Skip to main content

Bootstrapping Bits with CKKS

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2024 (EUROCRYPT 2024)

Abstract

The Cheon–Kim–Kim–Song (CKKS) fully homomorphic encryption scheme is designed to efficiently perform computations on real numbers in an encrypted state. Recently, Drucker et al [J. Cryptol.] proposed an efficient strategy to use CKKS in a black-box manner to perform computations on binary data.

In this work, we introduce several CKKS bootstrapping algorithms designed specifically for ciphertexts encoding binary data. Crucially, the new CKKS bootstrapping algorithms enable to bootstrap ciphertexts containing the binary data in the most significant bits. First, this allows to decrease the moduli used in bootstrapping, saving a larger share of the modulus budget for non-bootstrapping operations. In particular, we obtain full-slot bootstrapping in ring degree \(2^{14}\) for the first time. Second, the ciphertext format is compatible with the one used in the DM/CGGI fully homomorphic encryption schemes. Interestingly, we may combine our CKKS bootstrapping algorithms for bits with the fast ring packing technique from Bae et al [CRYPTO’23]. This leads to a new bootstrapping algorithm for DM/CGGI that outperforms the state-of-the-art approaches when the number of bootstraps to be performed simultaneously is in the low hundreds.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    We note that the \(h_1\) noise-reducing function is run after every binary gate in [DMPS24], which is over-conservative as noted in [ADE+23]; a saving of a factor 3.4 can be obtained by calling the \(h_1\) function less frequently and using complex bootstrapping.

  2. 2.

    This is actually intrinsic. The number of slots s modulo 2 is exactly the number of distinct factors modulo 2 of the cyclotomic polynomial and the degrees of these factors are all equal. Assume N is the degree of the cyclotomic polynomial, and d the degree of the factors: the number of distinct factors is \(s \le N/d\). We also have \(s \le 2^d\), the number of polynomials modulo 2 of degree \(<d\). The second bound implies that \(d \ge \log _2 (s)\) and the first one then gives \(s \cdot \log _2 (s) \le N\).

  3. 3.

    As far as we are aware of, it has not been formally described so far in an article, but it is used in [EPF22, Cry22].

  4. 4.

    For the sake of comparison, \(\textsf{BinBoot}\) for \(\textsf{Param14}\) and real bootstrapping (optimized for latency), takes \(84.8\,\mu \)s per gate which is 4.82x slower than \(\textsf{Param16}\) with complex bootstrapping (optimized for throughput).

  5. 5.

    One may need \(\le 30\) bits primes for lazy modular reductions (see [Har14]). To be compatible with this technique, we may use slightly smaller primes for \(\textsf{Param14}\) and \(\textsf{Param16}\) for Tables 5 and 7.

References

  1. Aharoni, E., Drucker, N., Ezov, G., Kushnir, E., Shaul, H., Soceanu, O.: E2E near-standard and practical authenticated transciphering. Cryptology ePrint Archive, Paper 2023/1040 (2023)

    Google Scholar 

  2. Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. J. Math. Cryptol. (2015). Software available at https://github.com/malb/lattice-estimator (commit fd4a460)

  3. Al Badawi, A., et al.: OpenFHE: open-source fully homomorphic encryption library. Cryptology ePrint Archive, Paper 2022/915 (2022). Software available at https://github.com/openfheorg/openfhe-development (commit 4ebb28e)

  4. Bae, Y., Cheon, J.H., Cho, W., Kim, J., Kim, T.: META-BTS: bootstrapping precision beyond the limit. In: CCS (2022)

    Google Scholar 

  5. Bae, Y., Cheon, J.H., Kim, J., Park, J.H., Stehlé, D.: HERMES: efficient ring packing using MLWE ciphertexts and application to transciphering. In: CRYPTO (2023)

    Google Scholar 

  6. Boura, C., Gama, N., Georgieva, M., Jetchev, D.: CHIMERA: combining ring-LWE-based fully homomorphic encryption schemes. J. Math. Cryptol. (2020)

    Google Scholar 

  7. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: ITCS (2012)

    Google Scholar 

  8. Bonte, C., Iliashenko, I., Park, J., Pereira, H.V.L., Smart, N.P.: FINAL: faster FHE instantiated with NTRU and LWE. In: ASIACRYPT (2022)

    Google Scholar 

  9. Bossuat, J.-P., Mouchet, C., Troncoso-Pastoriza, J., Hubaux, J.-P.: Efficient bootstrapping for approximate homomorphic encryption with non-sparse keys. In: EUROCRYPT (2021)

    Google Scholar 

  10. Al Badawi, A., Polyakov, Y.: Demystifying bootstrapping in fully homomorphic encryption. Cryptology ePrint Archive, Paper 2023/149 (2023)

    Google Scholar 

  11. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: CRYPTO (2012)

