Title
Field switching in BGV-style homomorphic encryption
Abstract
The security of contemporary homomorphic encryption schemes over cyclotomic number field relies on fields of very large dimension. This large dimension is needed because of the large modulus-to-noise ratio in the key-switching matrices that are used for the top few levels of the evaluated circuit. However, a smaller modulus-to-noise ratio is used in lower levels of the circuit, so from a security standpoint it is permissible to switch to lower-dimension fields, thus speeding up the homomorphic operations for the lower levels of the circuit. However, implementing such field-switching is nontrivial, since these schemes rely on the field algebraic structure for their homomorphic properties.A basic ring-switching operation was used by Brakerski, Gentry and Vaikuntanathan, over rings of the form Z[X]/(X2n+1), in the context of bootstrapping. In this work we generalize and extend this technique to work over any cyclotomic number field, and show how it can be used not only for bootstrapping but also during the computation itself in conjunction with the “packed ciphertext” techniques of Gentry, Halevi and Smart.
Year
DOI
Venue
2013
10.3233/JCS-130480
Journal of Computer Security
Keywords
Field
DocType
lower level,cyclotomic number field,large modulus-to-noise ratio,field algebraic structure,large dimension,contemporary homomorphic encryption scheme,homomorphic property,bgv-style homomorphic encryption,smaller modulus-to-noise ratio,security standpoint,homomorphic operation
Homomorphic encryption,Algebraic structure,Polynomial ring,Computer science,Bootstrapping,Matrix (mathematics),Theoretical computer science,Algebraic number field,Ciphertext,Homomorphic secret sharing
Journal
Volume
Issue
ISSN
21
5
0926-227X
Citations 
PageRank 
References 
25
1.46
17
Authors
4
Name
Order
Citations
PageRank
Craig Gentry19520380.03
Shai Halevi27203442.70
Chris Peikert33840154.98
Nigel P. Smart42808177.13