Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Accelerating HE Operations from Key Decomposition Technique

Full metadata record
DC Field Value Language
dc.contributor.authorKim, Miran-
dc.contributor.authorLee, Dongwon-
dc.contributor.authorSeo, Jinyeong-
dc.contributor.authorSong, Yongsoo-
dc.date.accessioned2023-11-14T08:23:34Z-
dc.date.available2023-11-14T08:23:34Z-
dc.date.created2023-10-16-
dc.date.issued2023-08-
dc.identifier.issn0302-9743-
dc.identifier.urihttps://scholarworks.bwise.kr/hanyang/handle/2021.sw.hanyang/192209-
dc.description.abstractLattice-based homomorphic encryption (HE) schemes are based on the noisy encryption technique, where plaintexts are masked with some random noise for security. Recent advanced HE schemes rely on a decomposition technique to manage the growth of noise, which involves a conversion of a ciphertext entry into a short vector followed by multiplication with an evaluation key. Prior to this work, the decomposition procedure turns out to be the most time-consuming part, as it requires discrete Fourier transforms (DFTs) over the base ring for efficient polynomial arithmetic. In this paper, an expensive decomposition operation over a large modulus is replaced with relatively cheap operations over a ring of integers with a small bound. Notably, the cost of DFTs is reduced from quadratic to linear with the level of a ciphertext without any extra noise growth. We demonstrate the implication of our approach by applying it to the key-switching procedure. Our experiments show that the new key-switching method achieves a speedup of 1.2–2.3 or 2.1–3.3 times over the previous method, when the dimension of a base ring is 215 or 216, respectively.-
dc.language영어-
dc.language.isoen-
dc.publisherSpringer Science and Business Media Deutschland GmbH-
dc.titleAccelerating HE Operations from Key Decomposition Technique-
dc.typeArticle-
dc.contributor.affiliatedAuthorKim, Miran-
dc.identifier.doi10.1007/978-3-031-38551-3_3-
dc.identifier.scopusid2-s2.0-85173057157-
dc.identifier.bibliographicCitationLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), v.14084 LNCS, pp.70 - 92-
dc.relation.isPartOfLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)-
dc.citation.titleLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)-
dc.citation.volume14084 LNCS-
dc.citation.startPage70-
dc.citation.endPage92-
dc.type.rimsART-
dc.type.docTypeConference paper-
dc.description.journalClass1-
dc.description.isOpenAccessN-
dc.description.journalRegisteredClassscopus-
dc.subject.keywordPlusCryptography-
dc.subject.keywordPlusSecurity of data-
dc.subject.keywordPlusDiscrete Fourier transforms-
dc.subject.keywordPlusCiphertexts-
dc.subject.keywordPlusDecomposition technique-
dc.subject.keywordPlusEncryption operations-
dc.subject.keywordPlusEncryption technique-
dc.subject.keywordPlusExternal product-
dc.subject.keywordPlusGadget decomposition-
dc.subject.keywordPlusHo-momorphic encryptions-
dc.subject.keywordPlusHomomorphic Encryption Schemes-
dc.subject.keywordPlusHomomorphic-encryptions-
dc.subject.keywordPlusLattice-based-
dc.subject.keywordAuthorExternal Product-
dc.subject.keywordAuthorGadget Decomposition-
dc.subject.keywordAuthorHomomorphic Encryption-
dc.identifier.urlhttps://link.springer.com/chapter/10.1007/978-3-031-38551-3_3#chapter-info-
Files in This Item
Go to Link
Appears in
Collections
서울 자연과학대학 > 서울 수학과 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Kim, Miran photo

Kim, Miran
COLLEGE OF NATURAL SCIENCES (DEPARTMENT OF MATHEMATICS)
Read more

Altmetrics

Total Views & Downloads

BROWSE