SIMD Bootstrapping in FHEW Scheme

Published: 01 Jan 2023, Last Modified: 08 Aug 2024TrustCom 2023EveryoneRevisionsBibTeXCC BY-SA 4.0
Abstract: The fully homomorphic encryption schemes FHEW/TFHE support fast bootstrapping to refresh ciphertexts. However, executing FHEW/TFHE with SIMD bootstrapping is inefficient due to the algebraic structure. For the theoretical state of the art, LW23 (Liu and Wang, Eurocrypt2023) proposed a mathematical framework for SIMD bootstrapping, while the ciphertext slots are limited in size $\tilde O\left( {{\lambda ^{0.25}}} \right)$ and total complexity of $O\left( {{2^{\rho - 1}}n} \right)$ for n(= O(λ)) LWE ciphertexts.This paper aims at developing an efficient FHE scheme with SIMD bootstrapping, called Batch RGSW, which yields overall bootstrapping complexity O(n 2/ε ), ε > 2. To achieve this, there are two main steps to craft our scheme. Firstly, we decompose a cyclotomic ring into two smaller subrings R1 for the ciphertext space and ℛ 2 for the base as slots. The ciphertext is then extracted with basic automorphic rotations. In this way, we obtain a batch RGSW scheme with ciphertext slots in size of $\tilde O\left( {{\lambda ^{0.5}}} \right)$. Secondly, we combine Partial Fast Fourier Transformation (PFFT) with Batch RGSW scheme to reduce bootstrapping amortized cost. We utilize PFFT for coefficient decomposition and perform batch homomorphic multiplications. We end up with a bootstrapping algorithm with amortized complexity O(1).
Loading

OpenReview is a long-term project to advance science through improved peer review with legal nonprofit status. We gratefully acknowledge the support of the OpenReview Sponsors. © 2025 OpenReview