Ring switching in BGV-Style homomorphic encryption

  • Authors:
  • Craig Gentry;Shai Halevi;Chris Peikert;Nigel P. Smart

  • Affiliations:
  • IBM Research;IBM Research;Georgia Institute of Technology;University of Bristol, UK

  • Venue:
  • SCN'12 Proceedings of the 8th international conference on Security and Cryptography for Networks
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

The security of BGV-style homomorphic encryption schemes over polynomial rings relies on rings of very large dimension. This large dimension is needed because of the large modulus-to-noise ratio in the key-switching matrices that are used for the top few levels of the evaluated circuit. However, larger noise (and hence smaller modulus-to-noise ratio) is used in lower levels of the circuit, so from a security standpoint it is permissible to switch to lower-dimension rings, thus speeding up the homomorphic operations for the lower levels of the circuit. However, implementing such ring-switching is nontrivial, since these schemes rely on the ring algebraic structure for their homomorphic properties. A basic ring-switching operation was used by Brakerski, Gentry and Vaikuntanathan, over polynomial rings of the form $\mathbb{Z}[X]/(X^{2^n}+1)$, in the context of bootstrapping. In this work we generalize and extend this technique to work over any cyclotomic ring and show how it can be used not only for bootstrapping but also during the computation itself (in conjunction with the "packed ciphertext" techniques of Gentry, Halevi and Smart).