File Download

There are no files associated with this item.

  • Find it @ UNIST can give you direct access to the published full text of this article. (UNISTARs only)
Related Researcher

김미란

Kim, Miran
Applied Cryptography Lab.
Read More

Views & Downloads

Detailed Information

Cited time in webofscience Cited time in scopus
Metadata Downloads

Full metadata record

DC Field Value Language
dc.citation.conferencePlace CN -
dc.citation.endPage 368 -
dc.citation.startPage 347 -
dc.citation.title International Conference on Selected Areas in Cryptography -
dc.contributor.author Cheon, Jung Hee -
dc.contributor.author Han,Kyoohyung -
dc.contributor.author Kim, Andrey -
dc.contributor.author Kim, Miran -
dc.contributor.author Song, Yongsoo -
dc.date.accessioned 2024-02-01T00:40:13Z -
dc.date.available 2024-02-01T00:40:13Z -
dc.date.created 2020-09-08 -
dc.date.issued 2019-08 -
dc.description.abstract The technology of Homomorphic Encryption (HE) has improved rapidly in a few years. The newest HE libraries are efficient enough to use in practical applications. For example, Cheon et al. (ASIACRYPT17) proposed an HE scheme with support for arithmetic of approximate numbers. An implementation of this scheme shows the best performance in computation over the real numbers. However, its implementation could not employ a core optimization technique based on the Residue Number System (RNS) decomposition and the Number Theoretic Transformation (NTT). In this paper, we present a variant of approximate homomorphic encryption which is optimal for implementation on standard computer system. We first introduce a new structure of ciphertext modulus which allows us to use both the RNS decomposition of cyclotomic polynomials and the NTT conversion on each of the RNS components. We also suggest new approximate modulus switching procedures without any RNS composition. Compared to previous exact algorithms requiring multi-precision arithmetic, our algorithms can be performed by using only word size (64-bit) operations. Our scheme achieves a significant performance gain from its full RNS implementation. For example, compared to the earlier implementation, our implementation showed speed-ups 17.3, 6.4, and 8.3 times for decryption, constant multiplication, and homomorphic multiplication, respectively, when the dimension of a cyclotomic ring is 32768. We also give experimental result for evaluations of some advanced circuits used in machine learning or statistical analysis. Finally, we demonstrate the practicability of our library by applying to machine learning algorithm. For example, our single core implementation takes 1.8??min to build a logistic regression model from encrypted data when the dataset consists of 575 samples, compared to the previous best result 3.5??min using four cores. ? 2019, Springer Nature Switzerland AG. -
dc.identifier.bibliographicCitation International Conference on Selected Areas in Cryptography, pp.347 - 368 -
dc.identifier.doi 10.1007/978-3-030-10970-7_16 -
dc.identifier.issn 0302-9743 -
dc.identifier.scopusid 2-s2.0-85060674384 -
dc.identifier.uri https://scholarworks.unist.ac.kr/handle/201301/80249 -
dc.identifier.url https://link.springer.com/chapter/10.1007%2F978-3-030-10970-7_16 -
dc.language 영어 -
dc.publisher Springer Verlag -
dc.title A Full RNS Variant of Approximate Homomorphic Encryption -
dc.type Conference Paper -
dc.date.conferenceDate 2018-08-15 -

qrcode

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.