practical bootstrapping in quasilinear time jacob alperin
play

Practical Bootstrapping in Quasilinear Time Jacob Alperin-Sheriff - PowerPoint PPT Presentation

Practical Bootstrapping in Quasilinear Time Jacob Alperin-Sheriff Chris Peikert School of Computer Science Georgia Tech UC San Diego 29 April 2013 1 / 21 Fully Homomorphic Encryption [RAD78,Gen09] FHE lets you do this:


  1. Practical Bootstrapping in Quasilinear Time Jacob Alperin-Sheriff Chris Peikert School of Computer Science Georgia Tech UC San Diego 29 April 2013 1 / 21

  2. Fully Homomorphic Encryption [RAD’78,Gen’09] ◮ FHE lets you do this: � � µ Eval f , µ f ( µ ) where | f ( µ ) | and decryption time don’t depend on | f | . A cryptographic “holy grail” with tons of applications. 2 / 21

  3. Fully Homomorphic Encryption [RAD’78,Gen’09] ◮ FHE lets you do this: � � µ Eval f , µ f ( µ ) where | f ( µ ) | and decryption time don’t depend on | f | . A cryptographic “holy grail” with tons of applications. ◮ Naturally occurring schemes are “somewhat homomorphic” (SHE): they can only evaluate functions of an a priori bounded depth. � � � � µ Eval f, µ f ( µ ) Eval g, f ( µ ) g ( f ( µ )) 2 / 21

  4. Bootstrapping: SHE → FHE [Gen’09] ◮ Homomorphically evaluates the SHE decryption function to “refresh” a ciphertext µ , allowing further homomorphic operations. � � µ Eval f ( x ) = Dec x ( µ ) , sk sk 3 / 21

  5. Bootstrapping: SHE → FHE [Gen’09] ◮ Homomorphically evaluates the SHE decryption function to “refresh” a ciphertext µ , allowing further homomorphic operations. � � µ Eval f ( x ) = Dec x ( µ ) , sk sk ⋆ The only known way of obtaining unbounded FHE. ⋆ Goal: Efficiency! Minimize depth d and size s of decryption “circuit.” ⋆ Best SHEs [BGV’12] can evaluate in time ˜ O ( d · s · λ ) . 3 / 21

  6. Bootstrapping: SHE → FHE [Gen’09] ◮ Homomorphically evaluates the SHE decryption function to “refresh” a ciphertext µ , allowing further homomorphic operations. � � µ Eval f ( x ) = Dec x ( µ ) , sk sk ⋆ The only known way of obtaining unbounded FHE. ⋆ Goal: Efficiency! Minimize depth d and size s of decryption “circuit.” ⋆ Best SHEs [BGV’12] can evaluate in time ˜ O ( d · s · λ ) . ◮ Intensive study, many techniques [G’09,GH’11a,GH’11b,GHS’12b] , but still very inefficient – the main bottleneck in FHE, by far. 3 / 21

  7. Bootstrapping: SHE → FHE [Gen’09] ◮ Homomorphically evaluates the SHE decryption function to “refresh” a ciphertext µ , allowing further homomorphic operations. � � µ Eval f ( x ) = Dec x ( µ ) , sk sk ⋆ The only known way of obtaining unbounded FHE. ⋆ Goal: Efficiency! Minimize depth d and size s of decryption “circuit.” ⋆ Best SHEs [BGV’12] can evaluate in time ˜ O ( d · s · λ ) . ◮ Intensive study, many techniques [G’09,GH’11a,GH’11b,GHS’12b] , but still very inefficient – the main bottleneck in FHE, by far. ◮ The asymptotically most efficient methods on “packed” ciphertexts [GHS’12a,GHS’12b] are very complex, and appear practically worse than asymptotically slower methods. 3 / 21

  8. Milestones in Bootstrapping [Gen’09]: ˜ O ( λ 4 ) runtime 4 / 21

  9. Milestones in Bootstrapping [Gen’09]: ˜ O ( λ 4 ) runtime [BGV’12]: ˜ O ( λ 2 ) runtime, or ˜ O ( λ ) amortized over λ ciphertexts 4 / 21