    Google Scholar 

  12. Bossuat, J.-P., Troncoso-Pastoriza, J., Hubaux, J.-P.: Bootstrapping for approximate homomorphic encryption with negligible failure-probability by using sparse-secret encapsulation. In: ACNS (2022)

    Google Scholar 

  13. Chen, H., Chillotti, I., Song, Y.: Improved bootstrapping for approximate homomorphic encryption. In: EUROCRYPT (2019)

    Google Scholar 

  14. Chen, H., Dai, W., Kim, M., Song, Y.: Efficient homomorphic conversion between (ring) LWE ciphertexts. In: ACNS (2021)

    Google Scholar 

  15. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: ASIACRYPT (2016)

    Google Scholar 

  16. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: TFHE: fast fully homomorphic encryption library (version 1.1) (2016). Software available at https://tfhe.github.io/tfhe/

  17. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: ASIACRYPT (2017)

    Google Scholar 

  18. Cheon, J.H., Han, K., Kim, A., Kim, M., Song, Y.: Bootstrapping for approximate homomorphic encryption. In: EUROCRYPT (2018)

    Google Scholar 

  19. Cheon, J.H., Han, K., Kim, A., Kim, M., Song, Y.: A full RNS variant of approximate homomorphic encryption. In: SAC (2018)

    Google Scholar 

  20. Cho, J., et al.: Transciphering framework for approximate homomorphic encryption. In: ASIACRYPT (2021)

    Google Scholar 

  21. Carpov, S., Izabachène, M., Mollimard, V.: New techniques for multi-value input homomorphic evaluation and applications. In: CT-RSA (2019)

    Google Scholar 

  22. Chillotti, I., Joye, M., Ligier, D., Orfila, J.-B., Tap, S.: Concrete: concrete operates on ciphertexts rapidly by extending TFHE. In: WAHC (2020)

    Google Scholar 

  23. Chillotti, I., Joye, M., Paillier, P.: Programmable bootstrapping enables efficient homomorphic inference of deep neural networks. In: CSCML (2021)

    Google Scholar 

  24. Cheon, J.H., Kim, D., Kim, D.: Efficient homomorphic comparison methods with optimal complexity. In: ASIACRYPT (2020)

    Google Scholar 

  25. Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: ASIACRYPT (2017)

    Google Scholar 

  26. Chillotti, I., Ligier, D., Orfila, J.-B., Tap, S.: Improved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHE. In: ASIACRYPT (2021)

    Google Scholar 

  27. CryptoLab. HEaaN library (2022). https://www.cryptolab.co.kr/en/products-en/heaan-he/

  28. Ducas, L., Micciancio, D.: FHEW: bootstrapping homomorphic encryption in less than a second. In: EUROCRYPT (2015)

    Google Scholar 

  29. Drucker, N., Moshkowich, G., Pelleg, T., Shaul, H.: BLEACH: cleaning errors in discrete computations over CKKS. J. Cryptol. (2024)

    Google Scholar 

  30. EPFL-LDS, Tune Insight SA. Lattigo v4 (2022). https://github.com/tuneinsight/lattigo

  31. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Paper 2012/144 (2012)

    Google Scholar 

  32. Guimarães, A., Borin, E., Aranha, D.F.: Revisiting the functional bootstrap in TFHE. IACR Trans. Cryptogr. Hardw. Embed. Syst. (2021)

    Google Scholar 

  33. Gentry, C., Halevi, S., Peikert, C., Smart, N.P.: Field switching in BGV-style homomorphic encryption. J. Comput. Secur. (2013)

    Google Scholar 

  34. Guimarães, A., Pereira, H.V.L., Van Leeuwen, B.: Amortized bootstrapping revisited: simpler, asymptotically-faster, implemented. Cryptology ePrint Archive, Paper 2023/14 (2023)

    Google Scholar 

  35. Harvey, D.: Faster arithmetic for number-theoretic transforms. J. Symb. Comput. (2014)

    Google Scholar 

  36. Han, K., Ki, D.: Better bootstrapping for approximate homomorphic encryption. In: CT-RSA (2020)

    Google Scholar 

  37. Halevi, S., Shoup, V.: Algorithms in HElib. In: CRYPTO (2014)

    Google Scholar 

  38. Jutla, C.S., Manohar, N.: Modular Lagrange interpolation of the mod function for bootstrapping of approximate HE. Cryptology ePrint Archive, Paper 2020/1355 (2020)

    Google Scholar 

  39. Jutla, C.S., Manohar, N.: Sine series approximation of the mod function for bootstrapping of approximate HE. In: EUROCRYPT (2022)

