skip to main content
10.1145/3548606.3560700acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

NTRU-v-um: Secure Fully Homomorphic Encryption from NTRU with Small Modulus

Published:07 November 2022Publication History

ABSTRACT

NTRUEncrypt is one of the first lattice-based encryption schemes. Furthermore, the earliest fully homomorphic encryption (FHE) schemes rely on the NTRU problem. Currently, NTRU is one of the leading candidates in the NIST post-quantum standardization competition. What makes NTRU appealing is the age of the cryptosystem and relatively good performance.

Unfortunately, FHE based on NTRU became impractical due to efficient attacks on NTRU instantiations with "overstretched'' modulus. In particular, currently, NTRU-based FHE schemes to support a reasonable circuit depth require instantiating NTRU with a very large modulus. Breaking the NTRU problem for such large moduli turns out to be easy. Due to these attacks, any serious work on practical NTRU-based FHE essentially stopped.

In this paper, we reactivate research on practical FHE that can be based on NTRU. We design an efficient bootstrapping scheme in which the noise growth is small enough to keep the modulus to dimension ratio relatively small, thus avoiding the negative consequences of "overstretching'' the modulus. Our bootstrapping algorithm is an accumulator-type bootstrapping scheme analogous to AP/FHEW/TFHE. Finally, we show that we can use the bootstrapping procedure to compute any function over \mathbbZ _t. Consequently, we obtain one of the fastest FHE bootstrapping schemes able to compute any function over elements of a finite field alongside reducing the error.

References

  1. 2009. IEEE Standard Specification for Public Key Cryptographic Techniques Based on Hard Problems over Lattices. IEEE Std 1363.1--2008 (2009), 1--81. https: //doi.org/10.1109/IEEESTD.2009.4800404Google ScholarGoogle Scholar
  2. 2021. PALISADE Lattice Cryptography Library (release 1.11.5). https://palisadecrypto.org/.Google ScholarGoogle Scholar
  3. 2022. FHE-Deck. https://github.com/FHE-Deck.Google ScholarGoogle Scholar
  4. Gorjan Alagic, Jacob Alperin-Sheriff, Daniel Apon, David Cooper, Quynh Dang, John Kelsey, Yi-Kai Liu, Carl Miller, Dustin Moody, Rene Peralta, et al. 2020. Status report on the second round of the NIST post-quantum cryptography standardization process. US Department of Commerce, NIST (2020).Google ScholarGoogle Scholar
  5. Martin R. Albrecht, Shi Bai, and Léo Ducas. 2016. A Subfield Lattice Attack on Overstretched NTRU Assumptions - Cryptanalysis of Some FHE and Graded Encoding Schemes. In Advances in Cryptology -- CRYPTO 2016, Part I (Lecture Notes in Computer Science, Vol. 9814), Matthew Robshaw and Jonathan Katz (Eds.). Springer, Heidelberg, 153--178. https://doi.org/10.1007/978--3--662--53018--4_6Google ScholarGoogle Scholar
  6. Martin R. Albrecht, Rachel Player, and Sam Scott. 2015. On the concrete hardness of Learning with Errors. Journal of Mathematical Cryptology 9, 3 (2015), 169--203. https://doi.org/doi:10.1515/jmc-2015-0016Google ScholarGoogle ScholarCross RefCross Ref
  7. Jacob Alperin-Sheriff and Chris Peikert. 2013. Practical Bootstrapping in Quasilinear Time. In Advances in Cryptology -- CRYPTO 2013, Part I (Lecture Notes in Computer Science, Vol. 8042), Ran Canetti and Juan A. Garay (Eds.). Springer, Heidelberg, 1--20. https://doi.org/10.1007/978--3--642--40041--4_1Google ScholarGoogle Scholar
  8. Jacob Alperin-Sheriff and Chris Peikert. 2014. Faster Bootstrapping with Polynomial Error. In Advances in Cryptology -- CRYPTO 2014, Part I (Lecture Notes in Computer Science, Vol. 8616), Juan A. Garay and Rosario Gennaro (Eds.). Springer, Heidelberg, 297--314. https://doi.org/10.1007/978--3--662--44371--2_17Google ScholarGoogle Scholar
  9. X9 ANSI. 2010. 98: Lattice-based polynomial public key establishment algorithm for the financial services industry. Technical Report. Technical report, ANSI.Google ScholarGoogle Scholar
  10. Anja Becker, Léo Ducas, Nicolas Gama, and Thijs Laarhoven. 2016. New directions in nearest neighbor searching with applications to lattice sieving. In 27th Annual ACM-SIAM Symposium on Discrete Algorithms, Robert Krauthgamer (Ed.). ACMSIAM, 10--24. https://doi.org/10.1137/1.9781611974331.ch2Google ScholarGoogle ScholarCross RefCross Ref
  11. Fabian Boemer, Sejun Kim, Gelila Seifu, Fillipe DM de Souza, Vinodh Gopal, et al. 2021. Intel HEXL (release 1.2). https://github.com/intel/hexl.Google ScholarGoogle Scholar
  12. Guillaume Bonnoron, Léo Ducas, and Max Fillinger. 2018. Large FHE Gates from Tensored Homomorphic Accumulator. In AFRICACRYPT 18: 10th International Conference on Cryptology in Africa (Lecture Notes in Computer Science, Vol. 10831), Antoine Joux, Abderrahmane Nitaj, and Tajjeeddine Rachidi (Eds.). Springer, Heidelberg, 217--251. https://doi.org/10.1007/978--3--319--89339--6_13Google ScholarGoogle ScholarCross RefCross Ref
  13. Charlotte Bonte, Ilia Iliashenko, Jeongeun Park, Hilder V. L. Pereira, and Nigel P. Smart. 2022. FINAL: Faster FHE instantiated with NTRU and LWE. Cryptology ePrint Archive, Report 2022/074. https://eprint.iacr.org/2022/074.Google ScholarGoogle Scholar