  10. Milestones in Bootstrapping [Gen’09]: ˜ O ( λ 4 ) runtime [BGV’12]: ˜ O ( λ 2 ) runtime, or ˜ O ( λ ) amortized over λ ciphertexts Mainly via improved SHE homomorphic capacity. Amortized method requires “exotic” plaintext rings, emulating Z 2 arithmetic in Z p . 4 / 21

  11. Milestones in Bootstrapping [Gen’09]: ˜ O ( λ 4 ) runtime [BGV’12]: ˜ O ( λ 2 ) runtime, or ˜ O ( λ ) amortized over λ ciphertexts Mainly via improved SHE homomorphic capacity. Amortized method requires “exotic” plaintext rings, emulating Z 2 arithmetic in Z p . [GHS’12b]: ˜ O ( λ ) runtime, for “packed” plaintexts. Declare victory? 4 / 21

  12. Milestones in Bootstrapping [Gen’09]: ˜ O ( λ 4 ) runtime [BGV’12]: ˜ O ( λ 2 ) runtime, or ˜ O ( λ ) amortized over λ ciphertexts Mainly via improved SHE homomorphic capacity. Amortized method requires “exotic” plaintext rings, emulating Z 2 arithmetic in Z p . [GHS’12b]: ˜ O ( λ ) runtime, for “packed” plaintexts. Declare victory? Dec circuit [GHS’12a] Bootstrapping compiler Procedure mod Φ m ( X ) 4 / 21

  13. Milestones in Bootstrapping [Gen’09]: ˜ O ( λ 4 ) runtime [BGV’12]: ˜ O ( λ 2 ) runtime, or ˜ O ( λ ) amortized over λ ciphertexts Mainly via improved SHE homomorphic capacity. Amortized method requires “exotic” plaintext rings, emulating Z 2 arithmetic in Z p . [GHS’12b]: ˜ O ( λ ) runtime, for “packed” plaintexts. Declare victory? Dec circuit [GHS’12a] Bootstrapping compiler Procedure mod Φ m ( X ) ✗ Log-depth mod- Φ m ( X ) circuit is complex, w/large hidden constants. 4 / 21

  14. Milestones in Bootstrapping [Gen’09]: ˜ O ( λ 4 ) runtime [BGV’12]: ˜ O ( λ 2 ) runtime, or ˜ O ( λ ) amortized over λ ciphertexts Mainly via improved SHE homomorphic capacity. Amortized method requires “exotic” plaintext rings, emulating Z 2 arithmetic in Z p . [GHS’12b]: ˜ O ( λ ) runtime, for “packed” plaintexts. Declare victory? Dec circuit [GHS’12a] Bootstrapping compiler Procedure mod Φ m ( X ) ✗ Log-depth mod- Φ m ( X ) circuit is complex, w/large hidden constants. ✗✗ [GHS’12a] compiler is very complex, w/large polylog overhead factor. 4 / 21

  15. Our Results Practical bootstrapping algorithms with quasi-linear ˜ O ( λ ) runtimes: 5 / 21

  16. Our Results Practical bootstrapping algorithms with quasi-linear ˜ O ( λ ) runtimes: 1 For “unpacked” (single-bit) plaintexts: ✔ Extremely simple! ✔ Uses only power-of-2 cyclotomic rings (fast, easy to implement). 5 / 21

  17. Our Results Practical bootstrapping algorithms with quasi-linear ˜ O ( λ ) runtimes: 1 For “unpacked” (single-bit) plaintexts: ✔ Extremely simple! ✔ Uses only power-of-2 cyclotomic rings (fast, easy to implement). ⋆ Cf. [BGV’12] : ˜ O ( λ ) amortized across λ ciphertexts, exotic rings. 5 / 21

  18. Our Results Practical bootstrapping algorithms with quasi-linear ˜ O ( λ ) runtimes: 1 For “unpacked” (single-bit) plaintexts: ✔ Extremely simple! ✔ Uses only power-of-2 cyclotomic rings (fast, easy to implement). ⋆ Cf. [BGV’12] : ˜ O ( λ ) amortized across λ ciphertexts, exotic rings. 2 For “packed” (many-bit) plaintexts: 5 / 21

