Difference between revisions of "BFV"

From certFHE Community KB
Jump to navigation Jump to search
Line 3: Line 3:
 
CRYPTO 2012. http://eprint.iacr.org/2012/078.pdf </ref> proposed a new efficient FHE scheme whose security is based on the [[LWE]] problem. Later on, this scheme was ported to the [[ring-LWE]] setting by Fan and Vercauteren. <ref> J. Fan and F. Vercauteren. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report
 
CRYPTO 2012. http://eprint.iacr.org/2012/078.pdf </ref> proposed a new efficient FHE scheme whose security is based on the [[LWE]] problem. Later on, this scheme was ported to the [[ring-LWE]] setting by Fan and Vercauteren. <ref> J. Fan and F. Vercauteren. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report
 
2012/144, Mar. 2012. https://eprint.iacr.org/2012/144.pdf </ref> The various optimisations achieved by the last two authors made the scheme suitable for implementation. One such implementation is available in Microsoft SEAL <ref> Microsoft Research. Microsoft SEAL (release 3.5). 2020. https://github.com/Microsoft/SEAL </ref> is an actively maintained library which makes homomorphic encryption available in an easy-to-use form both to experts and to non-experts.
 
2012/144, Mar. 2012. https://eprint.iacr.org/2012/144.pdf </ref> The various optimisations achieved by the last two authors made the scheme suitable for implementation. One such implementation is available in Microsoft SEAL <ref> Microsoft Research. Microsoft SEAL (release 3.5). 2020. https://github.com/Microsoft/SEAL </ref> is an actively maintained library which makes homomorphic encryption available in an easy-to-use form both to experts and to non-experts.
 +
 +
==Overview of the BFV scheme==
 +
 +
In BFV the plaintext space consists of polynomials of degree less than <math>n </math> with coefficients modulo <math> t</math>, more precisely <math> \mathcal R_t = \mathbb Z_{t}[x]/(x^n+1) </math>. This is a ring, where addition is just the usual addition of polynomials. Multiplication is also quite intuitive, in the sense that multiplication of two elements is just multiplication of the underlying polynomials with <math>x^n </math> being converted to <math>-1 </math>. In this way, the result of ring operations on <math>\mathcal R_t </math> is always a polynomial of degree strictly less than <math>n </math>.
 +
 +
The homomorphic operations on ciphertext, that will be described later, will carry through encryption to addition and multiplication operations in the plaintext <math> \mathcal R_t </math>.

Revision as of 06:39, 26 May 2020

Around 2012 Brakerski [1] proposed a new efficient FHE scheme whose security is based on the LWE problem. Later on, this scheme was ported to the ring-LWE setting by Fan and Vercauteren. [2] The various optimisations achieved by the last two authors made the scheme suitable for implementation. One such implementation is available in Microsoft SEAL [3] is an actively maintained library which makes homomorphic encryption available in an easy-to-use form both to experts and to non-experts.

Overview of the BFV scheme

In BFV the plaintext space consists of polynomials of degree less than with coefficients modulo , more precisely . This is a ring, where addition is just the usual addition of polynomials. Multiplication is also quite intuitive, in the sense that multiplication of two elements is just multiplication of the underlying polynomials with being converted to . In this way, the result of ring operations on is always a polynomial of degree strictly less than .

The homomorphic operations on ciphertext, that will be described later, will carry through encryption to addition and multiplication operations in the plaintext .

  1. Z. Brakerski. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. CRYPTO 2012. http://eprint.iacr.org/2012/078.pdf
  2. J. Fan and F. Vercauteren. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report 2012/144, Mar. 2012. https://eprint.iacr.org/2012/144.pdf
  3. Microsoft Research. Microsoft SEAL (release 3.5). 2020. https://github.com/Microsoft/SEAL