  14. Joppe W. Bos, Kristin Lauter, Jake Loftus, and Michael Naehrig. 2013. Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme. In Cryptography and Coding, Martijn Stam (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 45--64.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Jean-Philippe Bossuat, Christian Mouchet, Juan Ramón Troncoso-Pastoriza, and Jean-Pierre Hubaux. 2021. Efficient Bootstrapping for Approximate Homomorphic Encryption with Non-sparse Keys. In Advances in Cryptology -- EUROCRYPT 2021, Part I (Lecture Notes in Computer Science, Vol. 12696), Anne Canteaut and François-Xavier Standaert (Eds.). Springer, Heidelberg, 587--617. https://doi.org/10.1007/978--3-030--77870--5_21Google ScholarGoogle Scholar
  16. Florian Bourse, Michele Minelli, Matthias Minihold, and Pascal Paillier. 2018. Fast Homomorphic Evaluation of Deep Discretized Neural Networks. In Advances in Cryptology -- CRYPTO 2018, Part III (Lecture Notes in Computer Science, Vol. 10993), Hovav Shacham and Alexandra Boldyreva (Eds.). Springer, Heidelberg, 483--512. https://doi.org/10.1007/978--3--319--96878-0_17Google ScholarGoogle Scholar
  17. Zvika Brakerski. 2012. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In Advances in Cryptology -- CRYPTO 2012 (Lecture Notes in Computer Science, Vol. 7417), Reihaneh Safavi-Naini and Ran Canetti (Eds.). Springer, Heidelberg, 868--886. https://doi.org/10.1007/978--3--642--32009--5_50Google ScholarGoogle Scholar
  18. Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In ITCS 2012: 3rd Innovations in Theoretical Computer Science, Shafi Goldwasser (Ed.). Association for Computing Machinery, 309--325. https://doi.org/10.1145/2090236.2090262Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Zvika Brakerski and Vinod Vaikuntanathan. 2011. Efficient Fully Homomorphic Encryption from (Standard) LWE. In 52nd Annual Symposium on Foundations of Computer Science, Rafail Ostrovsky (Ed.). IEEE Computer Society Press, 97--106. https://doi.org/10.1109/FOCS.2011.12Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Sergiu Carpov, Malika Izabachène, and Victor Mollimard. 2019. New Techniques for Multi-value Input Homomorphic Evaluation and Applications. In Topics in Cryptology -- CT-RSA 2019 (Lecture Notes in Computer Science, Vol. 11405), Mitsuru Matsui (Ed.). Springer, Heidelberg, 106--126. https://doi.org/10.1007/978--3-030- 12612--4_6Google ScholarGoogle Scholar
  21. Hao Chen, Ilaria Chillotti, and Yongsoo Song. 2019. Improved Bootstrapping for Approximate Homomorphic Encryption. In Advances in Cryptology -- EUROCRYPT 2019, Part II (Lecture Notes in Computer Science, Vol. 11477), Yuval Ishai and Vincent Rijmen (Eds.). Springer, Heidelberg, 34--54. https://doi.org/10.1007/978- 3-030--17656--3_2Google ScholarGoogle Scholar
  22. Hao Chen and Kyoohyung Han. 2018. Homomorphic Lower Digits Removal and Improved FHE Bootstrapping. In Advances in Cryptology -- EUROCRYPT 2018, Part I (Lecture Notes in Computer Science, Vol. 10820), Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer, Heidelberg, 315--337. https://doi.org/10.1007/978- 3--319--78381--9_12Google ScholarGoogle Scholar
  23. Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018. Bootstrapping for Approximate Homomorphic Encryption. In Advances in Cryptology -- EUROCRYPT 2018, Part I (Lecture Notes in Computer Science, Vol. 10820), Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer, Heidelberg, 360--384. https://doi.org/10.1007/978--3--319--78381--9_14Google ScholarGoogle Scholar
  24. Jung Hee Cheon, Jinhyuck Jeong, and Changmin Lee. 2016. An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a lowlevel encoding of zero. LMS Journal of Computation and Mathematics 19, A (2016), 255--266. https://doi.org/10.1112/S1461157016000371Google ScholarGoogle Scholar
