Publications

Detailed Information

A Full RNS Variant of Approximate Homomorphic Encryption

DC Field Value Language
dc.contributor.authorCheon, Jung Hee-
dc.contributor.authorHan, Kyoohyung-
dc.contributor.authorKim, Andrey-
dc.contributor.authorKim, Miran-
dc.contributor.authorSong, Yongsoo-
dc.date.accessioned2024-05-08T06:37:37Z-
dc.date.available2024-05-08T06:37:37Z-
dc.date.created2020-04-02-
dc.date.issued2019-01-
dc.identifier.citationLecture Notes in Computer Science, Vol.11349, pp.347-368-
dc.identifier.issn0302-9743-
dc.identifier.urihttps://hdl.handle.net/10371/201205-
dc.description.abstract© 2019, Springer Nature Switzerland AG.The technology of Homomorphic Encryption (HE) has improved rapidly in a few years. The newest HE libraries are efficient enough to use in practical applications. For example, Cheon et al. (ASIACRYPT17) proposed an HE scheme with support for arithmetic of approximate numbers. An implementation of this scheme shows the best performance in computation over the real numbers. However, its implementation could not employ a core optimization technique based on the Residue Number System (RNS) decomposition and the Number Theoretic Transformation (NTT). In this paper, we present a variant of approximate homomorphic encryption which is optimal for implementation on standard computer system. We first introduce a new structure of ciphertext modulus which allows us to use both the RNS decomposition of cyclotomic polynomials and the NTT conversion on each of the RNS components. We also suggest new approximate modulus switching procedures without any RNS composition. Compared to previous exact algorithms requiring multi-precision arithmetic, our algorithms can be performed by using only word size (64-bit) operations. Our scheme achieves a significant performance gain from its full RNS implementation. For example, compared to the earlier implementation, our implementation showed speed-ups 17.3, 6.4, and 8.3 times for decryption, constant multiplication, and homomorphic multiplication, respectively, when the dimension of a cyclotomic ring is 32768. We also give experimental result for evaluations of some advanced circuits used in machine learning or statistical analysis. Finally, we demonstrate the practicability of our library by applying to machine learning algorithm. For example, our single core implementation takes 1.8Â min to build a logistic regression model from encrypted data when the dataset consists of 575 samples, compared to the previous best result 3.5Â min using four cores.-
dc.language영어-
dc.publisherSpringer Verlag-
dc.titleA Full RNS Variant of Approximate Homomorphic Encryption-
dc.typeArticle-
dc.identifier.doi10.1007/978-3-030-10970-7_16-
dc.citation.journaltitleLecture Notes in Computer Science-
dc.identifier.scopusid2-s2.0-85060674384-
dc.citation.endpage368-
dc.citation.startpage347-
dc.citation.volume11349-
dc.description.isOpenAccessN-
dc.contributor.affiliatedAuthorCheon, Jung Hee-
dc.contributor.affiliatedAuthorSong, Yongsoo-
dc.type.docTypeConference Paper-
dc.description.journalClass1-
dc.subject.keywordAuthorApproximate arithmetic-
dc.subject.keywordAuthorHomomorphic encryption-
dc.subject.keywordAuthorResidue number system-
Appears in Collections:
Files in This Item:
There are no files associated with this item.

Related Researcher

  • College of Engineering
  • Dept. of Computer Science and Engineering
Research Area Cryptography, Privacy, Security

Altmetrics

Item View & Download Count

  • mendeley

Items in S-Space are protected by copyright, with all rights reserved, unless otherwise indicated.

Share