    Google Scholar 

  40. Kim, M., Lee, D., Seo, J., Song, Y.: Accelerating HE operations from key decomposition technique. In: CRYPTO (2023)

    Google Scholar 

  41. Kluczniak, K.: NTRU-\(\nu \)-um: secure fully homomorphic encryption from NTRU with small modulus. In: CCS (2022)

    Google Scholar 

  42. Kluczniak, K., Schild, L.: FDFB: full domain functional bootstrapping towards practical fully homomorphic encryption. IACR Trans. Cryptogr. Hardw. Embed. Syst. (2023)

    Google Scholar 

  43. Kim, J., Seo, J., Song, Y.: Simpler and faster BFV bootstrapping for arbitrary plaintext modulus from CKKS. Cryptology ePrint Archive, Paper 2024/109 (2024)

    Google Scholar 

  44. Lu, W.-J., Huang, Z., Hong, C., Ma, Y., Qu, H.: PEGASUS: bridging polynomial and non-polynomial evaluations in homomorphic encryption. In: S &P (2021)

    Google Scholar 

  45. Lee, Y., Lee, J.-W., Kim, Y.-S., Kim, Y., No, J.-S., Kang, H.: High-precision bootstrapping for approximate homomorphic encryption by error variance minimization. In: EUROCRYPT (2022)

    Google Scholar 

  46. Lee, Y., Lee, J.-W., Kim, Y.-S., No, J.-S.: Near-optimal polynomial for modulus reduction using L2-norm for approximate homomorphic encryption. IEEE Access (2020)

    Google Scholar 

  47. Lee, J.-W., Lee, E., Lee, Y., Kim, Y.-S., No, J.-S.: High-precision bootstrapping of RNS-CKKS homomorphic encryption using optimal minimax polynomial approximation and inverse sine function. In: UROCRYPT (2021)

    Google Scholar 

  48. Lee, Y., et al.: Efficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption. In: EUROCRYPT (2023)

    Google Scholar 

  49. Lee, C., Min, S., Seo, J., Song, Y.: Faster TFHE bootstrapping with block binary keys. In: AsiaCCS (2023)

    Google Scholar 

  50. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: EUROCRYPT (2010)

    Google Scholar 

  51. Liu, F.-H., Wang, H.: Batch bootstrapping I: a new framework for SIMD bootstrapping in polynomial modulus. In: EUROCRYPT (2023)

    Google Scholar 

  52. Liu, F.-H., Wang, H.: Batch bootstrapping II: bootstrapping in polynomial modulus only requires \(\widetilde{O}(1)\) FHE multiplications in amortization. In: EUROCRYPT (2023)

    Google Scholar 

  53. Liu, Z., Wang, Y.: Amortized functional bootstrapping in less than 7 ms, with \(\tilde{O}(1)\) polynomial multiplications. In: ASIACRYPT (2023)

    Google Scholar 

  54. Liu, Z., Wang, Y.: Relaxed functional bootstrapping: a new perspective on BGV/BFV bootstrapping. Cryptology ePrint Archive, Paper 2024/172 (2024)

    Google Scholar 

  55. Ma, S., Huang, T., Wang, A., Wang, X.: Accelerating BGV bootstrapping for large \(p\) using null polynomials over \(\mathbb{Z}_{p^e}\). Cryptology ePrint Archive, Paper 2024/115, to appear in the proceedings of EUROCRYPT’24 (2024)

    Google Scholar 

  56. De Micheli, G., Kim, D., Micciancio, D., Suhl, A.: Faster amortized FHEW bootstrapping using ring automorphisms. Cryptology ePrint Archive, Paper 2023/112 (2023)

    Google Scholar 

  57. Micciancio, D., Sorrell, J.: Ring packing and amortized FHEW bootstrapping. In: ICALP (2018)

    Google Scholar 

  58. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC (2005)

    Google Scholar 

  59. Stehlé, D., Steinfeld, R., Tanaka, K., Xagawa, K.: Efficient public key encryption based on ideal lattices. In: ASIACRYPT (2009)

    Google Scholar 

  60. Trama, D., Clet, P.-E., Boudguiga, A., Sirdey, R.: At last! a homomorphic AES evaluation in less than 30 seconds by means of TFHE. Cryptology ePrint Archive, Paper 2023/1020 (2023)

    Google Scholar 

  61. Xiang, B., Zhang, J., Deng, Y., Dai, Y., Feng, D.: Fast blind rotation for bootstrapping FHEs. In: CRYPTO (2023)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Youngjin Bae .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bae, Y., Cheon, J.H., Kim, J., Stehlé, D. (2024). Bootstrapping Bits with CKKS. In: Joye, M., Leander, G. (eds) Advances in Cryptology – EUROCRYPT 2024. EUROCRYPT 2024. Lecture Notes in Computer Science, vol 14652. Springer, Cham. https://doi.org/10.1007/978-3-031-58723-8_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-58723-8_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-58722-1

  • Online ISBN: 978-3-031-58723-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics