{"id":498032,"date":"2018-07-27T14:20:44","date_gmt":"2018-07-27T21:20:44","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/research\/?post_type=msr-research-item&p=498032"},"modified":"2018-10-16T20:13:29","modified_gmt":"2018-10-17T03:13:29","slug":"homomorphic-lower-digits-removal-and-improved-fhe-bootstrapping-3","status":"publish","type":"msr-research-item","link":"https:\/\/www.microsoft.com\/en-us\/research\/publication\/homomorphic-lower-digits-removal-and-improved-fhe-bootstrapping-3\/","title":{"rendered":"Homomorphic Lower Digits Removal and Improved FHE Bootstrapping"},"content":{"rendered":"
Bootstrapping is a crucial operation in Gentry\u2019s breakthrough work on fully homomorphic encryption (FHE), where a homomorphic encryption scheme evaluates its own decryption algorithm. There has been a couple of implementations of bootstrapping, among which HElib arguably marks the state-of-the-art in terms of throughput, ciphertext\/message size ratio and support for large plaintext moduli.<\/p>\n
In this work, we applied a family of \u201clowest digit removal\u201d polynomials to design an improved homomorphic digit extraction algorithm which is a crucial part in bootstrapping for both FV and BGV schemes. When the secret key has 1-norm\u00a0h<\/span>=<\/span>|<\/span><\/span><\/span>|<\/span><\/span><\/span>s<\/span>|<\/span><\/span><\/span>|<\/span><\/span><\/span>1<\/span><\/span><\/span><\/span><\/span><\/span><\/p>\n