  19. Our Results Practical bootstrapping algorithms with quasi-linear ˜ O ( λ ) runtimes: 1 For “unpacked” (single-bit) plaintexts: ✔ Extremely simple! ✔ Uses only power-of-2 cyclotomic rings (fast, easy to implement). ⋆ Cf. [BGV’12] : ˜ O ( λ ) amortized across λ ciphertexts, exotic rings. 2 For “packed” (many-bit) plaintexts: ⋆ Based on a substantial enhancement of “ring-switching” [GHPS’12] to non-subrings. 5 / 21

  20. Our Results Practical bootstrapping algorithms with quasi-linear ˜ O ( λ ) runtimes: 1 For “unpacked” (single-bit) plaintexts: ✔ Extremely simple! ✔ Uses only power-of-2 cyclotomic rings (fast, easy to implement). ⋆ Cf. [BGV’12] : ˜ O ( λ ) amortized across λ ciphertexts, exotic rings. 2 For “packed” (many-bit) plaintexts: ⋆ Based on a substantial enhancement of “ring-switching” [GHPS’12] to non-subrings. ✔ Appears quite practical, avoids both main inefficiencies of [GHS’12b] : no homomorphic reduction modulo Φ m ( X ) , no generic compilation. 5 / 21

  21. Our Results Practical bootstrapping algorithms with quasi-linear ˜ O ( λ ) runtimes: 1 For “unpacked” (single-bit) plaintexts: ✔ Extremely simple! ✔ Uses only power-of-2 cyclotomic rings (fast, easy to implement). ⋆ Cf. [BGV’12] : ˜ O ( λ ) amortized across λ ciphertexts, exotic rings. 2 For “packed” (many-bit) plaintexts: ⋆ Based on a substantial enhancement of “ring-switching” [GHPS’12] to non-subrings. ✔ Appears quite practical, avoids both main inefficiencies of [GHS’12b] : no homomorphic reduction modulo Φ m ( X ) , no generic compilation. ✔ Special purpose, completely algebraic description – no “circuits.” 5 / 21

  22. Our Results Practical bootstrapping algorithms with quasi-linear ˜ O ( λ ) runtimes: 1 For “unpacked” (single-bit) plaintexts: ✔ Extremely simple! ✔ Uses only power-of-2 cyclotomic rings (fast, easy to implement). ⋆ Cf. [BGV’12] : ˜ O ( λ ) amortized across λ ciphertexts, exotic rings. 2 For “packed” (many-bit) plaintexts: ⋆ Based on a substantial enhancement of “ring-switching” [GHPS’12] to non-subrings. ✔ Appears quite practical, avoids both main inefficiencies of [GHS’12b] : no homomorphic reduction modulo Φ m ( X ) , no generic compilation. ✔ Special purpose, completely algebraic description – no “circuits.” ✔ Completely decouples the algebraic structure of SHE plaintext ring from that needed for bootstrapping. 5 / 21

  23. Setting the Stage: Decryption in SHE [LPR’10,BV’11,BGV’12] ◮ Let R = Z [ X ] / ( X k/ 2 + 1) , for k a power of 2. (The k th cyclotomic ring.) 6 / 21

  24. Setting the Stage: Decryption in SHE [LPR’10,BV’11,BGV’12] ◮ Let R = Z [ X ] / ( X k/ 2 + 1) , for k a power of 2. (The k th cyclotomic ring.) Let R q = R/qR = Z q [ X ] / ( X k/ 2 + 1) for any integer q . 6 / 21

  25. Setting the Stage: Decryption in SHE [LPR’10,BV’11,BGV’12] ◮ Let R = Z [ X ] / ( X k/ 2 + 1) , for k a power of 2. (The k th cyclotomic ring.) Let R q = R/qR = Z q [ X ] / ( X k/ 2 + 1) for any integer q . ◮ Plaintext ring is R 2 , ciphertext ring is R q for q ≫ 2 . Can assume k, q = ˜ O ( λ ) by ring- and modulus-switching. 6 / 21

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend