Paper 2016/488

Efficient Homomorphic Integer Polynomial Evaluation based on GSW FHE

Husen Wang and Qiang Tang

Abstract

We introduce new methods to evaluate integer polynomials with GSW FHE, which has much slower noise growth and per integer multiplication cost $O((\log k/k)^{4.7454}/n)$ times the original GSW, where $k$ is the input plaintext width, $n$ is the LWE dimention parameter. Basically we reduce the integer multiplication noise by performing the evaluation between two kinds of ciphertexts, one in $\mathbb{Z}_q$ and another in $\mathbb{F}_2^{\lceil \log q \rceil}$. The conversion between two ciphertexts can be achieved by the integer bootstrapping. We also propose to solve the ciphertext expansion problem by symmetric encryption with stream ciphers.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
GSWHomomorphic Encryptioninteger multiplicationPolyno- mialbootstrappingpacking
Contact author(s)
wanghs thu @ gmail com
History
2016-12-23: last of 2 revisions
2016-05-20: received
See all versions
Short URL
https://ia.cr/2016/488
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/488,
      author = {Husen Wang and Qiang Tang},
      title = {Efficient Homomorphic Integer Polynomial Evaluation based on GSW FHE},
      howpublished = {Cryptology ePrint Archive, Paper 2016/488},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/488}},
      url = {https://eprint.iacr.org/2016/488}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.