  25. Jung Hee Cheon, Andrey Kim, Miran Kim, and Yong Soo Song. 2017. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Advances in Cryptology -- ASIACRYPT 2017, Part I (Lecture Notes in Computer Science, Vol. 10624), Tsuyoshi Takagi and Thomas Peyrin (Eds.). Springer, Heidelberg, 409--437. https://doi.org/10.1007/978--3--319--70694--8_15Google ScholarGoogle Scholar
  26. Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2016. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. In Advances in Cryptology -- ASIACRYPT 2016, Part I (Lecture Notes in Computer Science, Vol. 10031), Jung Hee Cheon and Tsuyoshi Takagi (Eds.). Springer, Heidelberg, 3--33. https://doi.org/10.1007/978--3--662--53887--6_1Google ScholarGoogle Scholar
  27. Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2017. Faster Packed Homomorphic Operations and Efficient Circuit Bootstrapping for TFHE. In Advances in Cryptology -- ASIACRYPT 2017, Part I (Lecture Notes in Computer Science, Vol. 10624), Tsuyoshi Takagi and Thomas Peyrin (Eds.). Springer, Heidelberg, 377--408. https://doi.org/10.1007/978--3--319--70694--8_14Google ScholarGoogle Scholar
  28. Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. Journal of Cryptology 33, 1 (Jan. 2020), 34--91. https://doi.org/10.1007/s00145-019-09319-xGoogle ScholarGoogle ScholarDigital LibraryDigital Library
  29. Ilaria Chillotti, Damien Ligier, Jean-Baptiste Orfila, and Samuel Tap. 2021. Improved Programmable Bootstrapping with Larger Precision and Efficient Arithmetic Circuits for TFHE. In Advances in Cryptology -- ASIACRYPT 2021, Mehdi Tibouchi and Huaxiong Wang (Eds.). Springer International Publishing, Cham, 670--699.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Ana Costache and Nigel P. Smart. 2016. Which Ring Based Somewhat Homomorphic Encryption Scheme is Best?. In Topics in Cryptology -- CT-RSA 2016 (Lecture Notes in Computer Science, Vol. 9610), Kazue Sako (Ed.). Springer, Heidelberg, 325--340. https://doi.org/10.1007/978--3--319--29485--8_19Google ScholarGoogle Scholar
  31. Jintai Ding and Dieter Schmidt. 2005. Rainbow, a New Multivariable Polynomial Signature Scheme. In ACNS 05: 3rd International Conference on Applied Cryptography and Network Security (Lecture Notes in Computer Science, Vol. 3531), John Ioannidis, Angelos Keromytis, and Moti Yung (Eds.). Springer, Heidelberg, 164--175. https://doi.org/10.1007/11496137_12Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In Advances in Cryptology -- EUROCRYPT 2015, Part I (Lecture Notes in Computer Science, Vol. 9056), Elisabeth Oswald and Marc Fischlin (Eds.). Springer, Heidelberg, 617--640. https://doi.org/10.1007/978--3--662- 46800--5_24Google ScholarGoogle Scholar
  33. Léo Ducas and Wessel van Woerden. 2021. NTRU Fatigue: How Stretched is Overstretched?. In Advances in Cryptology -- ASIACRYPT 2021, Mehdi Tibouchi and Huaxiong Wang (Eds.). Springer International Publishing, Cham, 3--32.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2012/144. https: //eprint.iacr.org/2012/144.Google ScholarGoogle Scholar
  35. Matteo Frigo and Steven G. Johnson. 2021. FFTW. https://www.fftw.org.Google ScholarGoogle Scholar
  36. Nicholas Genise, Craig Gentry, Shai Halevi, Baiyu Li, and Daniele Micciancio. 2019. Homomorphic Encryption for Finite Automata. In Advances in Cryptology -- ASIACRYPT 2019, Part II (Lecture Notes in Computer Science, Vol. 11922), Steven D. Galbraith and Shiho Moriai (Eds.). Springer, Heidelberg, 473--502. https://doi. org/10.1007/978--3-030--34621--8_17Google ScholarGoogle Scholar
  37. Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In 41st Annual ACM Symposium on Theory of Computing, Michael Mitzenmacher (Ed.). ACM Press, 169--178. https://doi.org/10.1145/1536414.1536440Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In Advances in Cryptology -- CRYPTO 2013, Part I (Lecture Notes in Computer Science, Vol. 8042), Ran Canetti and Juan A. Garay (Eds.). Springer, Heidelberg, 75--92. https://doi.org/10.1007/978--3--642--40041--4_5Google ScholarGoogle Scholar
  39. Craig Gentry and Michael Szydlo. 2002. Cryptanalysis of the Revised NTRU Signature Scheme. In Advances in Cryptology -- EUROCRYPT 2002 (Lecture Notes in Computer Science, Vol. 2332), Lars R. Knudsen (Ed.). Springer, Heidelberg, 299--320. https://doi.org/10.1007/3--540--46035--7_20Google ScholarGoogle Scholar
  40. Antonio Guimarães, Edson Borin, and Diego F. Aranha. 2021. Revisiting the functional bootstrap in TFHE. IACR Transactions on Cryptographic Hardware and Embedded Systems 2021, 2 (Feb. 2021), 229--253. https://doi.org/10.46586/tches. v2021.i2.229--253Google ScholarGoogle Scholar
  41. Shai Halevi and Victor Shoup. 2015. Bootstrapping for HElib. In Advances in Cryptology -- EUROCRYPT 2015, Part I (Lecture Notes in Computer Science, Vol. 9056), Elisabeth Oswald and Marc Fischlin (Eds.). Springer, Heidelberg, 641-- 670. https://doi.org/10.1007/978--3--662--46800--5_25Google ScholarGoogle Scholar
  42. Shai Halevi and Victor Shoup. 2021. Bootstrapping for HElib. Journal of Cryptology 34, 1 (Jan. 2021), 7. https://doi.org/10.1007/s00145-020-09368--7Google ScholarGoogle ScholarCross RefCross Ref
  43. Kyoohyung Han and Dohyeong Ki. 2020. Better Bootstrapping for Approximate Homomorphic Encryption. In Topics in Cryptology -- CT-RSA 2020 (Lecture Notes in Computer Science, Vol. 12006), Stanislaw Jarecki (Ed.). Springer, Heidelberg, 364--390. https://doi.org/10.1007/978--3-030--40186--3_16Google ScholarGoogle Scholar
  44. Ryo Hiromasa, Masayuki Abe, and Tatsuaki Okamoto. 2015. Packing Messages and Optimizing Bootstrapping in GSW-FHE. In PKC 2015: 18th International Conference on Theory and Practice of Public Key Cryptography (Lecture Notes in Computer Science, Vol. 9020), Jonathan Katz (Ed.). Springer, Heidelberg, 699--715. https://doi.org/10.1007/978--3--662--46447--2_31Google ScholarGoogle Scholar
  45. Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. 1998. NTRU: A ring-based public key cryptosystem. In Algorithmic Number Theory, Joe P. Buhler (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 267--288.Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Andrey Kim, Yuriy Polyakov, and Vincent Zucca. 2021. Revisiting Homomorphic Encryption Schemes for Finite Fields. In Advances in Cryptology -- ASIACRYPT 2021, Mehdi Tibouchi and Huaxiong Wang (Eds.). Springer International Publishing, Cham, 608--639.Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Aviad Kipnis, Jacques Patarin, and Louis Goubin. 1999. Unbalanced Oil and Vinegar Signature Schemes. In Advances in Cryptology -- EUROCRYPT'99 (Lecture Notes in Computer Science, Vol. 1592), Jacques Stern (Ed.). Springer, Heidelberg, 206--222. https://doi.org/10.1007/3--540--48910-X_15Google ScholarGoogle Scholar
  48. Paul Kirchner and Pierre-Alain Fouque. 2017. Revisiting Lattice Attacks on Overstretched NTRU Parameters. In Advances in Cryptology -- EUROCRYPT 2017, Part I (Lecture Notes in Computer Science, Vol. 10210), Jean-Sébastien Coron and Jesper Buus Nielsen (Eds.). Springer, Heidelberg, 3--26. https://doi.org/10.1007/ 978--3--319--56620--7_1Google ScholarGoogle Scholar
  49. Kamil Kluczniak. 2022. NTRU-??-um: Secure Fully Homomorphic Encryption from NTRU with Small Modulus. Cryptology ePrint Archive, Paper 2022/089. https://eprint.iacr.org/2022/089 https://eprint.iacr.org/2022/089.Google ScholarGoogle Scholar
  50. Kamil Kluczniak and Leonard Schild. 2021. FDFB: Full Domain Functional Bootstrapping Towards Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2021/1135. https://eprint.iacr.org/2021/1135.Google ScholarGoogle Scholar
