Field switching in BGV-style homomorphic encryption

  • Authors:
  • Craig Gentry;Shai Halevi;Chris Peikert;Nigel P. Smart

  • Affiliations:
  • IBM T.J. Watson Research Center, Yorktown-Heights, NY, USA;IBM T.J. Watson Research Center, Yorktown-Heights, NY, USA;Georgia Institute of Technology, Atlanta, GA, USA;University of Bristol, Bristol, UK

  • Venue:
  • Journal of Computer Security - Advances in Security for Communication Networks
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

The security of contemporary homomorphic encryption schemes over cyclotomic number field relies on fields of very large dimension. This large dimension is needed because of the large modulus-to-noise ratio in the key-switching matrices that are used for the top few levels of the evaluated circuit. However, a smaller modulus-to-noise ratio is used in lower levels of the circuit, so from a security standpoint it is permissible to switch to lower-dimension fields, thus speeding up the homomorphic operations for the lower levels of the circuit. However, implementing such field-switching is nontrivial, since these schemes rely on the field algebraic structure for their homomorphic properties.A basic ring-switching operation was used by Brakerski, Gentry and Vaikuntanathan, over rings of the form Z[X]/(X2n+1), in the context of bootstrapping. In this work we generalize and extend this technique to work over any cyclotomic number field, and show how it can be used not only for bootstrapping but also during the computation itself in conjunction with the “packed ciphertext” techniques of Gentry, Halevi and Smart.