Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

High-Precision Bootstrapping of RNS-CKKS Homomorphic Encryption Using Optimal Minimax Polynomial Approximation and Inverse Sine Function

Full metadata record
DC Field Value Language
dc.contributor.authorLee, J.-W.-
dc.contributor.authorLee, E.-
dc.contributor.authorLee, Y.-
dc.contributor.authorKim, Y.-S.-
dc.contributor.authorNo, J.-S.-
dc.date.accessioned2023-03-08T10:12:39Z-
dc.date.available2023-03-08T10:12:39Z-
dc.date.issued2021-10-
dc.identifier.issn0302-9743-
dc.identifier.issn1611-3349-
dc.identifier.urihttps://scholarworks.bwise.kr/cau/handle/2019.sw.cau/62129-
dc.description.abstractApproximate homomorphic encryption with the residue number system (RNS), called RNS-variant Cheon-Kim-Kim-Song (RNS-CKKS) scheme [12, 13], is a fully homomorphic encryption scheme that supports arithmetic operations for real or complex number data encrypted. Although the RNS-CKKS scheme is a fully homomorphic encryption scheme, most of the applications with the RNS-CKKS scheme use it as the only leveled homomorphic encryption scheme because of the lack of the practicality of the bootstrapping operation of the RNS-CKKS scheme. One of the crucial problems of the bootstrapping operation is its poor precision. While other basic homomorphic operations ensure sufficiently high precision for practical use, the bootstrapping operation only supports about 20-bit fixed-point precision at best, which is not high precision enough to be used for the reliable large-depth homomorphic computations until now. In this paper, we improve the message precision in the bootstrapping operation of the RNS-CKKS scheme. Since the homomorphic modular reduction process is one of the most important steps in determining the precision of the bootstrapping, we focus on the homomorphic modular reduction process. Firstly, we propose a fast algorithm of obtaining the optimal minimax approximate polynomial of modular reduction function and the scaled sine/cosine function over the union of the approximation regions, called an improved multi-interval Remez algorithm. In fact, this algorithm derives the optimal minimax approximate polynomial of any continuous functions over any union of the finite number of intervals. Next, we propose the composite function method using the inverse sine function to reduce the difference between the scaling factor used in the bootstrapping and the default scaling factor. With these methods, we reduce the approximation error in the bootstrapping of the RNS-CKKS scheme by 1/1176–1/42 (5.4–10.2-bit precision improvement) for each parameter setting. While the bootstrapping without the composite function method has 27.2–30.3-bit precision at maximum, the bootstrapping with the composite function method has 32.6–40.5-bit precision.-
dc.format.extent30-
dc.language영어-
dc.language.isoENG-
dc.publisherSpringer Science and Business Media Deutschland GmbH-
dc.titleHigh-Precision Bootstrapping of RNS-CKKS Homomorphic Encryption Using Optimal Minimax Polynomial Approximation and Inverse Sine Function-
dc.typeArticle-
dc.identifier.doi10.1007/978-3-030-77870-5_22-
dc.identifier.bibliographicCitationLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), v.12696 LNCS, pp 618 - 647-
dc.description.isOpenAccessN-
dc.identifier.wosid000717070400022-
dc.identifier.scopusid2-s2.0-85111366592-
dc.citation.endPage647-
dc.citation.startPage618-
dc.citation.titleLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)-
dc.citation.volume12696 LNCS-
dc.type.docTypeProceedings Paper-
dc.publisher.location미국-
dc.subject.keywordAuthorApproximate homomorphic encryption-
dc.subject.keywordAuthorBootstrapping-
dc.subject.keywordAuthorComposite function approximation-
dc.subject.keywordAuthorFully homomorphic encryption (FHE)-
dc.subject.keywordAuthorImproved multi-interval Remez algorithm-
dc.subject.keywordAuthorInverse sine function-
dc.subject.keywordAuthorMinimax approximate polynomial-
dc.subject.keywordAuthorRNS-variant Cheon-Kim-Kim-Song (RNS-CKKS) scheme-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaMathematics-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.relation.journalWebOfScienceCategoryMathematics, Applied-
dc.description.journalRegisteredClassscopus-
Files in This Item
There are no files associated with this item.
Appears in
Collections
College of Software > School of Computer Science and Engineering > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Joonwoo photo

Lee, Joonwoo
소프트웨어대학 (소프트웨어학부)
Read more

Altmetrics

Total Views & Downloads

BROWSE