Faster Bootstrapping with Polynomial Error

Bootstrapping is a technique, originally due to Gentry (STOC 2009), for “refreshing” ciphertexts of a somewhat homomorphic encryption scheme so that they can support further homomorphic operations. To date, bootstrapping remains the only known way of obtaining fully homomorphic encryption for arbitrary unbounded computations.

[1]  Richard J. Lipton,et al.  Subquadratic simulations of circuits by branching programs , 1989, 30th Annual Symposium on Foundations of Computer Science.

[2]  David L Donoho,et al.  Compressed sensing , 2006, IEEE Transactions on Information Theory.

[3]  Chris Peikert,et al.  Practical Bootstrapping in Quasilinear Time , 2013, CRYPTO.

[4]  Lowell Schoenfeld,et al.  Corrigendum: “Sharper bounds for the Chebyshev functions () and (). II” (Math. Comput. 30 (1976), no. 134, 337–360) , 1976 .

[5]  Craig Gentry,et al.  Better Bootstrapping in Fully Homomorphic Encryption , 2012, Public Key Cryptography.

[6]  N. Jacobson,et al.  Basic Algebra I , 1976 .

[7]  Vinod Vaikuntanathan,et al.  Lattice-based FHE as secure as PKE , 2014, IACR Cryptol. ePrint Arch..

[8]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[9]  Craig Gentry,et al.  Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.

[10]  公庄 庸三 Basic Algebra = 代数学入門 , 2002 .

[11]  László Babai,et al.  On Lovász’ lattice reduction and the nearest lattice point problem , 1986, Comb..

[12]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[13]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[14]  Gitta Kutyniok,et al.  1 . 2 Sparsity : A Reasonable Assumption ? , 2012 .

[15]  Kousha Etessami,et al.  Recursive Markov chains, stochastic grammars, and monotone systems of nonlinear equations , 2005, JACM.

[16]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[17]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[18]  David Cash,et al.  Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.

[19]  J. Barkley Rosser,et al.  Sharper Bounds for the Chebyshev Functions θ(x) and ψ(x). II , 1975 .

[20]  Damien Stehlé,et al.  Classical hardness of learning with errors , 2013, STOC '13.

[21]  Richard Cleve Towards optimal simulations of formulas by bounded-width programs , 1990, STOC '90.

[22]  Chris Peikert,et al.  Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.

[23]  S. Frick,et al.  Compressed Sensing , 2014, Computer Vision, A Reference Guide.

[24]  Lowell Schoenfeld,et al.  Sharper bounds for the Chebyshev functions () and (). II , 1976 .

[25]  John Ong,et al.  Compressed Sensing : Theory and Applications in Wireless Neural Recording , 2011 .

[26]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[27]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.

[28]  Craig Gentry,et al.  Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[29]  David A. Mix Barrington,et al.  Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.

[30]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..