File Download

There are no files associated with this item.

  • Find it @ UNIST can give you direct access to the published full text of this article. (UNISTARs only)
Related Researcher

김미란

Kim, Miran
Applied Cryptography Lab.
Read More

Views & Downloads

Detailed Information

Cited time in webofscience Cited time in scopus
Metadata Downloads

Full metadata record

DC Field Value Language
dc.citation.conferencePlace IS -
dc.citation.conferencePlace Aviv -
dc.citation.endPage 384 -
dc.citation.startPage 360 -
dc.citation.title International Conference on the Theory and Applications of Cryptographic Techniques -
dc.contributor.author Cheon, Jung Hee -
dc.contributor.author Han, Kyoohyung -
dc.contributor.author Kim, Andrey -
dc.contributor.author Kim, Miran -
dc.contributor.author Song, Yongsoo -
dc.date.accessioned 2023-12-19T15:51:42Z -
dc.date.available 2023-12-19T15:51:42Z -
dc.date.created 2020-09-08 -
dc.date.issued 2018-04-29 -
dc.description.abstract This paper extends the leveled homomorphic encryption scheme for an approximate arithmetic of Cheon et al. (ASIACRYPT 2017) to a fully homomorphic encryption, i.e.,we propose a new technique to refresh low-level ciphertexts based on Gentrys bootstrapping procedure. The modular reduction operation is the main bottleneck in the homomorphic evaluation of the decryption circuit. We exploit a scaled sine function as an approximation of the modular reduction operation and present an efficient evaluation strategy. Our method requires only one homomorphic multiplication for each of iterations and so the total computation cost grows linearly with the depth of the decryption circuit. We also show how to recrypt packed ciphertexts on the RLWE construction with an open-source implementation. For example, it takes 139.8s to refresh a ciphertext that encrypts 128numbers with 12bits of precision, yielding an amortized rate of 1.1seconds per slot. ? International Association for Cryptologic Research 2018. -
dc.identifier.bibliographicCitation International Conference on the Theory and Applications of Cryptographic Techniques, pp.360 - 384 -
dc.identifier.doi 10.1007/978-3-319-78381-9_14 -
dc.identifier.issn 0302-9743 -
dc.identifier.scopusid 2-s2.0-85045958202 -
dc.identifier.uri https://scholarworks.unist.ac.kr/handle/201301/48443 -
dc.language 영어 -
dc.publisher Springer Verlag -
dc.title Bootstrapping for approximate homomorphic encryption -
dc.type Conference Paper -
dc.date.conferenceDate 2018-04-29 -

qrcode

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.