  17. Espitau, T., Joux, A., Kharchenko, N.: On a dual/hybrid approach to small secret LWE. In: Bhargavan, K., Oswald, E., Prabhakaran, M. (eds.) INDOCRYPT 2020. LNCS, vol. 12578, pp. 440–462. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-65277-7_20

    Chapter  Google Scholar 

  18. Gentry, C.: A fully homomorphic encryption scheme. Stanford university (2009)

    Google Scholar 

  19. Guimaraes, A., Borin, E., Aranha, D.F.: Revisiting the functional bootstrap in TFHE. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(2), 229–253 (2021)

    Google Scholar 

  20. Joye, M., Paillier, P.: Blind rotation in fully homomorphic encryption with extended keys. In: Dolev, S., Katz, J., Meisels, A. (eds.) CSCML 2022. LNCS, vol. 13301, pp. 1–18. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07689-3_1

    Chapter  Google Scholar 

  21. Klemsa, J.: Fast and error-free negacyclic integer convolution using extended Fourier transform. In: Dolev, S., Margalit, O., Pinkas, B., Schwarzmann, A. (eds.) CSCML 2021. LNCS, vol. 12716, pp. 282–300. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-78086-9_22

    Chapter  Google Scholar 

  22. Klemsa, J.: Setting up efficient TFHE parameters for multivalue plaintexts and multiple additions. Cryptology ePrint Archive (2021)

    Google Scholar 

  23. Klemsa, J., Önen, M.: Parallel operations over TFHE-encrypted multi-digit integers. In: Proceedings of the Twelveth ACM Conference on Data and Application Security and Privacy, pp. 288–299 (2022)

    Google Scholar 

  24. Kluczniak, K., Schild, L.: FDFB: full domain functional bootstrapping towards practical fully homomorphic encryption. arXiv preprint arXiv:2109.02731 (2021)

  25. Lee, E., et al.: Low-complexity deep convolutional neural networks on fully homomorphic encryption using multiplexed parallel convolutions. In: International Conference on Machine Learning, pp. 12403–12422. PMLR (2022)

    Google Scholar 

  26. Lee, J.W., et al.: Privacy-preserving machine learning with fully homomorphic encryption for deep neural network. IEEE Access 10, 30039–30054 (2022)

    Article  Google Scholar 

  27. Lee, Y., Lee, J.W., Kim, Y.S., Kim, Y., No, J.S., Kang, H.: High-precision bootstrapping for approximate homomorphic encryption by error variance minimization. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022. LNCS, vol. 13275, pp. 551–580. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-06944-4_19

    Chapter  Google Scholar 

  28. Lee, Y., et al.: Efficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption. Cryptology ePrint Archive (2022)

    Google Scholar 

  29. Liu, Z., Micciancio, D., Polyakov, Y.: Large-precision homomorphic sign evaluation using FHEW/TFHE bootstrapping. Cryptology ePrint Archive (2021)

    Google Scholar 

  30. Lu, W.J., Huang, Z., Hong, C., Ma, Y., Qu, H.: PEGASUS: bridging polynomial and non-polynomial evaluations in homomorphic encryption. In: 2021 IEEE Symposium on Security and Privacy (SP), pp. 1057–1073. IEEE (2021)

    Google Scholar 

  31. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM (JACM) 60(6), 1–35 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  32. Micciancio, D., Polyakov, Y.: Bootstrapping in FHEW-like cryptosystems. In: Proceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography, pp. 17–28 (2021)

    Google Scholar 

  33. Okada, H., Kiyomoto, S., Cid, C.: Integer-wise functional bootstrapping on TFHE: applications in secure integer arithmetics. Information 12(8), 297 (2021)

    Article  Google Scholar 

  34. Paul, J., Tan, B.H.M., Veeravalli, B., Aung, K.M.M.: Non-interactive decision trees and applications with multi-bit TFHE. Algorithms 15(9), 333 (2022)

    Article  Google Scholar 

  35. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 56(6), 1–40 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  36. Stehlé, D., Steinfeld, R., Tanaka, K., Xagawa, K.: Efficient public key encryption based on ideal lattices. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 617–635. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_36

    Chapter  Google Scholar 

  37. Yang, Z., Xie, X., Shen, H., Chen, S., Zhou, J.: TOTA: fully homomorphic encryption with smaller parameters and stronger security. Cryptology ePrint Archive (2021)

    Google Scholar 

Download references

Acknowledgements

This work was supported by the National Research Foundation of Korea (NRF) grant funded by the Korea government (MSIT) (No.2022R1F1A1074291).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ji Won Yoon .

Editor information

Editors and Affiliations

A Appendix

A Appendix

1.1 A.1 Noise Analysis

We present detailed analysis of noise for the \(\textsf{BlindRotate}\), \(\textsf{KeySwitch}\), and \(\textsf{FDFB}\text {-}\textsf{ACC}\) in Table 5. Due to the error added during polynomial multiplication (with FFT), the experimental error standard deviation for \(N \ge 2048\) is larger than estimated results.

Table 5. Estimated noise standard deviation (with label \(^{(c)}\)) and experimental noise standard deviation (with label \(^{(E)}\)). The standard deviations are presented in the form of \(\log _{2}\).

1.2 A.2 Benchmarks

In this section, we present the benchmark results for our parallelized and non-parallelized \(\textsf{EBS}\) along with the benchmarks for three full-domain bootstrapping methods. Note that none of the operations except the \(\textsf{EBS}\) were parallelized for fair comparison (Table 6).

Table 6. Benchmark results for \(\textsf{EBS}\) and three full-domain bootstrapping methods. The NP is for non-parallelized, and P denotes parallelized results. All results are presented in milliseconds (ms).

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lee, K.H., Yoon, J.W. (2023). Discretization Error Reduction for High Precision Torus Fully Homomorphic Encryption. In: Boldyreva, A., Kolesnikov, V. (eds) Public-Key Cryptography – PKC 2023. PKC 2023. Lecture Notes in Computer Science, vol 13941. Springer, Cham. https://doi.org/10.1007/978-3-031-31371-4_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-31371-4_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-31370-7

  • Online ISBN: 978-3-031-31371-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics