Paper 2024/1916

Fast, Compact and Hardware-Friendly Bootstrapping in less than 3ms Using Multiple Instruction Multiple Ciphertext

Seunghwan Lee, Hanyang University
Dohyuk Kim, Hanyang University
Dong-Joon Shin, Hanyang University
Abstract

This paper proposes a fast, compact key-size, and hardware-friendly bootstrapping using only 16-bit integer arithmetic and fully homomorphic encryption FHE16, which enables gate operations on ciphertexts using only 16-bit integer arithmetic. The proposed bootstrapping consists of unit operations on ciphertexts, such as (incomplete) number theoretic transform (NTT), inverse NTT, polynomial multiplication, gadget decomposition, and automorphism, under a composite modulus constructed from 16-bit primes. Since our bootstrapping does not use any floating-point operations, extra floating-point errors do not occur so that FHE16 can pack more message bits into a single ciphertext than TFHE-rs which utilizes floating-point operations. Furthermore, we propose multiple instruction multiple ciphertext(MIMC) method to accelerate the simultaneous execution of different homomorphic operations across multiple ciphertexts. Finally, experimental results show that the bootstrapping operation completes in 2.89 milliseconds for ciphertext dimension of 512.

Note:

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
Lattice-based cryptographyfully homomorphic encryptiongate bootstrapping16-bit integer arithmetic
Contact author(s)
kr3951 @ hanyang ac kr
dohyuk1000 @ hanyang ac kr
djshin @ hanyang ac kr
History
2024-11-29: approved
2024-11-25: received
See all versions
Short URL
https://ia.cr/2024/1916
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1916,
      author = {Seunghwan Lee and Dohyuk Kim and Dong-Joon Shin},
      title = {Fast, Compact and Hardware-Friendly Bootstrapping in less than 3ms Using Multiple Instruction Multiple Ciphertext},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1916},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1916}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.