Paper 2022/162

On the precision loss in approximate homomorphic encryption

Anamaria Costache, Norwegian University of Science and Technology (NTNU), Norway
Benjamin R. Curtis, Zama, Paris, France
Erin Hales, Royal Holloway, University of London, UK
Sean Murphy, Royal Holloway, University of London, UK
Tabitha Ogilvie, Royal Holloway, University of London, UK
Rachel Player, Royal Holloway, University of London, UK
Abstract

Since its introduction at Asiacrypt 2017, the CKKS approximate homomorphic encryption scheme has become one of the most widely used and implemented homomorphic encryption schemes. Due to the approximate nature of the scheme, application developers using CKKS must ensure that the evaluation output is within a tolerable error of the corresponding plaintext computation. Choosing appropriate parameters requires a good understanding of how the noise will grow through the computation. A strong understanding of the noise growth is also necessary to limit the performance impact of mitigations to the attacks on CKKS presented by Li and Micciancio (Eurocrypt 2021). In this work we present a comprehensive noise analysis of CKKS, that considers noise coming both from the encoding and homomorphic operations. Our main contribution is the first average-case analysis for CKKS noise, and we also introduce refinements to prior worst-case noise analyses. We develop noise heuristics both for the original CKKS scheme and the RNS variant presented at SAC 2018. We then evaluate these heuristics by comparing the predicted noise growth with experiments in the HEAAN and FullRNS-HEAAN libraries, and by comparing with a worst-case noise analysis as done in prior work. Our findings show mixed results: while our new analyses lead to heuristic estimates that more closely model the observed noise growth than prior approaches, the new heuristics sometimes slightly underestimate the observed noise growth. This evidences the need for implementation-specific noise analyses for CKKS, which recent work has shown to be effective for implementations of similar schemes.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. SAC 2023
Keywords
approximate encryptionfully homomorphic encryptionlattice-based cryptography
Contact author(s)
anamaria costache @ ntnu no
ben curtis @ zama ai
erin hales 2018 @ live rhul ac uk
s murphy @ rhul ac uk
tabitha ogilvie 2019 @ live rhul ac uk
rachel player @ rhul ac uk
History
2023-11-20: last of 3 revisions
2022-02-20: received
See all versions
Short URL
https://ia.cr/2022/162
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/162,
      author = {Anamaria Costache and Benjamin R.  Curtis and Erin Hales and Sean Murphy and Tabitha Ogilvie and Rachel Player},
      title = {On the precision loss in approximate homomorphic encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2022/162},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/162}},
      url = {https://eprint.iacr.org/2022/162}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.