  51. Joon-Woo Lee, Eunsang Lee, Yongwoo Lee, Young-Sik Kim, and Jong-Seon No. 2021. High-Precision Bootstrapping of RNS-CKKS Homomorphic Encryption Using Optimal Minimax Polynomial Approximation and Inverse Sine Function. In Advances in Cryptology -- EUROCRYPT 2021, Part I (Lecture Notes in Computer Science, Vol. 12696), Anne Canteaut and François-Xavier Standaert (Eds.). Springer, Heidelberg, 618--647. https://doi.org/10.1007/978--3-030--77870--5_22Google ScholarGoogle Scholar
  52. Baiyu Li and Daniele Micciancio. 2021. On the Security of Homomorphic Encryption on Approximate Numbers. In Advances in Cryptology -- EUROCRYPT 2021, Part I (Lecture Notes in Computer Science, Vol. 12696), Anne Canteaut and François-Xavier Standaert (Eds.). Springer, Heidelberg, 648--677. https: //doi.org/10.1007/978--3-030--77870--5_23Google ScholarGoogle Scholar
  53. Zeyu Liu, Daniele Micciancio, and Yuriy Polyakov. 2021. Large-Precision Homomorphic Sign Evaluation using FHEW/TFHE Bootstrapping. Cryptology ePrint Archive, Report 2021/1337. https://eprint.iacr.org/2021/1337.Google ScholarGoogle Scholar
  54. Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. 2012. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In 44th Annual ACM Symposium on Theory of Computing, Howard J. Karloff and Toniann Pitassi (Eds.). ACM Press, 1219--1234. https://doi.org/10.1145/2213977. 2214086Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2010. On Ideal Lattices and Learning with Errors over Rings. In Advances in Cryptology -- EUROCRYPT 2010 (Lecture Notes in Computer Science, Vol. 6110), Henri Gilbert (Ed.). Springer, Heidelberg, 1--23. https://doi.org/10.1007/978--3--642--13190--5_1Google ScholarGoogle Scholar
  56. Daniele Micciancio and Yuriy Polyakov. 2021. Bootstrapping in FHEW-like Cryptosystems. Association for Computing Machinery, New York, NY, USA, 17--28. https://doi.org/10.1145/3474366.3486924Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Daniele Micciancio and Jessica Sorrell. 2018. Ring Packing and Amortized FHEW Bootstrapping. In ICALP 2018: 45th International Colloquium on Automata, Languages and Programming (LIPIcs, Vol. 107), Ioannis Chatzigiannakis, Christos Kaklamanis, Dániel Marx, and Donald Sannella (Eds.). Schloss Dagstuhl, 100:1-- 100:14. https://doi.org/10.4230/LIPIcs.ICALP.2018.100Google ScholarGoogle Scholar
  58. Jacques Patarin. 1997. The oil and vinegar signature scheme. In Dagstuhl Workshop on Cryptography September, 1997.Google ScholarGoogle Scholar
  59. Oded Regev. 2005. On lattices, learning with errors, random linear codes, and cryptography. In 37th Annual ACM Symposium on Theory of Computing, Harold N. Gabow and Ronald Fagin (Eds.). ACM Press, 84--93. https://doi.org/10.1145/ 1060590.1060603Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Damien Stehlé and Ron Steinfeld. 2011. Making NTRU as Secure as Worst-Case Problems over Ideal Lattices. In Advances in Cryptology -- EUROCRYPT 2011 (Lecture Notes in Computer Science, Vol. 6632), Kenneth G. Paterson (Ed.). Springer, Heidelberg, 27--47. https://doi.org/10.1007/978--3--642--20465--4_4Google ScholarGoogle Scholar
  61. Zhaomin Yang, Xiang Xie, Huajie Shen, Shiying Chen, and Jun Zhou. 2021. TOTA: Fully Homomorphic Encryption with Smaller Parameters and Stronger Security. Cryptology ePrint Archive, Report 2021/1347. https://eprint.iacr.org/2021/1347.Google ScholarGoogle Scholar

Index Terms

  1. NTRU-v-um: Secure Fully Homomorphic Encryption from NTRU with Small Modulus

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
      November 2022
      3598 pages
      ISBN:9781450394505
      DOI:10.1145/3548606

      Copyright © 2022 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 7 November 2022

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader